Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2024 10:40

General

  • Target

    b592fd0fd3806a9adf968d15624da8d617afe9bc857007ef51efb0e0de8e29fa.exe

  • Size

    19.5MB

  • MD5

    929d44bb23bdaf1900b64c607b0d79f5

  • SHA1

    b24c6b9ffe07f42848b1b216127ae4031f7dc284

  • SHA256

    b592fd0fd3806a9adf968d15624da8d617afe9bc857007ef51efb0e0de8e29fa

  • SHA512

    2c7fbd126ae014d876e86a489f5cfd633f29c70009380f6e459ce2b25c9c2a533d7217472c99f2e5687d16b72b8bed7ac3a2acb510fffc5ca5f77898f6b217ee

  • SSDEEP

    393216:xmdgzx7vz4dPQEf92YI+20uaVccpGaX/mlUBbRgAhRasJBg4qXRQvXowf:Mdgzt74ak9JU0u0nTPmWFRgAJxvYwf

Malware Config

Extracted

Family

socelars

C2

http://www.gianninidesign.com/

Signatures

  • Detect Fabookie payload 1 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Fabookie family
  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • Nullmixer family
  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Privateloader family
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars family
  • Socelars payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • ASPack v2.12-2.42 3 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b592fd0fd3806a9adf968d15624da8d617afe9bc857007ef51efb0e0de8e29fa.exe
    "C:\Users\Admin\AppData\Local\Temp\b592fd0fd3806a9adf968d15624da8d617afe9bc857007ef51efb0e0de8e29fa.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3956
    • C:\Users\Admin\AppData\Local\Temp\7zS47F3D097\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS47F3D097\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1416
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2224
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2308
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4324
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2264
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon166dc6040fb8726.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1736
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon16bd4a93b822a.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3828
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon1661118952.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4448
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon16b7581baf7.exe /mixtwo
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2300
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon167f9db638e4.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4820
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon16ad13d7ad1b02.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4428
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon1618e4439d986270.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:444
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon1631358b82299bd8.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4064
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon16d070a064013c841.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3088
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon16734014a69dec.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2884
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon16737798ac26f984.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3396
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon164c5af508c3.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3752
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon16957e622fa390.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1844
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon16ac385cfd.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4460
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon16e127a54386dd68.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4668
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon161bd381a14aea5c.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4072

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    16KB

    MD5

    3d351bc356fa397136097260718ca335

    SHA1

    5d5d43ab5bad564d786751d2479be1f60f8187cd

    SHA256

    a83be14a6ad91ed16c94ca20315c15ea595348ddcda8a10d299a1e99f650e00a

    SHA512

    69ffb392f21225c9ecf1790a9d5cf53694aa2f3a33d382ba2555e228b3d63e65c6c72e3983cddb2ce1883df7e7b0e52078ef8e688c6b0b5d46962d92846b413b

  • C:\Users\Admin\AppData\Local\Temp\7zS47F3D097\Mon1618e4439d986270.exe

    Filesize

    1.3MB

    MD5

    f4a5ef05e9978b2215c756154f9a3fdb

    SHA1

    c933a1debeea407d608464b33588b19c299295c6

    SHA256

    d3a6b444ced1db9e9452bb5fc1f652b0d6b519948ed2e6e348036d2c25147f69

    SHA512

    f2d11f706d552c21b75f36c8e02edcb9251c95298986b17d48fb179f2f8d1e2e7ef99de9485ba7ee92dd118ad5759b6fa82197319a40b45044fdbdf039582d77

  • C:\Users\Admin\AppData\Local\Temp\7zS47F3D097\Mon161bd381a14aea5c.exe

    Filesize

    230KB

    MD5

    cf7a094bc477eeba7e8d568f12bf0ba9

    SHA1

    4b9bca3bd6d3d1125dbd13993d0c4118e479ae79

    SHA256

    4960c14c5b5a9d4abf64ef2cf3d2357403ad7ab5173bf5f063f162557bbfe2e5

    SHA512

    f9e0579878f649f1588435c0bc8846d84058666aebd6f676b1e9ec51950375360b01333e073d7e7cdcbe683f78bb6de7f945d8e2d3290ba9dd4512480e6d25da

