Analysis

  • max time kernel
    93s
  • max time network
    124s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-10-2024 14:12

General

  • Target

    66fbfccd837ac_vadggdsa.exe

  • Size

    413KB

  • MD5

    237af39f8b579aad0205f6174bb96239

  • SHA1

    7aad40783be4f593a2883b6a66f66f5f624d4550

  • SHA256

    836ce1411f26919f8fb95548d03c2f4dfd658fc525dfe21c7be8ed65f81a5957

  • SHA512

    df46993a2029b22cbc88b289398265494c5a8f54ea803e15b7b12f4a7bc98152df298916d341e3c3590329b35a806788ae294bae2e6832f2a2ac426d0145504d

  • SSDEEP

    12288:hQq9JI/vWhNOAE2wMUZ0iR4HHW02AEPzYhDU9qcEO:5JXfOATt3202AHhD5ct

Malware Config

Extracted

Family

vidar

Version

11

Botnet

8b4d47586874b08947203f03e4db3962

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Signatures

  • Detect Vidar Stealer 19 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 6 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66fbfccd837ac_vadggdsa.exe
    "C:\Users\Admin\AppData\Local\Temp\66fbfccd837ac_vadggdsa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4060
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:248
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:2248
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          2⤵
            PID:1548
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            2⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2876
            • C:\ProgramData\BAFCFHDHII.exe
              "C:\ProgramData\BAFCFHDHII.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4024
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                4⤵
                  PID:3840
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:2456
              • C:\ProgramData\GIJJKFCGDG.exe
                "C:\ProgramData\GIJJKFCGDG.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:2148
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1316
              • C:\ProgramData\HJDBFBKKJD.exe
                "C:\ProgramData\HJDBFBKKJD.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:1336
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  4⤵
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4808
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminHCAAEBKEGH.exe"
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:4176
                    • C:\Users\AdminHCAAEBKEGH.exe
                      "C:\Users\AdminHCAAEBKEGH.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      PID:4616
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        7⤵
                          PID:4488
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          7⤵
                            PID:3716
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            7⤵
                            • System Location Discovery: System Language Discovery
                            • Checks processor information in registry
                            • Suspicious behavior: EnumeratesProcesses
                            PID:552
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminCGIDAAAKJJ.exe"
                        5⤵
                        • System Location Discovery: System Language Discovery
                        PID:2192
                        • C:\Users\AdminCGIDAAAKJJ.exe
                          "C:\Users\AdminCGIDAAAKJJ.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • System Location Discovery: System Language Discovery
                          PID:4344
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            7⤵
                              PID:4576
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              7⤵
                              • System Location Discovery: System Language Discovery
                              PID:2832
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\KKJKKJJKJEGI" & exit
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:3640
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /t 10
                        4⤵
                        • System Location Discovery: System Language Discovery
                        • Delays execution with timeout.exe
                        PID:228

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\BAFCFHDHII.exe

                  Filesize

                  381KB

                  MD5

                  c7e7cfc3ed17aef6c67c265389593ee3

                  SHA1

                  44aaea45a59f194f33ff435a430fcbd9e7434ad5

                  SHA256

                  0ddebb36beb37631df17f68a14c90519f93ba7c200c62003527273119442e1ff

                  SHA512

                  6c5f7a6626aac4b583d1165c4ea3bc69e315cdce94d3e1d3442dc9643e0983f2a80e0495bac79d4aa0e4db309f0aab373d917e6af12ffaad333aba21e16249d2

                • C:\ProgramData\DGCBAFIJ

                  Filesize

                  114KB

                  MD5

                  7db6cef80eafac6e18a510ab209edfe2

                  SHA1

                  3ee98c48386788861bf1d99043e6836df4763308

                  SHA256

                  4db72158cdd9735367a53c79b929d7e93d2778c970e883faa1b37f741ae01bed

                  SHA512

                  78e958b8a7b712349471879d6449f6e9c165511942f71093259cd139f6709f08498bb664562552ba2aa3e218bc3f396f43f26360ca646f1999573772a5b63c2d

                • C:\ProgramData\GIJJKFCGDG.exe

                  Filesize

                  413KB

                  MD5

                  237af39f8b579aad0205f6174bb96239

                  SHA1

                  7aad40783be4f593a2883b6a66f66f5f624d4550

                  SHA256

                  836ce1411f26919f8fb95548d03c2f4dfd658fc525dfe21c7be8ed65f81a5957

                  SHA512

                  df46993a2029b22cbc88b289398265494c5a8f54ea803e15b7b12f4a7bc98152df298916d341e3c3590329b35a806788ae294bae2e6832f2a2ac426d0145504d

                • C:\ProgramData\GIJJKFCGDGHDHIECGCBK

                  Filesize

                  10KB

                  MD5

                  d4f13fc077aab76e50bdfb443288fe9c

                  SHA1

                  eae51ce4ad264af3a874a1e478ac6cc51680de72

                  SHA256

                  43f0da0c1a3d4214a7ed9a13e4819ce442ed899063300dbe5b3ed3ce237fa5e9

                  SHA512

                  8d6263cc9f759c23b039a4cb875d1306b445c8efedbceafe0a78b3af7eb06a6665d3778daf667eba5a21cb1cb56599a62ac920e42821e16fef4eb0fd31d75bcf

