Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2024 10:54

General

  • Target

    file.exe

  • Size

    413KB

  • MD5

    03cba9d84f72262d5de29968fd428514

  • SHA1

    e8d35aebdd401108a67bf519c90b19033fb1f02f

  • SHA256

    0d32dd29b0a5a4e593651b4f0ffba9d7ba7c6d243666bbdfa83eabe9d3aa5119

  • SHA512

    72be8db459012db13efcc73f5a55d7965b48f2fda6e083dc1d76b8cc7d792483306dcc30e7a0b2ec88625bea3c7cf5feb90e05f691e8bed2a38434d0ff6ffef0

  • SSDEEP

    12288:KLjV2QOQ/F8cRg7C2iajglWPlKS5KbtjmGnEO:+XO6BK7fiM6+ENRaot

Malware Config

Extracted

Family

vidar

Version

11

Botnet

ac3f3299a35695efca009a30beb2c332

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

vidar

Version

11

Botnet

8b4d47586874b08947203f03e4db3962

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

C2

https://questionsmw.store/api

https://soldiefieop.site/api

https://abnomalrkmu.site/api

https://treatynreit.site/api

https://snarlypagowo.site/api

https://mysterisop.site/api

https://absorptioniw.site/api

https://gravvitywio.store/api

Signatures

  • Detect Vidar Stealer 20 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 6 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\ProgramData\GDBAKKKFBG.exe
        "C:\ProgramData\GDBAKKKFBG.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:324
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          PID:2976
      • C:\ProgramData\IDBKFHJEBA.exe
        "C:\ProgramData\IDBKFHJEBA.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1268
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:1044
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:2860
        • C:\ProgramData\HIDBFCBGDB.exe
          "C:\ProgramData\HIDBFCBGDB.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1572
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:3016
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminBAFCFHDHII.exe"
              5⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              PID:1844
              • C:\Users\AdminBAFCFHDHII.exe
                "C:\Users\AdminBAFCFHDHII.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:2004
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2752
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminCFBAFBFIEH.exe"
              5⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              PID:2784
              • C:\Users\AdminCFBAFBFIEH.exe
                "C:\Users\AdminCFBAFBFIEH.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:1964
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  PID:1996
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\AFHDBGHJKFID" & exit
          3⤵
          • System Location Discovery: System Language Discovery
          PID:3028
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 10
            4⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:1712

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\HDGCAAFBFBKF\GCBKEC

      Filesize

      20KB

      MD5

      c9ff7748d8fcef4cf84a5501e996a641

      SHA1

      02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

      SHA256

      4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

      SHA512

      d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

    • C:\ProgramData\HDGCAAFBFBKF\JECBGC

      Filesize

      46KB

      MD5

      02d2c46697e3714e49f46b680b9a6b83

      SHA1

      84f98b56d49f01e9b6b76a4e21accf64fd319140

      SHA256

      522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

      SHA512

      60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

    • C:\ProgramData\IDBKFHJEBA.exe

      Filesize

      413KB

      MD5

      237af39f8b579aad0205f6174bb96239

      SHA1

      7aad40783be4f593a2883b6a66f66f5f624d4550

      SHA256

      836ce1411f26919f8fb95548d03c2f4dfd658fc525dfe21c7be8ed65f81a5957

      SHA512

      df46993a2029b22cbc88b289398265494c5a8f54ea803e15b7b12f4a7bc98152df298916d341e3c3590329b35a806788ae294bae2e6832f2a2ac426d0145504d

    • C:\ProgramData\IEHCBAFI

      Filesize

      92KB

      MD5

      102841a614a648b375e94e751611b38f

      SHA1

      1368e0d6d73fa3cee946bdbf474f577afffe2a43

      SHA256

      c82ee2a0dc2518cb1771e07ce4b91f5ef763dd3dd006819aece867e82a139264

      SHA512

      ca18a888dca452c6b08ad9f14b4936eb9223346c45c96629c3ee4dd6742e947b6825662b42e793135e205af77ad35e6765ac6a2b42cefed94781b3463a811f0a

    • C:\ProgramData\JEHJKJEBGHJJKEBGIECA

      Filesize

      6KB

      MD5

      0c802eb77ad1278fdd6c618b397a0e64

      SHA1

      743fbc3425ddd41cf49e5528be31c6101561ef54

      SHA256

      4a82b1088f3ca799ba821e60a49c80b668768408768508419bf980a5ccec7b94

      SHA512

      6c84c6a80253bc830d0545e9cf56b30d18c9ee2742c4fcf7e2926be834832a81da8f447f65d2991bf0ccef2c0e1121912d8f91f3c4ef6b42291734809bb847f0

