Analysis

  • max time kernel
    30s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2024 01:04

General

  • Target

    0d32dd29b0a5a4e593651b4f0ffba9d7ba7c6d243666bbdfa83eabe9d3aa5119.exe

  • Size

    413KB

  • MD5

    03cba9d84f72262d5de29968fd428514

  • SHA1

    e8d35aebdd401108a67bf519c90b19033fb1f02f

  • SHA256

    0d32dd29b0a5a4e593651b4f0ffba9d7ba7c6d243666bbdfa83eabe9d3aa5119

  • SHA512

    72be8db459012db13efcc73f5a55d7965b48f2fda6e083dc1d76b8cc7d792483306dcc30e7a0b2ec88625bea3c7cf5feb90e05f691e8bed2a38434d0ff6ffef0

  • SSDEEP

    12288:KLjV2QOQ/F8cRg7C2iajglWPlKS5KbtjmGnEO:+XO6BK7fiM6+ENRaot

Malware Config

Extracted

Family

vidar

Version

11

Botnet

ac3f3299a35695efca009a30beb2c332

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

vidar

Version

11

Botnet

8b4d47586874b08947203f03e4db3962

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

C2

https://questionsmw.store/api

https://soldiefieop.site/api

https://abnomalrkmu.site/api

https://treatynreit.site/api

https://snarlypagowo.site/api

https://mysterisop.site/api

https://absorptioniw.site/api

https://gravvitywio.store/api

Signatures

  • Detect Vidar Stealer 22 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 6 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d32dd29b0a5a4e593651b4f0ffba9d7ba7c6d243666bbdfa83eabe9d3aa5119.exe
    "C:\Users\Admin\AppData\Local\Temp\0d32dd29b0a5a4e593651b4f0ffba9d7ba7c6d243666bbdfa83eabe9d3aa5119.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:4524
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Checks computer location settings
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:8
        • C:\ProgramData\IJDGIIEBFC.exe
          "C:\ProgramData\IJDGIIEBFC.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4608
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:3296
        • C:\ProgramData\HCAAEGIJKE.exe
          "C:\ProgramData\HCAAEGIJKE.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1624
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:1208
        • C:\ProgramData\KKKJEBAAEC.exe
          "C:\ProgramData\KKKJEBAAEC.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4140
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • Checks computer location settings
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4056
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminJJJEGHDAEC.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4672
              • C:\Users\AdminJJJEGHDAEC.exe
                "C:\Users\AdminJJJEGHDAEC.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:4436
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  PID:4292
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminDGDBFBFCBF.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              PID:3836
              • C:\Users\AdminDGDBFBFCBF.exe
                "C:\Users\AdminDGDBFBFCBF.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:976
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  PID:1920
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\JDHCBAEHJJJK" & exit
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1516
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 10
            4⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:1524

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\BAKJKFHCAEGD\ECBGCG

      Filesize

      40KB

      MD5

      a182561a527f929489bf4b8f74f65cd7

      SHA1

      8cd6866594759711ea1836e86a5b7ca64ee8911f

      SHA256

      42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

      SHA512

      9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

    • C:\ProgramData\BAKJKFHCAEGD\ECBGCG

      Filesize

      20KB

      MD5

      a603e09d617fea7517059b4924b1df93

      SHA1

      31d66e1496e0229c6a312f8be05da3f813b3fa9e

      SHA256

      ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

      SHA512

      eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

    • C:\ProgramData\BAKJKFHCAEGD\ECBGCG

      Filesize

      160KB

      MD5

      f310cf1ff562ae14449e0167a3e1fe46

      SHA1

      85c58afa9049467031c6c2b17f5c12ca73bb2788

      SHA256

      e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

      SHA512

      1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

    • C:\ProgramData\DAKFIDHD

      Filesize

      116KB

      MD5

      f70aa3fa04f0536280f872ad17973c3d

      SHA1

      50a7b889329a92de1b272d0ecf5fce87395d3123

      SHA256

      8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

      SHA512

      30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

    • C:\ProgramData\DHCBGDHIEBFHCBFHDHDH

      Filesize

      11KB

      MD5

      2c4003162f9a24628dedcba65fa539d7

      SHA1

      18a86167e29fdfc613daabef091c8427d4630471

      SHA256

      bcd40e13951839f5b8ca1f839a3fe5f3e5bc5638b7b98a714d73c26c67e0bc02

      SHA512

      60a29e880368bea6dbc51cb7fd433a60a2300c773eba332884a91aa3400ef26c63b06783652c91217ddf5c7f43034c1e5f386cf819bf23feb31f06c7f568714e