  • C:\Users\Admin\AppData\Local\Temp\7zS47F3D097\Mon1631358b82299bd8.exe

    Filesize

    1.4MB

    MD5

    917921d15cb0e081cc589fb8623cbfdc

    SHA1

    a8c5dc84e100aea9c9de8b2e76c6469d0de8c747

    SHA256

    c2496991fe4a847ed5585f00e8fdf2dc9fc679636f5e9e4add9086649bb24717

    SHA512

    8eff74f2ba55392c0bb33159aa367cccede62eda00c0ef03b2f05ee42cdeb41341f780c6757b997b87a0e2336e3f31135b24b72865d69e449623a230a781d3ba

  • C:\Users\Admin\AppData\Local\Temp\7zS47F3D097\Mon164c5af508c3.exe

    Filesize

    8KB

    MD5

    3ede4ea9236fb79e46017591d7fa89ba

    SHA1

    a064bb878b2d4f136dadeb061f7321bfc617355b

    SHA256

    e41420775c1b48d6c59060a40002802bfd41195368c9c30130ce9ad83bb3f169

    SHA512

    7a7acce6cd4a8801885336d0dd5100ed3c925f9676c77c7192c7c54bc010dbb8cbc9e9b03bdba1ac6125f3139ab1a5d363cbab00b68b8b97ff6647a9cc5df434

  • C:\Users\Admin\AppData\Local\Temp\7zS47F3D097\Mon1661118952.exe

    Filesize

    2.1MB

    MD5

    83a0d323899ff2f761f434dc017900ba

    SHA1

    a44010a7d098a737f30ea04d280502d99718b18d

    SHA256

    b90fd0244165858b4b4d1390f039731fbce2730a7482588f13e66e52e20fe124

    SHA512

    40b268d0c1181ea950f4f7b3fa3bf10bcb84330047657ba2c1adec4c4e5f99b24d988086730bdebe3176e8e2d26fe841a4feaf9376c0d002fdb77291e97f7f6e

  • C:\Users\Admin\AppData\Local\Temp\7zS47F3D097\Mon166dc6040fb8726.exe

    Filesize

    625KB

    MD5

    4f11e641d16d9590ac1c9f70d215050a

    SHA1

    75688f56c970cd55876f445c8319d7b91ce556fb

    SHA256

    efbf94261833d1318a16120c706a80c4853697ce85ffa714e7f5afca1d19e1c0

    SHA512

    b7358554587bce2ffe5cf5ac7ea6d590b810db2def56369010a7f10eacc89dd9d4c4c42b5bf113372a146d3a3cc55a1f21f269deadec5d483f51236318404007

  • C:\Users\Admin\AppData\Local\Temp\7zS47F3D097\Mon16734014a69dec.exe

    Filesize

    389KB

    MD5

    58267e9b25e8df4530d4e7b4e8b273c0

    SHA1

    bb08b8638013fd6ac7fb30f0d674a0ada0dab5ac

    SHA256

    dce7b289556aa5027cd166ce2916b0d25081377071c3428609f6368d1d26e1ef

    SHA512

    488f40ce734197fa4aa36bda91a9283ddabfc41117f367a3643bebecb6bb5f43e170c4804989a934fa3cc25d1a07559b1e1abf14d3efc0aacc3323280c3cbec3

  • C:\Users\Admin\AppData\Local\Temp\7zS47F3D097\Mon16737798ac26f984.exe

    Filesize

    379KB

    MD5

    314e3dc1f42fb9d858d3db84deac9343

    SHA1

    dec9f05c3bcc759b76f4109eb369db9c9666834b

    SHA256

    79133c9e1cdfdfada9bc3d49ba30d872c91383eb7515302cd7bd2e1c5b983b08

    SHA512

    23f6c8f785c6d59d976d437732d1ea5968403239c5f8c3ca83983d1a0b3d9f8426803b7de7c2e819d16a1fb35f9e24461593fdcc75cd81ddc0076c22ed1e45f2

  • C:\Users\Admin\AppData\Local\Temp\7zS47F3D097\Mon167f9db638e4.exe

    Filesize

    4.2MB

    MD5

    999cfa89375bc54358907287d1fc7462

    SHA1

    7e67a8f2161e36da1d26a5bc3dc70eb00f313345

    SHA256

    e74473a1edde3b073d2242d2efaa98bf548ab71a8515110a05f39a9f6a0ae69a

    SHA512

    169df388945cef468b88e1e963c68a2fae62e6ec238d53c8aaf6712e75789a6c94673f7c338ad5de42d4a6733f9919e7d7b7d087c5e94514479c1e85e8153b65