    • C:\ProgramData\nss3.dll

      Filesize

      4KB

      MD5

      12dfa45a949ac84acfcc1a882c46e201

      SHA1

      da55dd7dd774ca648811c8750f3ebc7a745eb289

      SHA256

      ca1b8e2426c1d453dba612f9f6e3e4df325512a7b261ea59b054ef00a3e9bafe

      SHA512

      9c1c84510ee9c0058aa6b13a1d87ce8d16992826ee03b2634f0dafb337c1a6e8a7af7f195e08631a8139e5e0d629b7846caee63321da944c97f05f36108bc3be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

      Filesize

      471B

      MD5

      c7f2d90f5c90ba421c96700249027a64

      SHA1

      826e331f623ac31cb6d8c470b2b4b64417a69fec

      SHA256

      83957f6b41bae1ee8467d9ba21754f82212b733b2496be9b8fdbe88dda46738c

      SHA512

      8fe79d5578b7ab3ee4b24a130d50a7bb167ffb343f425ccaa26da89c94bed281c9a7dde0a716c36c472bc305330ae6477314c3275b00a877a4d0a3d313182dd9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b82bc816f455fce418ea0cd8b923dac3

      SHA1

      da66babdeaf5304c84bf621f402f2bd21fe3b89d

      SHA256

      49af7e004f2f1482bc2c9809c601ce405cdd51b8d393b531fa292ff15985ba55

      SHA512

      2fe0062b68b3642f3bc606752728e112ebbe90d361eeee6b5f8ed9a96a1bff850b7c9b759d983072f0582b94f28a5ea22337e5a9f6f2396788a584b5471e5d66

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      544e19e9837a8333fe9ed02541b6779e

      SHA1

      3b33f4078f7b1a31dc955cd8d24a45c9b74de399

      SHA256

      87ee66a15142fb9e2e48e5c91fcc8a34479f17ea6a5ecff2467d404fd4c3770f

      SHA512

      58c5db809225343ae48f4fa0c3943f1dd0e9140402561054d9046296283370f37b8d38a58bde50d95e89068b8de66fff4d6f6d3ebe473ed90c348995110cc49f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

      Filesize

      400B

      MD5

      dc427db465ea61e779bf4159b6de103c

      SHA1

      617be4c2ac52c1e800ca70bb598ed56c7f53da71

      SHA256

      99022e10240f5bad0ea1d71a2204c37df45152cff1c063681b77d0ac2db47a0c

      SHA512

      87c59bb82ba3bb3337f214e44fba1918512a90dd21d52398c16d703110e9f93a5fd74fa0a80e59060ea243308c25485c56662ca380c9dcfdac39ca30a08a043d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AS91FDNI\76561199780418869[1].htm

      Filesize

      34KB

      MD5

      cc08c55d3cd4e81035de7359d5d34153

      SHA1

      92491e47847b7fc1bff6ae94322cfd3bd23792ec

      SHA256

      51f05616fc762ceae08c3ef7287ca06386f381cf5b44372e3d5b3c81ca27186b

      SHA512

      1bb6cfd9b68f67791dfa9793bf4a286f090f745314ccac67b184a1402d813ed7de22406a913fa6e0379db1cf9794087bd5f4ddec24516df6bebd096c9e9399bd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZKZ95V4R\76561199780418869[1].htm

      Filesize

      34KB

      MD5

      7f1ff0cd799b2bf53d3b776215068658

      SHA1

      e50a384cb631a6c486a3308a0c2fae895bb8f606

      SHA256

      b1595271c7acba51558869c46f0843b88e0b36fa9f968a86d254bee2156d1a72

      SHA512

      f848cbe11f3594a73fee6fe8a4e5d62df5dc01256aeee909951583ac7928522e797feae1a4ffb7a3e22f6bcacdb3b1a5e8141f223a3e96eb24f3346e57a664e0

    • C:\Users\Admin\AppData\Local\Temp\Cab6D6.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar6F8.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \ProgramData\GDBAKKKFBG.exe