    • C:\ProgramData\HCAAEGIJKE.exe

      Filesize

      413KB

      MD5

      237af39f8b579aad0205f6174bb96239

      SHA1

      7aad40783be4f593a2883b6a66f66f5f624d4550

      SHA256

      836ce1411f26919f8fb95548d03c2f4dfd658fc525dfe21c7be8ed65f81a5957

      SHA512

      df46993a2029b22cbc88b289398265494c5a8f54ea803e15b7b12f4a7bc98152df298916d341e3c3590329b35a806788ae294bae2e6832f2a2ac426d0145504d

    • C:\ProgramData\IJDGIIEBFC.exe

      Filesize

      381KB

      MD5

      c7e7cfc3ed17aef6c67c265389593ee3

      SHA1

      44aaea45a59f194f33ff435a430fcbd9e7434ad5

      SHA256

      0ddebb36beb37631df17f68a14c90519f93ba7c200c62003527273119442e1ff

      SHA512

      6c5f7a6626aac4b583d1165c4ea3bc69e315cdce94d3e1d3442dc9643e0983f2a80e0495bac79d4aa0e4db309f0aab373d917e6af12ffaad333aba21e16249d2

    • C:\ProgramData\JDAKJDAA

      Filesize

      114KB

      MD5

      e228c51c082ab10d054c3ddc12f0d34c

      SHA1

      79b5574c9ce43d2195dcbfaf32015f473dfa4d2e

      SHA256

      02f65483e90802c728726ce1d16f2b405158f666c36e2c63090e27877ae4e309

      SHA512

      233ca5e06591e1646edfadb84a31bdfc12632fb73c47240a2109020accfbd1e337371bcc3340eae7a1f04140bbdeb0b416ce2de00fa85671671bb5f6c04aa822

    • C:\ProgramData\KKKJEBAAEC.exe

      Filesize

      336KB

      MD5

      022cc85ed0f56a3f3e8aec4ae3b80a71

      SHA1

      a89b9c39c5f6fcb6e770cea9491bf7a97f0f012d

      SHA256

      bb28bb63ed34a3b4f97a0a26bda8a7a7c60f961010c795007edc52576b89e4d3

      SHA512

      ac549b9cf50e631bae01152db4523fdab55f426ee77177af900b088244665e28de03c10784fe9db33a2478bee0d96bd50e5a668d2a2bfdff3e8706aa8f5d71a2

    • C:\ProgramData\freebl3.dll

      Filesize

      126KB

      MD5

      5347ab5164fe0396d14a950575546928

      SHA1

      bfed1346fd563aa99be35ede5e5b5a6917e6caf0

      SHA256

      63a6db25555f62f4b8a5a1cf263a3edf092e0fa938e579e0b227d90f661f0a65

      SHA512

      1f0a449b9e07e451520264f589fdb58f451fd0986febfb3eb46bc47ebb4f9d767b21f73c91a67de32cf67b2c9de42f8c68d10f5f784a04f5075c4ed2f3f7dbbe

    • C:\ProgramData\mozglue.dll

      Filesize

      133KB

      MD5

      5c18e5bc32a037bd429c4855846a6c5d

      SHA1

      b14a099012f5ca6fb36f6f109a391ef438d78a1a

      SHA256

      be4ad8739c147f12045ab828a52eac01b86999637e1ae357c95522f5ec56a5d3

      SHA512

      30813aa3724a2b317c895d52f141b9476e1095dba1560b8564518fce1810d8fa8c2507b0a0b3beb54e399249577142880195bf61e9870403857e43110fabe859

    • C:\ProgramData\mozglue.dll

      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • C:\ProgramData\nss3.dll

      Filesize

      99KB

      MD5

      6bbd0c755101635ee77db7f161317b90

      SHA1

      74311d109338164be12bf84082636426b8f10588

      SHA256

      bcfd4ce464e5905bdfb996444626ce7aad27cf5385200b56ca1a9ede928aa8d2

      SHA512

      1b83181914cc963cabe5c4bb328ed1489391aab55c1cfb88fd6624be3bf76f1ae8dcc022dc0fc71d829462bc32bfa59345f8c4899f1d0f648d33ada933deff4d

    • C:\ProgramData\nss3.dll

      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

      Filesize

      471B

      MD5

      77a62d348e54cc211e9aa26ebd38e6d5

      SHA1

      ab6d4a8b6af34769af97fe2fe87da19fe9ef951d

      SHA256

      a8a6381599bb8718708c697ed89ea41d4cab44dd9c5f092d6fd2fc040b96a9f8

      SHA512

      bcb4f4e78d8c659d299cdcac7f9ec04a55e0a271d87474e1080a0a58dc2130d727b8db718a7c9a40f1e797309042e66c156ed184ce42d3df8e982ac444f7a688

