Resubmissions

03-10-2024 20:46

241003-zklthazamd 10

02-10-2024 15:16

241002-snmfwawhqd 10

01-10-2024 01:49

241001-b8w3davemp 10

Analysis

  • max time kernel
    26s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2024 15:16

General

  • Target

    de664956d799e59e1cca0788d545922ee420e3afdcf277442f148f52bc78df89.exe

  • Size

    404KB

  • MD5

    38dabc7063c0a175a12c30bd44cf3dbc

  • SHA1

    6d7aabebd8a417168e220c7497f4bc38c314da3b

  • SHA256

    de664956d799e59e1cca0788d545922ee420e3afdcf277442f148f52bc78df89

  • SHA512

    674760ad37cf7886ca4cd786e4d1966d3827fdad008a85a125e18bd474d073dae8d4296427253bb86e78d3173a300611ee5eb2e01c1f968700679350fc17a24d

  • SSDEEP

    12288:XY1HgTKqPXxbx28l1ukOy325R4RQMJnJ9w6EO:XY1AtPB0KwkU5GRnJnxt

Malware Config

Extracted

Family

vidar

Version

11

Botnet

a669a86f8433a1e88901711c0f772c97

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

vidar

Version

11

Botnet

8b4d47586874b08947203f03e4db3962

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

C2

https://questionsmw.store/api

https://soldiefieop.site/api

https://treatynreit.site/api

https://snarlypagowo.site/api

https://mysterisop.site/api

https://absorptioniw.site/api

https://gravvitywio.store/api

Signatures

  • Detect Vidar Stealer 20 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 6 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de664956d799e59e1cca0788d545922ee420e3afdcf277442f148f52bc78df89.exe
    "C:\Users\Admin\AppData\Local\Temp\de664956d799e59e1cca0788d545922ee420e3afdcf277442f148f52bc78df89.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\ProgramData\FHIJJJKKJJ.exe
        "C:\ProgramData\FHIJJJKKJJ.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3020
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          PID:692
      • C:\ProgramData\GCGIDGCGIE.exe
        "C:\ProgramData\GCGIDGCGIE.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:2320
      • C:\ProgramData\GIEHJDHCBA.exe
        "C:\ProgramData\GIEHJDHCBA.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2436
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:2724
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminHCAAEGIJKE.exe"
            5⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:1920
            • C:\Users\AdminHCAAEGIJKE.exe
              "C:\Users\AdminHCAAEGIJKE.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:1088
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                7⤵
                • System Location Discovery: System Language Discovery
                PID:2728
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminAEBKECFCFB.exe"
            5⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:1588
            • C:\Users\AdminAEBKECFCFB.exe
              "C:\Users\AdminAEBKECFCFB.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:2812
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                7⤵
                • System Location Discovery: System Language Discovery
                PID:2844
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\IJKFCFHJDBKK" & exit
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2140
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:2960

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\CBKJJJDHDGDAAKECAKJD

    Filesize

    6KB

    MD5

    06da6d17dbfb9f33b6c512ad96f49e5c

    SHA1

    20fb4bb48ae72b539cb03c5ab874bcc48003e612

    SHA256

    0971c02acc0e8990031fd675b6c3c219ed3c5a993a26949765a931b94da7e4ec

    SHA512

    aff3d274c0f93b3c85a38cc1c4b01e9094f91f2cf82c1f93ec84c1b55a289601b756da46fa09952bc07edb6415233b926ffb0798caabf05820b501990434e1d3

  • C:\ProgramData\GCAEHDBAAECB\EHJDGC

    Filesize

    20KB

    MD5

    c9ff7748d8fcef4cf84a5501e996a641

    SHA1

    02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

    SHA256

    4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

    SHA512

    d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

  • C:\ProgramData\GCAEHDBAAECB\IDHIDB

    Filesize

    46KB

    MD5

    02d2c46697e3714e49f46b680b9a6b83

    SHA1

    84f98b56d49f01e9b6b76a4e21accf64fd319140

    SHA256

    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

    SHA512

    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

  • C:\ProgramData\GCGIDGCGIE.exe

    Filesize

    413KB

    MD5

    237af39f8b579aad0205f6174bb96239

    SHA1

    7aad40783be4f593a2883b6a66f66f5f624d4550

    SHA256

    836ce1411f26919f8fb95548d03c2f4dfd658fc525dfe21c7be8ed65f81a5957

    SHA512

    df46993a2029b22cbc88b289398265494c5a8f54ea803e15b7b12f4a7bc98152df298916d341e3c3590329b35a806788ae294bae2e6832f2a2ac426d0145504d