  • C:\Users\Admin\AppData\Local\Temp\7zS47F3D097\Mon16957e622fa390.exe

    Filesize

    1.9MB

    MD5

    b84f79adfccd86a27b99918413bb54ba

    SHA1

    06a61ab105da65f78aacdd996801c92d5340b6ca

    SHA256

    6913b6cc93ab1fb509ab7459d6158be6f1b03ab06d2ed41782b86838bd504c49

    SHA512

    99139ce83106810b213e1d89a2d017e824859a48784c9b04adf08314eeacc20b8b22e64349f4609eaf8d47b8a3c35b0fb3b4a270c29f090d2e4d3e3ca3455f38

  • C:\Users\Admin\AppData\Local\Temp\7zS47F3D097\Mon16ac385cfd.exe

    Filesize

    158KB

    MD5

    0b8ef03e8c9752a88faa2907a62d0783

    SHA1

    283b229a5c68528363ab3595ea8b5b37025fb1ec

    SHA256

    63ddcac0ee5ecd7239cb817b176480275ad3f6fc9bfb1f4a3086d19e578da4ea

    SHA512

    bccb76031a7df528ebed8d3c33d5ea8f2bdd69858e26931e8ad348a3805fdfd9b377ae416c087fa6959c899fb17f9d1561773ac06aa6b803b8e73bc9832468ec

  • C:\Users\Admin\AppData\Local\Temp\7zS47F3D097\Mon16ad13d7ad1b02.exe

    Filesize

    4.9MB

    MD5

    6881c116d2a78c375de73a298a732427

    SHA1

    36112627325603afc821d28b2da69f7da58e27ab

    SHA256

    c15359f15f0402b2db3b3704d0bacee6996c04bc1f37195eb02ac30cf2fc5844

    SHA512

    598cc49d79c236f6fc493438cd103e367c477480adf10f279613767536762c67c1b712bb00fb620c535647f1e002d88d0cba60cab02ef602be8e7bc009c0d728

  • C:\Users\Admin\AppData\Local\Temp\7zS47F3D097\Mon16b7581baf7.exe

    Filesize

    1.1MB

    MD5

    b33a3fb6b491b328dacaf18c302b20de

    SHA1

    41281e81ec9ba49af4af18f3c61038e62818d3c6

    SHA256

    088d635941437ab637abea3d698c71dedf0f24d5dffd62f6b1fe4329b8e7de72

    SHA512

    a247cf6aa60d3cbacc46242a51793c6a6e3a3c00c1276af6b59d6b60ffb40d7915b09a9169a521f4326ecc622be29e71fb4cbe705f52e4e28e5d5802630b793e

  • C:\Users\Admin\AppData\Local\Temp\7zS47F3D097\Mon16bd4a93b822a.exe

    Filesize

    4.2MB

    MD5

    34025b6eb0aa1236b91ca1ab765acbd3

    SHA1

    cfb12b89aa55158e7b0b38f8fd5b8bf590660793

    SHA256

    db3c03a5f74e0e9114883bb5c0db60abb4f32e4712e32a953179f0626c529b14

    SHA512

    d5d4cf4f3dcdc79ae92792307ee82922af55bdc4d81708c140c03c1979da3b8e2d0f009ddde6f680a0197ab7668824dab81393ba9bca6533a603eddd30e22fdd

  • C:\Users\Admin\AppData\Local\Temp\7zS47F3D097\Mon16d070a064013c841.exe

    Filesize

    390KB

    MD5

    ebf343da80ba03d41832a6f1178940f8

    SHA1

    06b5689406be75fe9b6ff3b6ba68d712f6597819

    SHA256

    85dfc3e1c3748a6a48b0b1b34df6853d68e26ce12c13463a9b0f2cc899260bd5

    SHA512

    5c971e9eccc7bcca8a77c46ba7f9ff1765eecf243146f805eb90809e3bd28e4b4038150bf7f95fa19ea5b90f77af5c1f4916093df13b3b732dff8aeee68755c4

  • C:\Users\Admin\AppData\Local\Temp\7zS47F3D097\Mon16e127a54386dd68.exe

    Filesize

    76KB

    MD5

    7d7f14a1b3b8ee4e148e82b9c2f28aed

    SHA1

    649a29887915908dfba6bbcdaed2108511776b5a

    SHA256

    623a56a34174f3dcb179796205294124918996ccc8b56062b419ab8354df35cb

    SHA512

    585dda13cda86d077d28cdfbe799d4356967394e09a17e3ce406f557d14ec24f6b6cbdf0a7b2beaaae8743b2c545b898a12eeeeb56579b8fa560202a290370d3

