Resubmissions

03-10-2024 20:46

241003-zklthazamd 10

02-10-2024 15:16

241002-snmfwawhqd 10

01-10-2024 01:49

241001-b8w3davemp 10

Analysis

  • max time kernel
    92s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2024 15:16

General

  • Target

    de664956d799e59e1cca0788d545922ee420e3afdcf277442f148f52bc78df89.exe

  • Size

    404KB

  • MD5

    38dabc7063c0a175a12c30bd44cf3dbc

  • SHA1

    6d7aabebd8a417168e220c7497f4bc38c314da3b

  • SHA256

    de664956d799e59e1cca0788d545922ee420e3afdcf277442f148f52bc78df89

  • SHA512

    674760ad37cf7886ca4cd786e4d1966d3827fdad008a85a125e18bd474d073dae8d4296427253bb86e78d3173a300611ee5eb2e01c1f968700679350fc17a24d

  • SSDEEP

    12288:XY1HgTKqPXxbx28l1ukOy325R4RQMJnJ9w6EO:XY1AtPB0KwkU5GRnJnxt

Malware Config

Extracted

Family

vidar

Version

11

Botnet

a669a86f8433a1e88901711c0f772c97

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

vidar

Version

11

Botnet

8b4d47586874b08947203f03e4db3962

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

C2

https://questionsmw.store/api

https://soldiefieop.site/api

https://abnomalrkmu.site/api

https://treatynreit.site/api

https://snarlypagowo.site/api

https://mysterisop.site/api

https://absorptioniw.site/api

https://gravvitywio.store/api

Signatures

  • Detect Vidar Stealer 22 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 6 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de664956d799e59e1cca0788d545922ee420e3afdcf277442f148f52bc78df89.exe
    "C:\Users\Admin\AppData\Local\Temp\de664956d799e59e1cca0788d545922ee420e3afdcf277442f148f52bc78df89.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5036
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:3260
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Checks computer location settings
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3528
        • C:\ProgramData\HIDAAKEGDB.exe
          "C:\ProgramData\HIDAAKEGDB.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3892
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
              PID:3964
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
                PID:4956
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                4⤵
                  PID:2488
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:1680
              • C:\ProgramData\GDBFBFCBFB.exe
                "C:\ProgramData\GDBFBFCBFB.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4064
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  4⤵
                    PID:4312
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    4⤵
                    • System Location Discovery: System Language Discovery
                    • Checks processor information in registry
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2228
                • C:\ProgramData\KFCBAEHCAE.exe
                  "C:\ProgramData\KFCBAEHCAE.exe"
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:2236
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    4⤵
                    • Checks computer location settings
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    • Checks processor information in registry
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2476
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminAKKECAFBFH.exe"
                      5⤵
                      • System Location Discovery: System Language Discovery
                      PID:736
                      • C:\Users\AdminAKKECAFBFH.exe
                        "C:\Users\AdminAKKECAFBFH.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • System Location Discovery: System Language Discovery
                        PID:2816
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          7⤵
                          • System Location Discovery: System Language Discovery
                          • Checks processor information in registry
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4124
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminKFCBAEHCAE.exe"
                      5⤵
                      • System Location Discovery: System Language Discovery
                      PID:1168
                      • C:\Users\AdminKFCBAEHCAE.exe
                        "C:\Users\AdminKFCBAEHCAE.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • System Location Discovery: System Language Discovery
                        PID:4652
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          7⤵
                            PID:4876
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            7⤵
                              PID:4872
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              7⤵
                              • System Location Discovery: System Language Discovery
                              PID:3384
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\BAAAKJDAAFBA" & exit
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:4904
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /t 10
                        4⤵
                        • System Location Discovery: System Language Discovery
                        • Delays execution with timeout.exe
                        PID:2232

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\BAEBGCFI

                  Filesize

                  116KB

                  MD5

                  f70aa3fa04f0536280f872ad17973c3d

                  SHA1

                  50a7b889329a92de1b272d0ecf5fce87395d3123

                  SHA256

                  8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                  SHA512

                  30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                • C:\ProgramData\CAFHIJDH

                  Filesize

                  114KB

                  MD5

                  e228c51c082ab10d054c3ddc12f0d34c

                  SHA1

                  79b5574c9ce43d2195dcbfaf32015f473dfa4d2e

                  SHA256

                  02f65483e90802c728726ce1d16f2b405158f666c36e2c63090e27877ae4e309

                  SHA512

                  233ca5e06591e1646edfadb84a31bdfc12632fb73c47240a2109020accfbd1e337371bcc3340eae7a1f04140bbdeb0b416ce2de00fa85671671bb5f6c04aa822