                • C:\ProgramData\HJDBFBKKJD.exe

                  Filesize

                  336KB

                  MD5

                  022cc85ed0f56a3f3e8aec4ae3b80a71

                  SHA1

                  a89b9c39c5f6fcb6e770cea9491bf7a97f0f012d

                  SHA256

                  bb28bb63ed34a3b4f97a0a26bda8a7a7c60f961010c795007edc52576b89e4d3

                  SHA512

                  ac549b9cf50e631bae01152db4523fdab55f426ee77177af900b088244665e28de03c10784fe9db33a2478bee0d96bd50e5a668d2a2bfdff3e8706aa8f5d71a2

                • C:\ProgramData\IEHDBAAF

                  Filesize

                  112KB

                  MD5

                  87210e9e528a4ddb09c6b671937c79c6

                  SHA1

                  3c75314714619f5b55e25769e0985d497f0062f2

                  SHA256

                  eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1

                  SHA512

                  f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0

                • C:\ProgramData\JKFIDGDHJEGI\JJKFBA

                  Filesize

                  20KB

                  MD5

                  a603e09d617fea7517059b4924b1df93

                  SHA1

                  31d66e1496e0229c6a312f8be05da3f813b3fa9e

                  SHA256

                  ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

                  SHA512

                  eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

                • C:\ProgramData\JKFIDGDHJEGI\KFCFIE

                  Filesize

                  40KB

                  MD5

                  a182561a527f929489bf4b8f74f65cd7

                  SHA1

                  8cd6866594759711ea1836e86a5b7ca64ee8911f

                  SHA256

                  42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                  SHA512

                  9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                • C:\ProgramData\JKFIDGDHJEGI\KFCFIE

                  Filesize

                  160KB

                  MD5

                  f310cf1ff562ae14449e0167a3e1fe46

                  SHA1

                  85c58afa9049467031c6c2b17f5c12ca73bb2788

                  SHA256

                  e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                  SHA512

                  1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

                • C:\ProgramData\freebl3.dll

                  Filesize

                  75KB

                  MD5

                  77d04e2964867110389ee59aecb0a2b8

                  SHA1

                  c5ebff3722bbad458593ed093b3630f0691b8c4d

                  SHA256

                  b5d2a4f72b1e7b73dcb5e2ca2e31bd58de8444512cc2699b2fa51b3581d835aa

                  SHA512

                  6438c0d47b9e99527269569a829f200147cc770d51616f557eef1b9603705d9912139ad77f46f03aebcee8721458c6fdc855cb8c8333a8cd23489fcd1e6655ce

                • C:\ProgramData\mozglue.dll

                  Filesize

                  1024B

                  MD5

                  ef8872dbb1e0de26c4daadb4e2ba1231

                  SHA1

                  3d2931acbf70418c2e5d997efb92191a0aa1c370

                  SHA256

                  3c3473cd478011ef47a57b88ec6fda2427c944085bbb929bbde6ed88ba4cd624

                  SHA512

                  68aafdca48c3830d035fecec97fecfbe11f7691561e53cd9b8c126bc0a9675056f807869f6248ad9e3d8f6dcf0a5d7ce8355490aec7e2a09376ac0673a6392c4

                • C:\ProgramData\mozglue.dll

                  Filesize

                  593KB

                  MD5

                  c8fd9be83bc728cc04beffafc2907fe9

                  SHA1

                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                  SHA256

                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                  SHA512

                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                • C:\ProgramData\nss3.dll

                  Filesize

                  43KB

                  MD5

                  c898cfad53ae5002bfb591bfa1c118dc

                  SHA1

                  534be028d48ac0fdab15a695918e296ad1f042bf

                  SHA256

                  5eef8bf1f84ee4676da62b36a8b68e2c4577b69d34013c3a51f05cf79552ab49

                  SHA512

                  9d5d37e96b4e6e4f28f5ff2382ffb2713938696f342498ebc798373f0981ae89607b81f0d1c7dae8ca7b6002e7d505bfd0448ace51f40daf39dae27b118c0969

                • C:\ProgramData\nss3.dll

                  Filesize

                  2.0MB

                  MD5

                  1cc453cdf74f31e4d913ff9c10acdde2

                  SHA1

                  6e85eae544d6e965f15fa5c39700fa7202f3aafe

                  SHA256

                  ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                  SHA512

                  dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                • C:\ProgramData\vcruntime140.dll

                  Filesize

                  69KB

                  MD5

                  2f9d6ae2adf251d205e758a7d0df80e6

                  SHA1

                  8be6009c294318a8f61cf15771adfc5d038c469c

                  SHA256

                  400ea2841e3d18c59ff787e7e16c3ca6f58a3b256b6e99f3b0effdd506c8aa29

                  SHA512

                  d4b36af3efb020c3f0216a897c9eb9042c4e7125f819861375d13f2fd1c56ea2f600c55179c1e3ff4b752c735d0c1317b8f72fc9230d71e028c5260a23ad2659