  • C:\Users\Admin\AppData\Local\Temp\7zS47F3D097\libcurl.dll

    Filesize

    218KB

    MD5

    d09be1f47fd6b827c81a4812b4f7296f

    SHA1

    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

    SHA256

    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

    SHA512

    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

  • C:\Users\Admin\AppData\Local\Temp\7zS47F3D097\libcurlpp.dll

    Filesize

    54KB

    MD5

    e6e578373c2e416289a8da55f1dc5e8e

    SHA1

    b601a229b66ec3d19c2369b36216c6f6eb1c063e

    SHA256

    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

    SHA512

    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

  • C:\Users\Admin\AppData\Local\Temp\7zS47F3D097\libgcc_s_dw2-1.dll

    Filesize

    113KB

    MD5

    9aec524b616618b0d3d00b27b6f51da1

    SHA1

    64264300801a353db324d11738ffed876550e1d3

    SHA256

    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

    SHA512

    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

  • C:\Users\Admin\AppData\Local\Temp\7zS47F3D097\libstdc++-6.dll

    Filesize

    647KB

    MD5

    5e279950775baae5fea04d2cc4526bcc

    SHA1

    8aef1e10031c3629512c43dd8b0b5d9060878453

    SHA256

    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

    SHA512

    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

  • C:\Users\Admin\AppData\Local\Temp\7zS47F3D097\libwinpthread-1.dll

    Filesize

    69KB

    MD5

    1e0d62c34ff2e649ebc5c372065732ee

    SHA1

    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

    SHA256

    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

    SHA512

    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

  • C:\Users\Admin\AppData\Local\Temp\7zS47F3D097\setup_install.exe

    Filesize

    2.1MB

    MD5

    0c0e1a604e0da52b76b20bc2adba8192

    SHA1

    c6df017caaebdfbf3d86b022570aeb6c2cee1f3a

    SHA256

    a8e57cdcd0fa1640cde72c232cd5c3b07be08f2ac5ed88d78dcc93b627c935e2

    SHA512

    797568375efa0902493cadffa79ad0638a34d3cda2ae961557fe9c77c463a9ffd4a40695464aeaf19a3be7f29c085538e0e1eaac52e7c15a1de95b2db2621d8e

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zivcm5b1.un4.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1416-69-0x0000000064940000-0x0000000064959000-memory.dmp

