Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    27-06-2022 03:02

General

  • Target

    468be5d658564bdd902046b64ac380ca7a6bf7a8392d150193ad1428ebdfb64e.exe

  • Size

    1.4MB

  • MD5

    3fb3a91de834e5ec315ccb1c99e81b32

  • SHA1

    d7aa1ac867934f5edacaf79222ebd60a680ccc84

  • SHA256

    468be5d658564bdd902046b64ac380ca7a6bf7a8392d150193ad1428ebdfb64e

  • SHA512

    79fe8e3a6b26e964a5a6fa34c4a5a9f8be670970d80c28d851c61c767cb06f4469582f851359b2bea54084b61c2e33b3c64b1744d838afaa4d952a81e9f1fed7

Malware Config

Signatures

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\468be5d658564bdd902046b64ac380ca7a6bf7a8392d150193ad1428ebdfb64e.exe
    "C:\Users\Admin\AppData\Local\Temp\468be5d658564bdd902046b64ac380ca7a6bf7a8392d150193ad1428ebdfb64e.exe"
    1⤵
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4784
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4364
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd0,0xd4,0xd8,0xac,0xdc,0x7ff91a044f50,0x7ff91a044f60,0x7ff91a044f70
        3⤵
          PID:4100
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1588 /prefetch:2
          3⤵
            PID:3380
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1648 /prefetch:8
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:5112
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2228 /prefetch:8
            3⤵
              PID:4332
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2764 /prefetch:1
              3⤵
                PID:4492
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2632 /prefetch:1
                3⤵
                  PID:4464
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:1
                  3⤵
                    PID:1340
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3776 /prefetch:1
                    3⤵
                      PID:1172
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4372 /prefetch:8
                      3⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:208
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4368 /prefetch:8
                      3⤵
                        PID:3256
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5020 /prefetch:8
                        3⤵
                          PID:2616
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5156 /prefetch:8
                          3⤵
                            PID:2472
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5476 /prefetch:8
                            3⤵
                              PID:392
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5376 /prefetch:8
                              3⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:872
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5092 /prefetch:8
                              3⤵
                                PID:4984
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4380 /prefetch:8
                                3⤵
                                  PID:2804
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5352 /prefetch:8
                                  3⤵
                                    PID:3964
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:1
                                    3⤵
                                      PID:4736
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 /prefetch:8
                                      3⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:660
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4216 /prefetch:8
                                      3⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4612
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2156 /prefetch:8
                                      3⤵
                                        PID:4804
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5124 /prefetch:8
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4884
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4224 /prefetch:8
                                        3⤵
                                          PID:4244
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2468 /prefetch:8
                                          3⤵
                                            PID:1492
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2144 /prefetch:8
                                            3⤵
                                              PID:4240
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1360,13402593893146951200,11011868005005734154,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5420 /prefetch:2
                                              3⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4928

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Defense Evasion

                                        Install Root Certificate

                                        1
                                        T1130

                                        Modify Registry

                                        1
                                        T1112

                                        Credential Access

                                        Credentials in Files

                                        1
                                        T1081

                                        Discovery

                                        System Information Discovery

                                        2
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Collection

                                        Data from Local System

                                        1
                                        T1005

                                        Command and Control

                                        Web Service

                                        1
                                        T1102

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\background.html
                                          Filesize

                                          786B

                                          MD5

                                          9ffe618d587a0685d80e9f8bb7d89d39

                                          SHA1

                                          8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                          SHA256

                                          a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                          SHA512

                                          a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                                        • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\icon.png
                                          Filesize

                                          6KB

                                          MD5

                                          c8d8c174df68910527edabe6b5278f06

                                          SHA1

                                          8ac53b3605fea693b59027b9b471202d150f266f

                                          SHA256

                                          9434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5

                                          SHA512

                                          d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c

                                        • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\aes.js
                                          Filesize

                                          13KB

                                          MD5

                                          4ff108e4584780dce15d610c142c3e62

                                          SHA1

                                          77e4519962e2f6a9fc93342137dbb31c33b76b04

                                          SHA256

                                          fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                          SHA512

                                          d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                                        • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js
                                          Filesize