  • C:\ProgramData\HJEBGHIE

    Filesize

    92KB

    MD5

    5a11d4c52a76804780cbb414b2595bdb

    SHA1

    14c89a2283c41b10ce8f1576404e1541c04a8125

    SHA256

    e1b3260b2607c6a5fcf91575d1de278deceaf4e5f9f0530a3782c6d9567749d8

    SHA512

    0bffe811cbba5278d39e20b66a5c4770e3855d1f5cbd45161e8ad304b78da73f555a3c42a198378efab3dfc81f384fdaefc6cbb893a708c7e2649a89fdd11762

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

    Filesize

    471B

    MD5

    c7f2d90f5c90ba421c96700249027a64

    SHA1

    826e331f623ac31cb6d8c470b2b4b64417a69fec

    SHA256

    83957f6b41bae1ee8467d9ba21754f82212b733b2496be9b8fdbe88dda46738c

    SHA512

    8fe79d5578b7ab3ee4b24a130d50a7bb167ffb343f425ccaa26da89c94bed281c9a7dde0a716c36c472bc305330ae6477314c3275b00a877a4d0a3d313182dd9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5cd8bae1cf6b3299a7565fec707c0607

    SHA1

    c7b93af495b33a009d85d1e18b06e7bc278cd7a9

    SHA256

    01048b090b65d299f137a18120454f166a565d95c7708115a98c5287719dbe75

    SHA512

    f6e0f08c84169d1f57184ac21f2dcf4a720da933af68a05c8359e2454bd9aa7c049ad9bbba762cd1c914d0c86b7c2a9880f68592bab04aa63486694a0e66fd4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b6077b0f44f2d9e05b430e8af9805838

    SHA1

    b14c2053bb6d917b0bed2292bce3f853e939a338

    SHA256

    4f0630e2cab08f3e9335f843f2587ff94e41121a1d448cbafd2cedfc4944ae02

    SHA512

    a30f571af339c9c57a86cd9d3f6065f3f32627c52038b4b0821d486ca11751881f4c98e40ae735822dbfde22fdf9e582df3d02cf8bc8607be2c78b0fdb2d1c42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d7c69d5a14b4a05cd4f6cbaf8b857587

    SHA1

    1b66c2a099470dc281ed21a3633b906491803680

    SHA256

    616071006785acfa59ec2bc9eba68f3e40aeb3292840055f198d549442175121

    SHA512

    08f824037b83b5b49214c395fe1dc16a1d396ef05448198f835afbf1c91e1083618ec3c5d4240e86e646f558e8ae4552477622a20a8edb08038f0e218e15fca5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

    Filesize

    400B

    MD5

    4ff44bc179886318526e6c0f4642527c

    SHA1

    056cde55451708c929a151e72e1b05c41c1365f9

    SHA256

    1c439bc0cc2eb1106a3abc1791e59941d9d8035e8a8ada3f4c50c621c1c4ba44

    SHA512

    1b64f30b84d27584360fa29932cbea94d2a525b0b7157d64cfb389c509b362fcfa369ad52e20c2a9ca979099125f3014594123522e44d67a5e899fa7c96865c6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EB0KZ1Y4\76561199780418869[1].htm

    Filesize

    34KB

    MD5

    b02dbefcff448ddeb498cbc9391a0356

    SHA1

    40b64f0a3a548e2f5760ae1216cd1bda6f1558d1

    SHA256

    cfe4e7d95626026fa6264631c952c72e6c5ceefbe289f8051e6d8356f4327544

    SHA512

    e5bb384a8b47ebf8aebf0791ef27b86c5279576ed37927764eb5a0eba4b3bda942472f9ec2a561b025adc129606f245673732bb79b258b725d78f2e4bd93d265

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WCATT3E5\76561199780418869[1].htm

