Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-11-2024 00:27

General

  • Target

    446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766.exe

  • Size

    2.8MB

  • MD5

    d66dc705a3856467500a3b14e69e418e

  • SHA1

    e1ae164a5855f4a98ceaeddaf2fae952a178ec34

  • SHA256

    446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766

  • SHA512

    1b8b1dc3d3c1f8fc4e4a9e65079058cf4ae86990ac1efcd7e4104fe4dfc44161facef715469e3c99791e8cc6e29c88137e1ab56d8d12e83a8c35197e771d9a52

  • SSDEEP

    49152:xcBhEwJ84vLRaBtIl9mVUDMp0dMCfL+YD/tXZVixqYVWcagyS+IEuvJEjIQhpHrx:xHCvLUBsgoAsq6tJVi5aXInvEjhBrRz

Malware Config

Extracted

Family

nullmixer

C2

http://sornx.xyz/

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

gcleaner

C2

194.145.227.161

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • Nullmixer family
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Onlylogger family
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars family
  • Socelars payload 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • OnlyLogger payload 2 IoCs
  • Vidar Stealer 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • ASPack v2.12-2.42 3 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 45 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 21 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766.exe
    "C:\Users\Admin\AppData\Local\Temp\446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:320
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2732
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2752
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon15818fcb352.exe
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2704
        • C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon15818fcb352.exe
          Mon15818fcb352.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2716
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon151a01e1ddefea03.exe
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2580
        • C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon151a01e1ddefea03.exe
          Mon151a01e1ddefea03.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2588
          • C:\Users\Admin\AppData\Local\Temp\is-E4ECK.tmp\Mon151a01e1ddefea03.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-E4ECK.tmp\Mon151a01e1ddefea03.tmp" /SL5="$60158,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon151a01e1ddefea03.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:1192
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon15f819eb2300d8eae.exe /mixone
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:3004
        • C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon15f819eb2300d8eae.exe
          Mon15f819eb2300d8eae.exe /mixone
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: GetForegroundWindowSpam
          PID:2896
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon1543669f69f247e.exe
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2856
        • C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon1543669f69f247e.exe
          Mon1543669f69f247e.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2620
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon1547d11c23777f6e7.exe
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2320
        • C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon1547d11c23777f6e7.exe
          Mon1547d11c23777f6e7.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          PID:2296
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 972
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:2436
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon15a53317618120.exe
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2844
        • C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon15a53317618120.exe
          Mon15a53317618120.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:684
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon159345e4f6bd10e49.exe
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2756
        • C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon159345e4f6bd10e49.exe
          Mon159345e4f6bd10e49.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2576
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon1590e659d520c442.exe
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2144
        • C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon1590e659d520c442.exe
          Mon1590e659d520c442.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2004
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c taskkill /f /im chrome.exe
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2468
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im chrome.exe
              6⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2464

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon151a01e1ddefea03.exe

    Filesize

    739KB

    MD5

    b160ce13f27f1e016b7bfc7a015f686b

    SHA1

    bfb714891d12ffd43875e72908d8b9f4f576ad6e

    SHA256

    fac205247d3b19b5f82f5f4d1269a5c047b6c9ad9f21cc51b4b782c2b08a3b87

    SHA512

    9578fc34807be2541aa7dc26acbe27211e96b42c6c4208afe195b19b08264dfeb3ea7fec637c759f062cbd5561c5140ecd68cd5c79efbb844d3b2639e336ca0c

  • C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon1543669f69f247e.exe

    Filesize

    97KB

    MD5

    82e04f3fafc14a555130455dd9e48ce1

    SHA1

    18652d6f22efb1a04c3c22b2183f6d29d3000433

    SHA256

    ec0e69c6630b329e58ba6bfc82267a42d7f3671f1063e2664a0f386fd0b48f77

    SHA512

    67dca44f9e2f708a3e1faf04e705f7bda9508c2c8c9e766d748ba324f5c2636bd19fd089cc4b3741ddeace64c14876557dc86719932f47323a26abc914e3bde1

  • C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon1547d11c23777f6e7.exe

    Filesize

    656KB

    MD5

    06638b06846ccd816188d8d3b7ea2b63

    SHA1

    61b5b1bc83f4c6ebe4c101f3a155bb5f530f6d66

    SHA256

    4976845fd8e234461ee3c35a8fde9426182e1b1e11c9c153efaa908b98eda26e

    SHA512

    f6965a230b20a377c9cfb72ecdc0e91237fc5cfca0625baed4db8cc650340d4e8bd92a1f4db3949618b53d9ba4f388be25d3bf16a8231809ade467676bb734e0