                • C:\ProgramData\GDBFBFCBFB.exe

                  Filesize

                  413KB

                  MD5

                  237af39f8b579aad0205f6174bb96239

                  SHA1

                  7aad40783be4f593a2883b6a66f66f5f624d4550

                  SHA256

                  836ce1411f26919f8fb95548d03c2f4dfd658fc525dfe21c7be8ed65f81a5957

                  SHA512

                  df46993a2029b22cbc88b289398265494c5a8f54ea803e15b7b12f4a7bc98152df298916d341e3c3590329b35a806788ae294bae2e6832f2a2ac426d0145504d

                • C:\ProgramData\HIDAAKEGDB.exe

                  Filesize

                  381KB

                  MD5

                  c7e7cfc3ed17aef6c67c265389593ee3

                  SHA1

                  44aaea45a59f194f33ff435a430fcbd9e7434ad5

                  SHA256

                  0ddebb36beb37631df17f68a14c90519f93ba7c200c62003527273119442e1ff

                  SHA512

                  6c5f7a6626aac4b583d1165c4ea3bc69e315cdce94d3e1d3442dc9643e0983f2a80e0495bac79d4aa0e4db309f0aab373d917e6af12ffaad333aba21e16249d2

                • C:\ProgramData\HIJJDGDHDGDA\BAKFCB

                  Filesize

                  20KB

                  MD5

                  a603e09d617fea7517059b4924b1df93

                  SHA1

                  31d66e1496e0229c6a312f8be05da3f813b3fa9e

                  SHA256

                  ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

                  SHA512

                  eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

                • C:\ProgramData\HIJJDGDHDGDA\EBAFBG

                  Filesize

                  160KB

                  MD5

                  f310cf1ff562ae14449e0167a3e1fe46

                  SHA1

                  85c58afa9049467031c6c2b17f5c12ca73bb2788

                  SHA256

                  e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                  SHA512

                  1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

                • C:\ProgramData\HIJJDGDHDGDA\EBAFBG

                  Filesize

                  40KB

                  MD5

                  a182561a527f929489bf4b8f74f65cd7

                  SHA1

                  8cd6866594759711ea1836e86a5b7ca64ee8911f

                  SHA256

                  42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                  SHA512

                  9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                • C:\ProgramData\IECGHJKKJDHIEBFHCAKE

                  Filesize

                  11KB

                  MD5

                  e9856cb9442ce090a4892672775a00f7

                  SHA1

                  304d1d0bc889d0ae9c77f39f46ccfccab8c91447

                  SHA256

                  52a11336b9539b5ad2ad898435b05967e3b11b8a743219a34d18f0ba895066c6

                  SHA512

                  d8983f4afbda2e817c56c14ba9b20f50ce30f251dde028609324ca3b5dbb00eb5e27f74ebe90604f471821ecbb16329ccbfdcf1d4bdaa23d12c35abd516fedc6

                • C:\ProgramData\KFCBAEHCAE.exe

                  Filesize

                  336KB

                  MD5

                  022cc85ed0f56a3f3e8aec4ae3b80a71

                  SHA1

                  a89b9c39c5f6fcb6e770cea9491bf7a97f0f012d

                  SHA256

                  bb28bb63ed34a3b4f97a0a26bda8a7a7c60f961010c795007edc52576b89e4d3

                  SHA512

                  ac549b9cf50e631bae01152db4523fdab55f426ee77177af900b088244665e28de03c10784fe9db33a2478bee0d96bd50e5a668d2a2bfdff3e8706aa8f5d71a2

                • C:\ProgramData\mozglue.dll

                  Filesize

                  593KB

                  MD5

                  c8fd9be83bc728cc04beffafc2907fe9

                  SHA1

                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                  SHA256

                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                  SHA512

                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                • C:\ProgramData\msvcp140.dll

                  Filesize

                  5KB

                  MD5

                  b7a56ed8b6ef61f601305f5c42ffa64f

                  SHA1

                  1e194ceee90ec61d9055d9e3cae7715f84d8c85b

                  SHA256

                  3e81607dcf0b61f73dc2bee6b71b2351575fe1dfc8df5b0ce0a66c324b5844b6

                  SHA512

                  c17a62c5a24bf10889fafd6a14c6ce1c0f76fd683f64f001a455e67cb37f033baa9835265dfa02b1d88ca03c979d7b134cd9046ee48cd4baa4fa116893d7c8c9

                • C:\ProgramData\nss3.dll

                  Filesize

                  2.0MB

                  MD5

                  1cc453cdf74f31e4d913ff9c10acdde2

                  SHA1

                  6e85eae544d6e965f15fa5c39700fa7202f3aafe

                  SHA256

                  ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                  SHA512

                  dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                • C:\ProgramData\softokn3.dll

                  Filesize

                  92KB

                  MD5

                  58359e752f7bc4136a8ced1bb4f0e214

                  SHA1

                  3f72d326b915c63e7a83c5744c6aaccf7f7f1278

                  SHA256

                  ab3730821583484dcd8a024e321d4dc1df302dc153e90d44a4d884269f68cf34

                  SHA512

                  e4690ae5a46688e69dfe356398879d4ddaca131f8de457c8bb6a4d7fef2c1043cb77346c3177dc705407b537c8d6c9a186db49f73e121816b5827f8e07e0ed91