      Filesize

      381KB

      MD5

      c7e7cfc3ed17aef6c67c265389593ee3

      SHA1

      44aaea45a59f194f33ff435a430fcbd9e7434ad5

      SHA256

      0ddebb36beb37631df17f68a14c90519f93ba7c200c62003527273119442e1ff

      SHA512

      6c5f7a6626aac4b583d1165c4ea3bc69e315cdce94d3e1d3442dc9643e0983f2a80e0495bac79d4aa0e4db309f0aab373d917e6af12ffaad333aba21e16249d2

    • \ProgramData\HIDBFCBGDB.exe

      Filesize

      336KB

      MD5

      022cc85ed0f56a3f3e8aec4ae3b80a71

      SHA1

      a89b9c39c5f6fcb6e770cea9491bf7a97f0f012d

      SHA256

      bb28bb63ed34a3b4f97a0a26bda8a7a7c60f961010c795007edc52576b89e4d3

      SHA512

      ac549b9cf50e631bae01152db4523fdab55f426ee77177af900b088244665e28de03c10784fe9db33a2478bee0d96bd50e5a668d2a2bfdff3e8706aa8f5d71a2

    • \ProgramData\mozglue.dll

      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • \ProgramData\nss3.dll

      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • memory/324-503-0x0000000073370000-0x0000000073A5E000-memory.dmp

      Filesize

      6.9MB

    • memory/324-494-0x0000000000A70000-0x0000000000AD0000-memory.dmp

      Filesize

      384KB

    • memory/324-531-0x0000000073370000-0x0000000073A5E000-memory.dmp

      Filesize

      6.9MB

    • memory/324-937-0x0000000073370000-0x0000000073A5E000-memory.dmp

      Filesize

      6.9MB

    • memory/324-493-0x000000007337E000-0x000000007337F000-memory.dmp

      Filesize

      4KB

    • memory/324-532-0x0000000073370000-0x0000000073A5E000-memory.dmp

      Filesize

      6.9MB

    • memory/1268-549-0x0000000000AB0000-0x0000000000B18000-memory.dmp

      Filesize

      416KB

    • memory/1572-621-0x0000000000390000-0x00000000003E6000-memory.dmp

      Filesize

      344KB

    • memory/1964-859-0x0000000000B30000-0x0000000000B90000-memory.dmp

      Filesize

      384KB

    • memory/2004-843-0x00000000010D0000-0x0000000001138000-memory.dmp

      Filesize

      416KB

    • memory/2068-2-0x0000000074970000-0x000000007505E000-memory.dmp

      Filesize

      6.9MB

    • memory/2068-4-0x0000000074970000-0x000000007505E000-memory.dmp

      Filesize

      6.9MB

    • memory/2068-0-0x000000007497E000-0x000000007497F000-memory.dmp

      Filesize

      4KB

    • memory/2068-18-0x0000000074970000-0x000000007505E000-memory.dmp

      Filesize

      6.9MB

    • memory/2068-1-0x00000000009F0000-0x0000000000A58000-memory.dmp

      Filesize

      416KB

    • memory/2704-161-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2704-441-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2704-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2704-5-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2704-17-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2704-15-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2704-11-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2704-9-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2704-8-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2704-379-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2704-7-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2704-6-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2704-422-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2704-20-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2704-180-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2704-200-0x0000000020190000-0x00000000203EF000-memory.dmp

      Filesize

      2.4MB

    • memory/2704-210-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2704-229-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2704-360-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2860-573-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2860-583-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2860-571-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2860-582-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2860-576-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2860-577-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2860-579-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2860-581-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2860-585-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/2976-533-0x0000000000400000-0x0000000000463000-memory.dmp

      Filesize

      396KB

    • memory/2976-529-0x0000000000400000-0x0000000000463000-memory.dmp

      Filesize

      396KB

    • memory/2976-515-0x0000000000400000-0x0000000000463000-memory.dmp

      Filesize

      396KB

    • memory/2976-517-0x0000000000400000-0x0000000000463000-memory.dmp

      Filesize

      396KB

    • memory/2976-519-0x0000000000400000-0x0000000000463000-memory.dmp

      Filesize

      396KB

    • memory/2976-521-0x0000000000400000-0x0000000000463000-memory.dmp

      Filesize

      396KB

    • memory/2976-523-0x0000000000400000-0x0000000000463000-memory.dmp

      Filesize

      396KB

    • memory/2976-527-0x0000000000400000-0x0000000000463000-memory.dmp

      Filesize

      396KB

    • memory/3016-641-0x0000000000400000-0x0000000000661000-memory.dmp

      Filesize

      2.4MB