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

      Filesize

      400B

      MD5

      e09a7c3b416a037374cc912e68963339

      SHA1

      c70b00f2c8a5aceabb83fa21df976ad7041062b5

      SHA256

      cd0b5de0f217389abce0e2a7daf2ea02607d8405b7eb8f3972fe0a16b9df100b

      SHA512

      37e488a86e17cae45f163b4efb3c3dc220a4d184b49ff8a227422e8ff91bb9c3c99f08569d5bee7ea19815ed4072297a2b192d707fb4a783b9e2366cd77cc953

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AdminJJJEGHDAEC.exe.log

      Filesize

      425B

      MD5

      4eaca4566b22b01cd3bc115b9b0b2196

      SHA1

      e743e0792c19f71740416e7b3c061d9f1336bf94

      SHA256

      34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

      SHA512

      bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\G40JFEW9\76561199780418869[1].htm

      Filesize

      34KB

      MD5

      b17321cf619d20e94c6bd5f31efd72fa

      SHA1

      5a6936daf3e0025173de4b076af3a39016dfc77d

      SHA256

      73a61c98f42433a6563dd76be7d08b488bdd2350f688e234d9958264754da74e

      SHA512

      f41e825c3f7501049641388581ad8b8549b0728719513bc6789111293e7ead7bccb72d4bdf406af0953597f92f946dccd86fb5842852bd735edf25b615f7d608

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\O8WYVOD7\76561199780418869[1].htm

      Filesize

      34KB

      MD5

      893c2f1866767416521f236544049e41

      SHA1

      aecbe9ef0a655589b8c71a0e3a0243d40ae6a6e0

      SHA256

      4088049d823c395155cac8179625ec2acc56fef41e018a84d4cb0cc62423163c

      SHA512

      3ca51bd0bc16ee5620fa55083ea5eb007dce8f7130e4da69c0e81de09110aef46d381421751226ebccdb1e7ac86289c9b3bcff6e4115e96ffc17cfbb8aa52584

    • memory/8-55-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/8-89-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/8-88-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/8-53-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/8-4-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/8-37-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/8-81-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/8-22-0x00000000229E0000-0x0000000022C3F000-memory.dmp

      Filesize

      2.4MB

    • memory/8-21-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/8-10-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/8-20-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/8-54-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/8-80-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/8-8-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1208-134-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1208-136-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1208-138-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1208-224-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1208-242-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1208-249-0x0000000022510000-0x000000002276F000-memory.dmp

      Filesize

      2.4MB

    • memory/1208-263-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1208-264-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1624-121-0x0000000000320000-0x0000000000388000-memory.dmp

      Filesize

      416KB

    • memory/1920-248-0x0000000000400000-0x0000000000463000-memory.dmp

      Filesize

      396KB

    • memory/2640-2-0x0000000074B10000-0x00000000752C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2640-0-0x0000000074B1E000-0x0000000074B1F000-memory.dmp

      Filesize

      4KB

    • memory/2640-13-0x0000000074B10000-0x00000000752C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2640-62-0x0000000074B10000-0x00000000752C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2640-1-0x00000000009E0000-0x0000000000A48000-memory.dmp

      Filesize

      416KB

    • memory/2640-6-0x0000000074B10000-0x00000000752C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3296-118-0x0000000000400000-0x0000000000463000-memory.dmp

      Filesize

      396KB

    • memory/3296-115-0x0000000000400000-0x0000000000463000-memory.dmp

      Filesize

      396KB

    • memory/3296-111-0x0000000000400000-0x0000000000463000-memory.dmp

      Filesize

      396KB

    • memory/4056-142-0x0000000000400000-0x0000000000661000-memory.dmp

      Filesize

      2.4MB

    • memory/4056-144-0x0000000000400000-0x0000000000661000-memory.dmp

      Filesize

      2.4MB

    • memory/4056-145-0x0000000061E00000-0x0000000061EF3000-memory.dmp

      Filesize

      972KB

    • memory/4140-132-0x0000000000D90000-0x0000000000DE6000-memory.dmp

      Filesize

      344KB

    • memory/4292-268-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/4292-267-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/4608-100-0x0000000000F30000-0x0000000000F90000-memory.dmp

      Filesize

      384KB

    • memory/4608-101-0x00000000720BE000-0x00000000720BF000-memory.dmp

      Filesize

      4KB

    • memory/4608-102-0x00000000720B0000-0x0000000072860000-memory.dmp

      Filesize

      7.7MB

    • memory/4608-117-0x00000000720B0000-0x0000000072860000-memory.dmp

      Filesize

      7.7MB