                • C:\ProgramData\vcruntime140.dll

                  Filesize

                  78KB

                  MD5

                  a37ee36b536409056a86f50e67777dd7

                  SHA1

                  1cafa159292aa736fc595fc04e16325b27cd6750

                  SHA256

                  8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

                  SHA512

                  3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

                  Filesize

                  471B

                  MD5

                  c7f2d90f5c90ba421c96700249027a64

                  SHA1

                  826e331f623ac31cb6d8c470b2b4b64417a69fec

                  SHA256

                  83957f6b41bae1ee8467d9ba21754f82212b733b2496be9b8fdbe88dda46738c

                  SHA512

                  8fe79d5578b7ab3ee4b24a130d50a7bb167ffb343f425ccaa26da89c94bed281c9a7dde0a716c36c472bc305330ae6477314c3275b00a877a4d0a3d313182dd9

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

                  Filesize

                  400B

                  MD5

                  cef1538e9e4de3905579867f177b1e9d

                  SHA1

                  dcc4095bc7d1b71b692320741e8e9502c88fd680

                  SHA256

                  9f397fd8d880f1263db4a664e30659a71d76b1512fce7e067544eee8f48d034a

                  SHA512

                  04199bc1d576a260245adec8aba2645f3b2f430053b84429c8297add9672fb9995486e03b9aa72b979c7e1d7b0670f7afc2409a6f371db40bbff62e472edfbf0

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AdminAKKECAFBFH.exe.log

                  Filesize

                  425B

                  MD5

                  4eaca4566b22b01cd3bc115b9b0b2196

                  SHA1

                  e743e0792c19f71740416e7b3c061d9f1336bf94

                  SHA256

                  34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

                  SHA512

                  bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\KDOTUZKP\76561199780418869[1].htm

                  Filesize

                  34KB

                  MD5

                  a235a299b206c4ef072d682c18a3d43a

                  SHA1

                  66438ded13f6fd6d1bb7991f36dc904b630562e6

                  SHA256

                  492cbd5bec7943576bb8a65e0bf2dbb47f176229ddd28d4b7002c8db6b838e14

                  SHA512

                  6e22e0804ee4220aadc9c43758ca29104384fadfe2d8e8633bdf999ee6c46feacaaeb3df20c1f75a3245345746b06cf12c0cb2a4d4656fd595cd8fa1af86d2b0

                • memory/1680-123-0x0000000000400000-0x0000000000463000-memory.dmp

                  Filesize

                  396KB

                • memory/1680-125-0x0000000000400000-0x0000000000463000-memory.dmp

                  Filesize

                  396KB

                • memory/1680-127-0x0000000000400000-0x0000000000463000-memory.dmp

                  Filesize

                  396KB

                • memory/2228-246-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2228-232-0x0000000022500000-0x000000002275F000-memory.dmp

                  Filesize

                  2.4MB

                • memory/2228-231-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2228-253-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2228-208-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2228-145-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2228-143-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2228-141-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2236-139-0x0000000000810000-0x0000000000866000-memory.dmp

                  Filesize

                  344KB

                • memory/2476-151-0x0000000000400000-0x0000000000661000-memory.dmp

                  Filesize

                  2.4MB

                • memory/2476-149-0x0000000000400000-0x0000000000661000-memory.dmp

                  Filesize

                  2.4MB

                • memory/2476-158-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                  Filesize

                  972KB

                • memory/3528-6-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/3528-25-0x0000000020530000-0x000000002078F000-memory.dmp

                  Filesize

                  2.4MB

                • memory/3528-87-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/3528-88-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/3528-95-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/3528-22-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/3528-21-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/3528-8-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/3528-96-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/3528-40-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/3528-39-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/3528-3-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/3528-57-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/3528-56-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/3892-110-0x0000000072C50000-0x0000000073400000-memory.dmp

                  Filesize

                  7.7MB

                • memory/3892-108-0x0000000072C5E000-0x0000000072C5F000-memory.dmp

                  Filesize

                  4KB

                • memory/3892-128-0x0000000072C50000-0x0000000073400000-memory.dmp

                  Filesize

                  7.7MB

                • memory/3892-109-0x0000000000900000-0x0000000000960000-memory.dmp

                  Filesize

                  384KB

                • memory/4064-121-0x00000000008E0000-0x0000000000948000-memory.dmp

                  Filesize

                  416KB

                • memory/4124-278-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/4124-279-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/5036-11-0x0000000075340000-0x0000000075AF0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/5036-1-0x0000000000280000-0x00000000002EA000-memory.dmp

                  Filesize

                  424KB

                • memory/5036-97-0x0000000075340000-0x0000000075AF0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/5036-0-0x000000007534E000-0x000000007534F000-memory.dmp

                  Filesize

                  4KB