  • C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon15818fcb352.exe

    Filesize

    199KB

    MD5

    4e027fbe31b8661f978f274bad3eb8ba

    SHA1

    d34f80232d77d60fc9e6a35e2c9ea818b9c16dd7

    SHA256

    c3252e6654504039a01dfceec291330b2672a1ed713438e3cd33d4e1b23a797d

    SHA512

    7b47a9cde2922cb127131d54c07b64ca631adcdaf34d8077f14b728bb33afcb9194d5b1f872626de5f6133c381ad4d6f552f892d5c46d292cac4ee56c4c49c2a

  • C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon1590e659d520c442.exe

    Filesize

    1.4MB

    MD5

    017877811696abe6571c60b8d8a13691

    SHA1

    3260dabc5f83fd6f2c8344924e61584fcf3a211b

    SHA256

    f231e40dc1d9ec5f3cad83a902c65ce5f55b3d50f308eadf1bc023bb7b09eda5

    SHA512

    9336cd5607d291a851a3e43ffbc8e0bd8243f4414321bedd982710435515358728fc6e9b325dcea214ae39b2c915f2b3345a9a49ccaba6b29274afd440806d52

  • C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon159345e4f6bd10e49.exe

    Filesize

    8KB

    MD5

    c81293b02eed12d70ef3d44a1967d083

    SHA1

    29757d92b5a4322e4df24c37cd7e2d040c8fa81b

    SHA256

    7b4dc1c37be2e23bcdc8219dc032cdfc662d4c696d9bc39589c8acb9cdba6538

    SHA512

    7d34f29805ecab94d15c84393a7927b943ae9402b9a5c6eb91f0a17ba899edeffe33fd5b8be90d02c2032d9d6d9a612c037e40025fb96edc5bf565f7cd2ccc24

  • C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon15a53317618120.exe

    Filesize

    133KB

    MD5

    435447f64b76a53986ce5ba582f97c2b

    SHA1

    3eb4ddf1efb1071215958127ed76f8a5116b6cb7

    SHA256

    df41f4165d1a24655d563e14100d68850aeb21d17b908d7dae4629c2317a37f1

    SHA512

    07b66bd1804ab4bba1e87d1e9cc8d03abd069313d2f92981e8d2d0ea5343283ed0df932b1f6b9d92c16b34cb638b3790ee0000b3b05bcba95a2eab6b63b75de5

  • C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\Mon15f819eb2300d8eae.exe

    Filesize

    328KB

    MD5

    92351261835372c9982d488b2eca89cd

    SHA1

    1f521a6a1060d0e1d944af6ce2f06bbda830fca6

    SHA256

    57c0708b04d7ca429c3ec96a3303b9c372286c3afb619b542a1cb34f13d6fb11

    SHA512

    fd9b82516033dcdaff2f56268bd54d9abe1b4896624ec319e9cf545a1437b3e85a2ea10663a248fa86e736629a9a0d660e071e3e7f8695041871217594fdbfcd

  • C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\libcurlpp.dll

    Filesize

    54KB

    MD5

    e6e578373c2e416289a8da55f1dc5e8e

    SHA1

    b601a229b66ec3d19c2369b36216c6f6eb1c063e

    SHA256

    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

    SHA512

    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

  • C:\Users\Admin\AppData\Local\Temp\7zSC29060D6\libwinpthread-1.dll

    Filesize

    69KB

    MD5

    1e0d62c34ff2e649ebc5c372065732ee

    SHA1

    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

    SHA256

    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

    SHA512

    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

  • C:\Users\Admin\AppData\Local\Temp\CabDBA1.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDBC4.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\7zSC29060D6\libcurl.dll

    Filesize

    218KB

    MD5

    d09be1f47fd6b827c81a4812b4f7296f

    SHA1

    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

    SHA256

    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

    SHA512

    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

  • \Users\Admin\AppData\Local\Temp\7zSC29060D6\libgcc_s_dw2-1.dll

    Filesize

    113KB

    MD5

    9aec524b616618b0d3d00b27b6f51da1

    SHA1

    64264300801a353db324d11738ffed876550e1d3

    SHA256

    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

    SHA512

    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

  • \Users\Admin\AppData\Local\Temp\7zSC29060D6\libstdc++-6.dll

    Filesize

    647KB

    MD5

    5e279950775baae5fea04d2cc4526bcc

    SHA1

    8aef1e10031c3629512c43dd8b0b5d9060878453

    SHA256

    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

    SHA512

    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

  • \Users\Admin\AppData\Local\Temp\7zSC29060D6\setup_install.exe

    Filesize

    2.1MB

    MD5

    ea63fe7336450250809db0d2056f724f

    SHA1

    f8d95c734dfe41ac2584d0efdb68c93c759c22d6

    SHA256

    054cd22c12aff13859ec9ae1a10375bcc3914673513c03dbb3592d413b4dba0c

    SHA512

    fd9ffde6eb860a1f89717ca9a7f1bc341f938b32ebaa8d71ca434315df312993f5a506039308a19c572861a92763a12bfedcbbfe1fddaf35bdc202bbe344bb98

