Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-12-2020 02:35

General

  • Target

    SecuriteInfo.com.Trojan.PWS.Stealer.29660.11031.30587.exe

  • Size

    1.8MB

  • MD5

    7ca2be12ff1d93475b123c77186f5121

  • SHA1

    0c88c06553bc3117a7e6f68adb99f1f820ae912d

  • SHA256

    121f9e2ca94382e2562bf30f1cc946ad1e221246ff5b7271dce48d693ec128e8

  • SHA512

    9f001624285ba6fc75650806e86780ad548a679407f8b33a03066284af5e22fada85d4f19e730aee441fba5cd1f251efaeca471f7a768c6710e5e7316f6bde96

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bhavnatutor.com
  • Port:
    587
  • Username:
    sales@bhavnatutor.com
  • Password:
    Onyeoba111

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Stealer.29660.11031.30587.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Stealer.29660.11031.30587.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Stealer.29660.11031.30587.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1512

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Costura\8E3603ED8A0381E02887C1DBBE921340\32\sqlite.interop.dll
    MD5

    e81aeac387c5db32b7f9b07d15e788e0

    SHA1

    829be6eaf1cb0d82b2ddfc98272e1087f4a7a7c3

    SHA256

    44f31f99f048bfc5195937353b5207332e455bcd5a722bcfd32cacfd93f60f06

    SHA512

    cc6a96325a01c50c059706a1f4156f109e502ef9c0b0f5de209d1f52e7cc973cebc027f57ed988e9d1b8fca62746b60ee7430d608de95cdd0e5ac3cb61fbe32e

  • memory/1512-154-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-155-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-9-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-10-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-11-0x0000000074230000-0x000000007491E000-memory.dmp
    Filesize

    6.9MB

  • memory/1512-14-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-15-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-16-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-17-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-18-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-19-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-20-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-21-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-22-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-23-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-24-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-25-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-26-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-27-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-28-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-29-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-30-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-31-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-32-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-34-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-35-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-36-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-37-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-38-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-39-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-40-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-33-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-41-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-43-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-44-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-45-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-46-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-47-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-48-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-49-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-50-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-51-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-52-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-53-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-54-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-55-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-56-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-57-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-42-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-59-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-60-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-61-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-62-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-63-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-64-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-65-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-66-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-67-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-68-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-69-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-70-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-71-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-72-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-73-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-58-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-75-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-76-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-77-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-78-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-79-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-80-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-81-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-82-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-83-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-84-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-74-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-85-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-86-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-87-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-88-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-89-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-90-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-91-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-92-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-93-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-94-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-95-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-96-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-97-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-98-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-99-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-100-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-101-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-102-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-103-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-104-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-105-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-106-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-107-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-108-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-109-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-110-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-111-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-112-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-113-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-115-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-116-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-117-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-118-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-119-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-120-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-121-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-122-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-123-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-124-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-125-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-126-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-127-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-128-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-129-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-130-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-131-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-114-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-133-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-134-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-135-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-136-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-137-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-138-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-139-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-140-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-141-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-142-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-143-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-132-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-145-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-146-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-147-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-148-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-149-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-150-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-144-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-151-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-152-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-283-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-8-0x0000000000559DFE-mapping.dmp
  • memory/1512-200-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-156-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-157-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-158-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-159-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-160-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-161-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-162-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-163-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-164-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-165-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-166-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-167-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-168-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-169-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-170-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-171-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-172-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-173-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-174-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-175-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-176-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-177-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-178-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-179-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-180-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-181-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-182-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-183-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-184-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-185-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-186-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-187-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-188-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-189-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-190-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-191-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-192-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-193-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-194-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-195-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-196-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-197-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-198-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-199-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-7-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-201-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-202-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-203-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-204-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-205-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-207-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-206-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-208-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-209-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-210-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-212-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-213-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-214-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-215-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-216-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-217-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-211-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-218-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-220-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-221-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-222-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-223-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-224-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-219-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-225-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-226-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-228-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-229-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-230-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-231-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-227-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-232-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-233-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-234-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-235-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-236-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-237-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-238-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-239-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-240-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-241-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-242-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-243-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-244-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-245-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-246-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-248-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-249-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-247-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-250-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-251-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-252-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-253-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-254-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-255-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-256-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-257-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-258-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-259-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-260-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-261-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-262-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-263-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-264-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-265-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-266-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-267-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-268-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-269-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-270-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-271-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-272-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-273-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-274-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-275-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-276-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-277-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-278-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-279-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-280-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-281-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-282-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-153-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-284-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-285-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-286-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-287-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-288-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-289-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-290-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-291-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-292-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-293-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1512-295-0x0000000000370000-0x00000000003AE000-memory.dmp
    Filesize

    248KB

  • memory/1512-300-0x0000000006200000-0x000000000628D000-memory.dmp
    Filesize

    564KB

  • memory/1512-301-0x0000000005F80000-0x0000000005FD9000-memory.dmp
    Filesize

    356KB

  • memory/2024-2-0x0000000074230000-0x000000007491E000-memory.dmp
    Filesize

    6.9MB

  • memory/2024-3-0x0000000000B50000-0x0000000000B51000-memory.dmp
    Filesize

    4KB

  • memory/2024-5-0x00000000003E0000-0x00000000003EE000-memory.dmp
    Filesize

    56KB

  • memory/2024-6-0x0000000008730000-0x00000000088CE000-memory.dmp
    Filesize

    1.6MB