Analysis

  • max time kernel
    75s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 20:23

General

  • Target

    HCtR5cTfBBvX0Tt.exe

  • Size

    956KB

  • MD5

    946617f29b6f4d728a590d6eaae36126

  • SHA1

    d06818f1f24d85e26d7159845076f346564253a0

  • SHA256

    45ef1e51df38e6778aaf2cd726748b55459b4aa54a2c8c2fea445cab0885f7bc

  • SHA512

    7204f1163662f391fe09c2637ca9c2e07e08bc1c047fab4e1594c49a37fb222093d86298c267cec9ee27f842f538f480c2bb8078ffea59c501f4777ff50a7d2f

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\109933CE9F\Log.txt

Family

masslogger

Ransom Note
################################################################# MassLogger v1.3.5.0 ################################################################# ### Logger Details ### User Name: Admin IP: 154.61.71.51 Location: United States OS: Microsoft Windows 10 Pro64bit CPU: Persocon Processor 2.5+ GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 11/10/2020 5:09:10 PM MassLogger Started: 11/10/2020 5:09:07 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\AppData\Local\Temp\HCtR5cTfBBvX0Tt.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes:

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    info@abuodehbros.co
  • Password:
    @willsmith1.,

Signatures

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • rezer0 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HCtR5cTfBBvX0Tt.exe
    "C:\Users\Admin\AppData\Local\Temp\HCtR5cTfBBvX0Tt.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AvKneptmDajjT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF43.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:436
    • C:\Users\Admin\AppData\Local\Temp\HCtR5cTfBBvX0Tt.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:876

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\HCtR5cTfBBvX0Tt.exe.log
    MD5

    df5e4d5b51d7f383ba5952118373f00d

    SHA1

    4f66b6a5a5d79226c327833570315c1c299f9783

    SHA256

    8309f1008720221269d7e532141f0df688df00959fae7d5ab46dd9ebef0fd1c7

    SHA512

    cdbbcd33408126a2a4408cd8ae3113d930af993ac0f45f545101a2018aa2015b44b4559c6f742fa8b3b38366274fbb966346b0e11bc6cfa95861408e438069b3

  • C:\Users\Admin\AppData\Local\Temp\tmpF43.tmp
    MD5

    84df88ab3393f2bdc2c59ba6c80854f9

    SHA1

    62cc2a39e1dae5e2e578f5b268f90c2d756ecf98

    SHA256

    fc9d82a322e5068d5d3ed9fb77261f180b18e5cbbe78599f18afe2963779adf9

    SHA512

    9e071c0784394a42b23a3a3764749fdacd115a29fb4bf0973d6aa075714d4a61428d6c703bf871db803838d64b88479c4c57ffc0a5ca718c1dd55ad5aaa3054b

  • memory/436-12-0x0000000000000000-mapping.dmp
  • memory/876-146-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-32-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-282-0x00000000082D0000-0x00000000082DF000-memory.dmp
    Filesize

    60KB

  • memory/876-281-0x00000000086F0000-0x00000000086F1000-memory.dmp
    Filesize

    4KB

  • memory/876-278-0x0000000005AB0000-0x0000000005AB1000-memory.dmp
    Filesize

    4KB

  • memory/876-277-0x00000000058F0000-0x000000000592E000-memory.dmp
    Filesize

    248KB

  • memory/876-17-0x0000000073150000-0x000000007383E000-memory.dmp
    Filesize

    6.9MB

  • memory/876-21-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-22-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-23-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-24-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-25-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-26-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-27-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-20-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-29-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-30-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-31-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-148-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-33-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-34-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-35-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-36-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-37-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-28-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-39-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-38-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-40-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-41-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-42-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-43-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-44-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-45-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-46-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-47-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-48-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-50-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-49-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-51-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-52-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-53-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-54-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-55-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-56-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-58-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-59-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-60-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-57-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-61-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-62-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-63-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-64-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-65-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-66-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-67-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-68-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-69-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-71-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-70-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-72-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-73-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-74-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-75-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-76-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-77-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-78-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-79-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-80-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-81-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-82-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-83-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-85-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-86-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-87-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-88-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-89-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-90-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-91-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-92-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-93-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-94-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-84-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-95-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-96-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-97-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-98-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-100-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-99-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-101-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-102-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-103-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-105-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-104-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-106-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-107-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-108-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-109-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-110-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-111-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-112-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-113-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-114-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-115-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-116-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-117-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-118-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-119-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-120-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-121-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-123-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-124-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-122-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-126-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-125-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-127-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-128-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-129-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-130-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-131-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-132-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-134-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-135-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-133-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-136-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-137-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-138-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-139-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-140-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-141-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-142-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-143-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-144-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-145-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-14-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-236-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-15-0x00000000004ABB2E-mapping.dmp
  • memory/876-181-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-150-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-151-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-153-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-152-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-154-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-155-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-156-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-157-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-158-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-159-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-160-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-161-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-162-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-164-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-165-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-167-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-166-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-168-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-163-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-170-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-171-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-172-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-173-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-174-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-175-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-169-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-176-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-177-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-178-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-179-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-149-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-182-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-180-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-184-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-183-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-185-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-186-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-187-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-188-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-189-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-190-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-191-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-192-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-194-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-193-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-195-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-196-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-197-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-198-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-199-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-200-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-201-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-202-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-203-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-204-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-205-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-206-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-207-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-208-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-209-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-210-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-211-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-212-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-213-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-214-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-215-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-216-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-217-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-218-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-219-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-220-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-221-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-222-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-223-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-224-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-225-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-226-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-227-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-229-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-228-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-231-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-230-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-233-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-232-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-234-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-235-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-147-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-237-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-238-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-239-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-240-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-241-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-242-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-243-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-244-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-245-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-246-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-247-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-248-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-249-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-250-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-251-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-252-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-253-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-254-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-256-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-257-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-258-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-255-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-259-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-260-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-261-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-262-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-263-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-264-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-265-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-266-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-267-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-268-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-269-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-270-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-271-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-272-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-273-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/876-274-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/4756-4-0x000000000A5A0000-0x000000000A5A1000-memory.dmp
    Filesize

    4KB

  • memory/4756-3-0x00000000074D0000-0x0000000007595000-memory.dmp
    Filesize

    788KB

  • memory/4756-1-0x00000000005E0000-0x00000000005E1000-memory.dmp
    Filesize

    4KB

  • memory/4756-0-0x0000000073150000-0x000000007383E000-memory.dmp
    Filesize

    6.9MB

  • memory/4756-5-0x000000000AB40000-0x000000000AB41000-memory.dmp
    Filesize

    4KB

  • memory/4756-6-0x0000000002880000-0x0000000002881000-memory.dmp
    Filesize

    4KB

  • memory/4756-7-0x0000000002870000-0x0000000002872000-memory.dmp
    Filesize

    8KB

  • memory/4756-8-0x0000000005150000-0x0000000005202000-memory.dmp
    Filesize

    712KB

  • memory/4756-9-0x00000000052D0000-0x00000000052D1000-memory.dmp
    Filesize

    4KB