    Filesize

    100KB

  • memory/1416-110-0x0000000064940000-0x0000000064959000-memory.dmp

    Filesize

    100KB

  • memory/1416-100-0x0000000000400000-0x000000000051C000-memory.dmp

    Filesize

    1.1MB

  • memory/1416-106-0x000000006B280000-0x000000006B2A6000-memory.dmp

    Filesize

    152KB

  • memory/1416-107-0x000000006B440000-0x000000006B4CF000-memory.dmp

    Filesize

    572KB

  • memory/1416-74-0x000000006FE40000-0x000000006FFC6000-memory.dmp

    Filesize

    1.5MB

  • memory/1416-79-0x000000006B280000-0x000000006B2A6000-memory.dmp

    Filesize

    152KB

  • memory/1416-78-0x000000006B280000-0x000000006B2A6000-memory.dmp

    Filesize

    152KB

  • memory/1416-56-0x000000006B280000-0x000000006B2A6000-memory.dmp

    Filesize

    152KB

  • memory/1416-73-0x0000000064940000-0x0000000064959000-memory.dmp

    Filesize

    100KB

  • memory/1416-77-0x000000006FE40000-0x000000006FFC6000-memory.dmp

    Filesize

    1.5MB

  • memory/1416-65-0x000000006B440000-0x000000006B4CF000-memory.dmp

    Filesize

    572KB

  • memory/1416-109-0x000000006FE40000-0x000000006FFC6000-memory.dmp

    Filesize

    1.5MB

  • memory/1416-105-0x000000006EB40000-0x000000006EB63000-memory.dmp

    Filesize

    140KB

  • memory/1416-66-0x00000000007A0000-0x000000000082F000-memory.dmp

    Filesize

    572KB

  • memory/1416-67-0x000000006FE40000-0x000000006FFC6000-memory.dmp

    Filesize

    1.5MB

  • memory/1416-68-0x0000000064941000-0x000000006494F000-memory.dmp

    Filesize

    56KB

  • memory/1416-70-0x000000006B440000-0x000000006B4CF000-memory.dmp

    Filesize

    572KB

  • memory/1416-71-0x000000006B440000-0x000000006B4CF000-memory.dmp

    Filesize

    572KB

  • memory/1416-72-0x000000006B440000-0x000000006B4CF000-memory.dmp

    Filesize

    572KB

  • memory/1416-76-0x000000006FE40000-0x000000006FFC6000-memory.dmp

    Filesize

    1.5MB

  • memory/1416-75-0x000000006FE40000-0x000000006FFC6000-memory.dmp

    Filesize

    1.5MB

  • memory/2264-112-0x0000000005920000-0x0000000005942000-memory.dmp

    Filesize

    136KB

  • memory/2264-152-0x00000000073B0000-0x00000000073CA000-memory.dmp

    Filesize

    104KB

  • memory/2264-81-0x0000000004B10000-0x0000000004B46000-memory.dmp

    Filesize

    216KB

  • memory/2264-149-0x0000000006620000-0x000000000663E000-memory.dmp

    Filesize

    120KB

  • memory/2264-99-0x0000000005180000-0x00000000057A8000-memory.dmp

    Filesize

    6.2MB

  • memory/2264-150-0x0000000007060000-0x0000000007103000-memory.dmp

    Filesize

    652KB

  • memory/2264-136-0x0000000006090000-0x00000000060AE000-memory.dmp

    Filesize

    120KB

  • memory/2264-137-0x00000000060C0000-0x000000000610C000-memory.dmp

    Filesize

    304KB

  • memory/2264-121-0x0000000073350000-0x0000000073B00000-memory.dmp

    Filesize

    7.7MB

  • memory/2264-154-0x0000000007620000-0x00000000076B6000-memory.dmp

    Filesize

    600KB

  • memory/2264-82-0x0000000073350000-0x0000000073B00000-memory.dmp

    Filesize

    7.7MB

  • memory/2264-120-0x0000000005B10000-0x0000000005E64000-memory.dmp

    Filesize

    3.3MB

  • memory/2264-162-0x0000000073350000-0x0000000073B00000-memory.dmp

    Filesize

    7.7MB

  • memory/2264-153-0x0000000007430000-0x000000000743A000-memory.dmp

    Filesize

    40KB

  • memory/2264-151-0x00000000079F0000-0x000000000806A000-memory.dmp

    Filesize

    6.5MB

  • memory/2264-159-0x00000000076D0000-0x00000000076D8000-memory.dmp

    Filesize

    32KB

  • memory/2264-158-0x00000000076E0000-0x00000000076FA000-memory.dmp

    Filesize

    104KB

  • memory/2264-108-0x0000000073350000-0x0000000073B00000-memory.dmp

    Filesize

    7.7MB

  • memory/2264-138-0x0000000006640000-0x0000000006672000-memory.dmp

    Filesize

    200KB

  • memory/2264-139-0x0000000070560000-0x00000000705AC000-memory.dmp

    Filesize

    304KB

  • memory/2264-155-0x00000000075B0000-0x00000000075C1000-memory.dmp

    Filesize

    68KB

  • memory/2264-156-0x00000000075E0000-0x00000000075EE000-memory.dmp

    Filesize

    56KB

  • memory/2264-157-0x00000000075F0000-0x0000000007604000-memory.dmp

    Filesize

    80KB

  • memory/2308-80-0x000000007335E000-0x000000007335F000-memory.dmp

    Filesize

    4KB

  • memory/2308-111-0x0000000073350000-0x0000000073B00000-memory.dmp

    Filesize

    7.7MB

  • memory/2308-113-0x0000000005460000-0x00000000054C6000-memory.dmp

    Filesize

    408KB

  • memory/2308-163-0x0000000070560000-0x00000000705AC000-memory.dmp

    Filesize

    304KB

  • memory/2308-131-0x0000000073350000-0x0000000073B00000-memory.dmp

    Filesize

    7.7MB

  • memory/2308-114-0x00000000055D0000-0x0000000005636000-memory.dmp

    Filesize

    408KB

  • memory/2308-176-0x0000000073350000-0x0000000073B00000-memory.dmp

    Filesize

    7.7MB