Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-12-2022 10:05

General

  • Target

    33bf4bfeb68050cdfadbbdbda375e74617ea65c12e3e02ef2eb87a83ea305e96.exe

  • Size

    707KB

  • MD5

    6a7df355fd563f58a89030abd55512a0

  • SHA1

    b6a1c3fc4f8a072d2063dc5475098ff5806316dd

  • SHA256

    33bf4bfeb68050cdfadbbdbda375e74617ea65c12e3e02ef2eb87a83ea305e96

  • SHA512

    b824d85fc3ba9ad9ca42d3af31d334bfe62ee0dddb94ab66847e132cd4e0c668c277d39692b643269def2b904bf6ce75d49d4f92cb4466a7a48150a494fd5040

  • SSDEEP

    12288:0E1M9Vh3xscEe7b1QfOy6zNM1lPHmVVbvwhlXf5vGLcCu4dS:BM9DQQyD1lPH0V7ulXx0

Malware Config

Extracted

Family

socelars

C2

https://hdbywe.s3.us-west-2.amazonaws.com/sauydga27/

Signatures

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars payload 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33bf4bfeb68050cdfadbbdbda375e74617ea65c12e3e02ef2eb87a83ea305e96.exe
    "C:\Users\Admin\AppData\Local\Temp\33bf4bfeb68050cdfadbbdbda375e74617ea65c12e3e02ef2eb87a83ea305e96.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3812
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3888
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3460
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4736
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd0,0xd4,0xd8,0xac,0xdc,0x7ffe83b34f50,0x7ffe83b34f60,0x7ffe83b34f70
        3⤵
          PID:4196
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1588,6540950109717268050,10123296188237843167,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1652 /prefetch:8
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2780
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1588,6540950109717268050,10123296188237843167,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1600 /prefetch:2
          3⤵
            PID:2764
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1588,6540950109717268050,10123296188237843167,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2112 /prefetch:8
            3⤵
              PID:3340
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1588,6540950109717268050,10123296188237843167,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2648 /prefetch:1
              3⤵
                PID:4440
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1588,6540950109717268050,10123296188237843167,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2624 /prefetch:1
                3⤵
                  PID:4988
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1588,6540950109717268050,10123296188237843167,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:1
                  3⤵
                    PID:2552
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1588,6540950109717268050,10123296188237843167,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3692 /prefetch:1
                    3⤵
                      PID:4840
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,6540950109717268050,10123296188237843167,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5448 /prefetch:8
                      3⤵
                        PID:1428
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,6540950109717268050,10123296188237843167,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5200 /prefetch:8
                        3⤵
                          PID:1396
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,6540950109717268050,10123296188237843167,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5452 /prefetch:8
                          3⤵
                            PID:1228
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1588,6540950109717268050,10123296188237843167,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5444 /prefetch:8
                            3⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:400
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,6540950109717268050,10123296188237843167,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4168 /prefetch:8
                            3⤵
                              PID:3280
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1588,6540950109717268050,10123296188237843167,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3992 /prefetch:8
                              3⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1828
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,6540950109717268050,10123296188237843167,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4532 /prefetch:8
                              3⤵
                                PID:2348
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,6540950109717268050,10123296188237843167,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4408 /prefetch:8
                                3⤵
                                  PID:2440
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,6540950109717268050,10123296188237843167,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5788 /prefetch:8
                                  3⤵
                                    PID:340
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1588,6540950109717268050,10123296188237843167,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:1
                                    3⤵
                                      PID:2748
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1588,6540950109717268050,10123296188237843167,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4164 /prefetch:8
                                      3⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2756
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1588,6540950109717268050,10123296188237843167,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4392 /prefetch:8
                                      3⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3816
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,6540950109717268050,10123296188237843167,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=772 /prefetch:8
                                      3⤵
                                        PID:1960
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1588,6540950109717268050,10123296188237843167,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5768 /prefetch:8
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:5060
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,6540950109717268050,10123296188237843167,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5224 /prefetch:8
                                        3⤵
                                          PID:5088

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Credential Access

                                    Credentials in Files

                                    1
                                    T1081

                                    Discovery

                                    System Information Discovery

                                    2
                                    T1082

                                    Query Registry

                                    1
                                    T1012

                                    Collection

                                    Data from Local System

                                    1
                                    T1005

                                    Command and Control

                                    Web Service

                                    1
                                    T1102

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\background.html
                                      Filesize

                                      786B

                                      MD5

                                      9ffe618d587a0685d80e9f8bb7d89d39

                                      SHA1

                                      8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                      SHA256

                                      a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                      SHA512

                                      a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                                    • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\icon.png
                                      Filesize

                                      6KB

                                      MD5

                                      c8d8c174df68910527edabe6b5278f06

                                      SHA1

                                      8ac53b3605fea693b59027b9b471202d150f266f

                                      SHA256

                                      9434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5

                                      SHA512

                                      d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c

                                    • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\aes.js
                                      Filesize