                                          19KB

                                          MD5

                                          ea94f8393286b03b7f7ffe02b3271599

                                          SHA1

                                          e71d9346b5bfdbef5810272fe6bffce9216b68d5

                                          SHA256

                                          074ee9dbae493c6dfd69edb639f8e112e371f7ffedc15c523901d156b84ca9cc

                                          SHA512

                                          4d6883e008227a09fff8c414a0bf119831b393d3a07080421905ee46efcfc89b3f1c82d7543ea8887842428aa5a8e0ad82b03c9427b3486c001a99b006792b85

                                        • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\content.js
                                          Filesize

                                          3KB

                                          MD5

                                          368dbd669e86a3e5d6f38cf0025a31fd

                                          SHA1

                                          93c6f457d876646713913f3fa59f44a9a373ff03

                                          SHA256

                                          40d6653a91bd77ecbd6e59151febb0d8b157b66706aab53d4c281bb1f2fe0cd6

                                          SHA512

                                          24881d53e334510748f51ce814c6e41c4de2094fd3acc1f250f8a73e26c64d5a74430b6c891fc03b28fb7bddfcf8b540edcf86498d2bb597e70c2b80b172ee7e

                                        • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\jquery-3.3.1.min.js
                                          Filesize

                                          84KB

                                          MD5

                                          a09e13ee94d51c524b7e2a728c7d4039

                                          SHA1

                                          0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                          SHA256

                                          160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                          SHA512

                                          f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                                        • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\mode-ecb.js
                                          Filesize

                                          604B

                                          MD5

                                          23231681d1c6f85fa32e725d6d63b19b

                                          SHA1

                                          f69315530b49ac743b0e012652a3a5efaed94f17

                                          SHA256

                                          03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                          SHA512

                                          36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                                        • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\pad-nopadding.js
                                          Filesize

                                          268B

                                          MD5

                                          0f26002ee3b4b4440e5949a969ea7503

                                          SHA1

                                          31fc518828fe4894e8077ec5686dce7b1ed281d7

                                          SHA256

                                          282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                          SHA512

                                          4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                                        • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\manifest.json
                                          Filesize

                                          1KB

                                          MD5

                                          6da6b303170ccfdca9d9e75abbfb59f3

                                          SHA1

                                          1a8070080f50a303f73eba253ba49c1e6d400df6

                                          SHA256

                                          66f5620e3bfe4692b14f62baad60e3269327327565ff8b2438e98ce8ed021333

                                          SHA512

                                          872957b63e8a0d10791877e5d204022c08c8e8101807d7ebe6fd537d812ad09e14d8555ccf53dc00525a22c02773aa45b8fa643c05247fb0ce6012382855a89a

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                          Filesize

                                          16KB

                                          MD5

                                          8f37adf1e1fd7442ae6d53e2a978073a

                                          SHA1

                                          cadcce8fae1f2a927a6da0bffc6be71eb074158a

                                          SHA256

                                          9f70f38d0c4d2ed1fc4599f392ff169699ba0052977766585b1be43a5c656f88

                                          SHA512

                                          7b32ad137fd68eb1ef91b6560e56ec647f2be8f9dfa8a6fdce263d891f14214022cb1bd2b14d59a3a74c3a73a759b1091c0d0bfca3fa32f9c54f991f0ce9912e

                                        • \??\pipe\crashpad_1384_MVWGJETAAWHJVUAZ
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • memory/952-179-0x0000000000000000-mapping.dmp
                                        • memory/4364-185-0x0000000000000000-mapping.dmp
                                        • memory/4784-147-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-153-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-124-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-125-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-126-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-127-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-128-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-129-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-130-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-131-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-133-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-134-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-136-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-137-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-138-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-135-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-132-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-139-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-140-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-141-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-142-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-143-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-144-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-145-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-146-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-122-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-148-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-149-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-150-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-151-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-152-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-123-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-155-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-154-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-157-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-156-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-158-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-159-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-160-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-161-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-162-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-163-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-164-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-165-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-166-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-167-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-168-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-169-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-170-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-171-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-172-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-121-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-120-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-119-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-118-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-117-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-116-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-115-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-114-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-173-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-174-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-175-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-176-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4784-177-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
                                          Filesize

                                          1.6MB