  • \Users\Admin\AppData\Local\Temp\is-E4ECK.tmp\Mon151a01e1ddefea03.tmp

    Filesize

    1.0MB

    MD5

    6020849fbca45bc0c69d4d4a0f4b62e7

    SHA1

    5be83881ec871c4b90b4bf6bb75ab8d50dbfefe9

    SHA256

    c6c796f0d37e1a80632a295122db834499017b8d07728e0b5dfa6325ed3cab98

    SHA512

    f4c359a9ebf362b943d10772efe9cfd0a0153c1ff866ffdf1223e16e544dfa2250f67e7a7682d2558761d36efe15c7de1a2c311bc67b162eb77394ef179924eb

  • \Users\Admin\AppData\Local\Temp\is-FTND6.tmp\_isetup\_shfoldr.dll

    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-FTND6.tmp\idp.dll

    Filesize

    216KB

    MD5

    8f995688085bced38ba7795f60a5e1d3

    SHA1

    5b1ad67a149c05c50d6e388527af5c8a0af4343a

    SHA256

    203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

    SHA512

    043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

  • memory/320-64-0x000000006FE40000-0x000000006FFC6000-memory.dmp

    Filesize

    1.5MB

  • memory/320-137-0x000000006EB40000-0x000000006EB63000-memory.dmp

    Filesize

    140KB

  • memory/320-57-0x000000006B440000-0x000000006B4CF000-memory.dmp

    Filesize

    572KB

  • memory/320-56-0x000000006B440000-0x000000006B4CF000-memory.dmp

    Filesize

    572KB

  • memory/320-55-0x000000006B440000-0x000000006B4CF000-memory.dmp

    Filesize

    572KB

  • memory/320-44-0x000000006B280000-0x000000006B2A6000-memory.dmp

    Filesize

    152KB

  • memory/320-66-0x0000000064940000-0x0000000064959000-memory.dmp

    Filesize

    100KB

  • memory/320-65-0x000000006494A000-0x000000006494F000-memory.dmp

    Filesize

    20KB

  • memory/320-60-0x000000006FE40000-0x000000006FFC6000-memory.dmp

    Filesize

    1.5MB

  • memory/320-59-0x000000006FE40000-0x000000006FFC6000-memory.dmp

    Filesize

    1.5MB

  • memory/320-61-0x000000006FE40000-0x000000006FFC6000-memory.dmp

    Filesize

    1.5MB

  • memory/320-62-0x000000006B280000-0x000000006B2A6000-memory.dmp

    Filesize

    152KB

  • memory/320-49-0x000000006B440000-0x000000006B4CF000-memory.dmp

    Filesize

    572KB

  • memory/320-63-0x000000006B280000-0x000000006B2A6000-memory.dmp

    Filesize

    152KB

  • memory/320-58-0x000000006FE40000-0x000000006FFC6000-memory.dmp

    Filesize

    1.5MB

  • memory/320-139-0x000000006B280000-0x000000006B2A6000-memory.dmp

    Filesize

    152KB

  • memory/320-140-0x000000006B440000-0x000000006B4CF000-memory.dmp

    Filesize

    572KB

  • memory/320-133-0x0000000000400000-0x000000000051B000-memory.dmp

    Filesize

    1.1MB

  • memory/320-142-0x000000006FE40000-0x000000006FFC6000-memory.dmp

    Filesize

    1.5MB

  • memory/320-141-0x0000000064940000-0x0000000064959000-memory.dmp

    Filesize

    100KB

  • memory/684-132-0x00000000002E0000-0x0000000000300000-memory.dmp

    Filesize

    128KB

  • memory/684-113-0x0000000001180000-0x00000000011AA000-memory.dmp

    Filesize

    168KB

  • memory/1192-213-0x0000000000400000-0x0000000000516000-memory.dmp

    Filesize

    1.1MB

  • memory/2296-215-0x0000000000400000-0x00000000021C1000-memory.dmp

    Filesize

    29.8MB

  • memory/2576-112-0x0000000000250000-0x0000000000258000-memory.dmp

    Filesize

    32KB

  • memory/2588-89-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2588-214-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2716-128-0x0000000000400000-0x000000000214F000-memory.dmp

    Filesize

    29.3MB

  • memory/2896-216-0x0000000000400000-0x000000000216F000-memory.dmp

    Filesize

    29.4MB

  • memory/2896-221-0x0000000000400000-0x000000000216F000-memory.dmp

    Filesize

    29.4MB