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

                  Filesize

                  471B

                  MD5

                  c7f2d90f5c90ba421c96700249027a64

                  SHA1

                  826e331f623ac31cb6d8c470b2b4b64417a69fec

                  SHA256

                  83957f6b41bae1ee8467d9ba21754f82212b733b2496be9b8fdbe88dda46738c

                  SHA512

                  8fe79d5578b7ab3ee4b24a130d50a7bb167ffb343f425ccaa26da89c94bed281c9a7dde0a716c36c472bc305330ae6477314c3275b00a877a4d0a3d313182dd9

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

                  Filesize

                  400B

                  MD5

                  9ce596073621eb2ef8b1618c6cbd8a25

                  SHA1

                  1f01455fd89ed756db77e640168ccdbafb1f6407

                  SHA256

                  a1898ca1668c4c53e3a4675a27584be17dff9d43e1fd01aae6c5ba821621e3cf

                  SHA512

                  a8dbfc8db530f3736037994a7c6642ae29cafd0094ef49d3fdf1da3076585cb903b516bab9071e8ae8e0f8b5ae8bd6ea4355641bbbe18d252369fb6c7eae1ff2

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AdminHCAAEBKEGH.exe.log

                  Filesize

                  425B

                  MD5

                  bb27934be8860266d478c13f2d65f45e

                  SHA1

                  a69a0e171864dcac9ade1b04fc0313e6b4024ccb

                  SHA256

                  85ad0d9909461517acf2e24ff116ca350e9b7000b4eefb23aa3647423c9745b4

                  SHA512

                  87dd77feac509a25b30c76c119752cc25020cca9c53276c2082aef2a8c75670ef67e1e70024a63d44ae442b64f4bc464aee6691e80c525376bb7421929cfa3bb

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4GSC212Y\76561199780418869[1].htm

                  Filesize

                  34KB

                  MD5

                  4055cfb023d2c507b0cd1d9cc59d29a1

                  SHA1

                  8948ffa334b4713fe6725bca986099b84856fe9e

                  SHA256

                  c72f8b8e3c46f90f18da99833e6c60d9963644194518debc0836a441ab65ae9d

                  SHA512

                  d265ee547b75c5f15d7f98b73125652508424b9d2b706b2b38e09d06eb5f3eac557c49a0db325b05338a688b1c50435ce59706cf50ad28b2bb80b25ccb2e2e6f

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MUFQOQI9\76561199780418869[1].htm

                  Filesize

                  34KB

                  MD5

                  9137961d1fd57f1904849f2fc242b449

                  SHA1

                  ac3aaae9e91053da45dbdb1901fcf7816d28ed56

                  SHA256

                  fd928a3564ddb74df844be696a62a0efeee47847a4f0e6145b5e03f8bbe04f71

                  SHA512

                  addf099d4db2da2e95db5d3d01b1f5219886f3db07d2166617cd1b01632d2d0e795beabca33c3d473b3d76cb376779e2a0892b7b5dae7a2e86801fc2b68591a3

                • memory/552-264-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/552-265-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/1316-192-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/1316-235-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/1316-234-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/1316-220-0x0000000022730000-0x000000002298F000-memory.dmp

                  Filesize

                  2.4MB

                • memory/1316-197-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/1336-137-0x0000000000810000-0x0000000000866000-memory.dmp

                  Filesize

                  344KB

                • memory/2456-104-0x0000000000400000-0x0000000000463000-memory.dmp

                  Filesize

                  396KB

                • memory/2456-106-0x0000000000400000-0x0000000000463000-memory.dmp

                  Filesize

                  396KB

                • memory/2456-108-0x0000000000400000-0x0000000000463000-memory.dmp

                  Filesize

                  396KB

                • memory/2876-39-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2876-7-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2876-82-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2876-4-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2876-81-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2876-57-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2876-56-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2876-40-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2876-90-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2876-25-0x000000001FE20000-0x000000002007F000-memory.dmp

                  Filesize

                  2.4MB

                • memory/2876-9-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2876-89-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2876-23-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2876-22-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/4024-101-0x0000000072FDE000-0x0000000072FDF000-memory.dmp

                  Filesize

                  4KB

                • memory/4024-102-0x0000000000850000-0x00000000008B0000-memory.dmp

                  Filesize

                  384KB

                • memory/4060-13-0x0000000074290000-0x0000000074A41000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4060-0-0x000000007429E000-0x000000007429F000-memory.dmp

                  Filesize

                  4KB

                • memory/4060-10-0x0000000074290000-0x0000000074A41000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4060-2-0x0000000074290000-0x0000000074A41000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4060-1-0x0000000000670000-0x00000000006D8000-memory.dmp

                  Filesize

                  416KB

                • memory/4808-139-0x0000000000400000-0x0000000000661000-memory.dmp

                  Filesize

                  2.4MB

                • memory/4808-141-0x0000000000400000-0x0000000000661000-memory.dmp

                  Filesize

                  2.4MB

                • memory/4808-146-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                  Filesize

                  972KB