                                      13KB

                                      MD5

                                      4ff108e4584780dce15d610c142c3e62

                                      SHA1

                                      77e4519962e2f6a9fc93342137dbb31c33b76b04

                                      SHA256

                                      fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                      SHA512

                                      d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                                    • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js
                                      Filesize

                                      20KB

                                      MD5

                                      a7b0658053fda539a73ea7c4d46c0595

                                      SHA1

                                      22fcebc6fd10bd7899c994883aae386cd3feb6af

                                      SHA256

                                      1085eeb9a0ba7154eeed9529c1ef6f0b0774789b3d8812c2d3bb2f5558deeb9a

                                      SHA512

                                      f66831c20ac23469728e2aab04339100e4097eca601e4ab91c52c120070d8f944a89f1956a3dc0adb4f6c72a4d982464e0265605e280cc4fdb17dfcb63fda8e2

                                    • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\content.js
                                      Filesize

                                      3KB

                                      MD5

                                      f79618c53614380c5fdc545699afe890

                                      SHA1

                                      7804a4621cd9405b6def471f3ebedb07fb17e90a

                                      SHA256

                                      f3f30c5c271f80b0a3a329b11d8e72eb404d0c0dc9c66fa162ca97ccaa1e963c

                                      SHA512

                                      c4e0c4df6ac92351591859a7c4358b3dcd342e00051bf561e68e3fcc2c94fdd8d14bd0a042d88dca33f6c7e952938786378d804f56e84b4eab99e2a5fee96a4c

                                    • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\jquery-3.3.1.min.js
                                      Filesize

                                      84KB

                                      MD5

                                      a09e13ee94d51c524b7e2a728c7d4039

                                      SHA1

                                      0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                      SHA256

                                      160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                      SHA512

                                      f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                                    • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\mode-ecb.js
                                      Filesize

                                      604B

                                      MD5

                                      23231681d1c6f85fa32e725d6d63b19b

                                      SHA1

                                      f69315530b49ac743b0e012652a3a5efaed94f17

                                      SHA256

                                      03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                      SHA512

                                      36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                                    • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\pad-nopadding.js
                                      Filesize

                                      268B

                                      MD5

                                      0f26002ee3b4b4440e5949a969ea7503

                                      SHA1

                                      31fc518828fe4894e8077ec5686dce7b1ed281d7

                                      SHA256

                                      282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                      SHA512

                                      4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                                    • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\manifest.json
                                      Filesize

                                      1KB

                                      MD5

                                      6da6b303170ccfdca9d9e75abbfb59f3

                                      SHA1

                                      1a8070080f50a303f73eba253ba49c1e6d400df6

                                      SHA256

                                      66f5620e3bfe4692b14f62baad60e3269327327565ff8b2438e98ce8ed021333

                                      SHA512

                                      872957b63e8a0d10791877e5d204022c08c8e8101807d7ebe6fd537d812ad09e14d8555ccf53dc00525a22c02773aa45b8fa643c05247fb0ce6012382855a89a

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                      Filesize

                                      15KB

                                      MD5

                                      7cc3619a1ed71246b7a427687ac13bba

                                      SHA1

                                      0e7b92c837339c2fbe904539dfd5da26ff009679

                                      SHA256

                                      923d585d1fec6ed7934fd1657d6aada948e60a1ef4aa4f85f56a8c949a7235f4

                                      SHA512

                                      535806bc541e4f63eb72daac751ee8d8922500215f3e730347f9dd105825cdb09f7da4c08608ff7bb14733bb4974ad1051a67d8ca0279f572f89dcb54fb15aee

                                    • \??\pipe\crashpad_4736_DOJLCJEQWMBSRMKT
                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                    • memory/3460-177-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3460-176-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3460-179-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3460-178-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3460-175-0x0000000000000000-mapping.dmp
                                    • memory/3460-182-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3460-181-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3460-180-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-149-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-159-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-132-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-133-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-134-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-135-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-136-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-137-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-138-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-139-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-140-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-141-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-142-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-144-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-143-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-145-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-146-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-147-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-148-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-130-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-150-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-151-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-152-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-153-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-154-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-155-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-156-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-157-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-158-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-131-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-160-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-161-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-162-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-163-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-164-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-165-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-166-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-167-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-168-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-116-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-129-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-128-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-127-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-126-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-125-0x0000000000400000-0x000000000059F000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-124-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-123-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-122-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-121-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-229-0x0000000000400000-0x000000000059F000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-120-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-119-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-118-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3812-117-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3888-169-0x0000000000000000-mapping.dmp
                                    • memory/3888-170-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3888-171-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3888-172-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3888-173-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3888-174-0x0000000077440000-0x00000000775CE000-memory.dmp
                                      Filesize

                                      1.6MB