    Filesize

    34KB

    MD5

    f184f8b935c9d1d05b80fda709b5d8a8

    SHA1

    02c0c8a85ac41712d1f80e0a2848236b2230c4e3

    SHA256

    b5bf1584b0dc2ac5c1ac71754c4959b9366dc117bb40cd0c87f2ab42c0767e95

    SHA512

    9cbc00551d56c375143dd0f7a193186d57504b6ebcd8fd6de288cf89725a470427c181b96a343097bd5d5783649ccce68bb5c8c702e69b48184bd30c91bdc351

  • C:\Users\Admin\AppData\Local\Temp\CabEDEA.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarEE0C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \ProgramData\FHIJJJKKJJ.exe

    Filesize

    381KB

    MD5

    c7e7cfc3ed17aef6c67c265389593ee3

    SHA1

    44aaea45a59f194f33ff435a430fcbd9e7434ad5

    SHA256

    0ddebb36beb37631df17f68a14c90519f93ba7c200c62003527273119442e1ff

    SHA512

    6c5f7a6626aac4b583d1165c4ea3bc69e315cdce94d3e1d3442dc9643e0983f2a80e0495bac79d4aa0e4db309f0aab373d917e6af12ffaad333aba21e16249d2

  • \ProgramData\GIEHJDHCBA.exe

    Filesize

    336KB

    MD5

    022cc85ed0f56a3f3e8aec4ae3b80a71

    SHA1

    a89b9c39c5f6fcb6e770cea9491bf7a97f0f012d

    SHA256

    bb28bb63ed34a3b4f97a0a26bda8a7a7c60f961010c795007edc52576b89e4d3

    SHA512

    ac549b9cf50e631bae01152db4523fdab55f426ee77177af900b088244665e28de03c10784fe9db33a2478bee0d96bd50e5a668d2a2bfdff3e8706aa8f5d71a2

  • \ProgramData\mozglue.dll

    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll

    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/692-518-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/692-520-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/692-521-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/692-522-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/692-525-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/692-527-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/692-516-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/692-530-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/1088-822-0x00000000000A0000-0x0000000000108000-memory.dmp

    Filesize

    416KB

  • memory/1376-546-0x0000000000900000-0x0000000000968000-memory.dmp

    Filesize

    416KB

  • memory/1996-201-0x0000000020380000-0x00000000205DF000-memory.dmp

    Filesize

    2.4MB

  • memory/1996-5-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1996-3-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1996-7-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1996-6-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1996-442-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1996-423-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1996-380-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1996-361-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1996-230-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1996-211-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1996-16-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1996-14-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1996-11-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1996-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1996-4-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1996-8-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1996-162-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1996-181-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2320-568-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2320-582-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2320-570-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2320-580-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2320-572-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2320-574-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2320-576-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2320-579-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2436-600-0x0000000001160000-0x00000000011B6000-memory.dmp

    Filesize

    344KB

  • memory/2724-630-0x0000000000400000-0x0000000000661000-memory.dmp

    Filesize

    2.4MB

  • memory/2724-628-0x0000000000400000-0x0000000000661000-memory.dmp

    Filesize

    2.4MB

  • memory/2724-632-0x0000000000400000-0x0000000000661000-memory.dmp

    Filesize

    2.4MB

  • memory/2812-847-0x0000000001250000-0x00000000012B0000-memory.dmp

    Filesize

    384KB

  • memory/2980-13-0x0000000073EA0000-0x000000007458E000-memory.dmp

    Filesize

    6.9MB

  • memory/2980-0-0x0000000073EAE000-0x0000000073EAF000-memory.dmp

    Filesize

    4KB

  • memory/2980-1-0x0000000000990000-0x00000000009FA000-memory.dmp

    Filesize

    424KB

  • memory/3020-514-0x00000000729E0000-0x00000000730CE000-memory.dmp

    Filesize

    6.9MB

  • memory/3020-912-0x00000000729E0000-0x00000000730CE000-memory.dmp

    Filesize

    6.9MB

  • memory/3020-529-0x00000000729E0000-0x00000000730CE000-memory.dmp

    Filesize

    6.9MB

  • memory/3020-494-0x00000000729EE000-0x00000000729EF000-memory.dmp

    Filesize

    4KB

  • memory/3020-503-0x0000000000A10000-0x0000000000A70000-memory.dmp

    Filesize

    384KB