Analysis

  • max time kernel
    300s
  • max time network
    305s
  • platform
    windows10-1703_x64
  • resource
    win10-20230915-en
  • resource tags

    arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system
  • submitted
    19/09/2023, 04:48

General

  • Target

    ace208a4aebe9ac1b659808b108c795961d1160de5b147be47b5624f6de46830.exe

  • Size

    4.6MB

  • MD5

    f22632a300878ae7ab5bc865e8b4b804

  • SHA1

    572a142b5ef1533555dfe31ee88d86b38a3235fb

  • SHA256

    ace208a4aebe9ac1b659808b108c795961d1160de5b147be47b5624f6de46830

  • SHA512

    6f7dfb4d746f91743f2ba40b9d0eaefe3fa7d16748206cbce502e137b844044456d69335d69c0e1057a9920eb71308435be24b87fa7df4912c3ebe1168550aa5

  • SSDEEP

    98304:t8BC6yVL7GCxSTwu6GZMpOOQbvw7L97u:oS3xSx62OPNC

Malware Config

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Signatures

  • Detect Fabookie payload 2 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 36 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Windows security bypass 2 TTPs 7 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ace208a4aebe9ac1b659808b108c795961d1160de5b147be47b5624f6de46830.exe
    "C:\Users\Admin\AppData\Local\Temp\ace208a4aebe9ac1b659808b108c795961d1160de5b147be47b5624f6de46830.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Users\Admin\AppData\Local\Temp\aafg31.exe
      "C:\Users\Admin\AppData\Local\Temp\aafg31.exe"
      2⤵
      • Executes dropped EXE
      PID:2864
    • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
      "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4488
      • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
        "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:3364
    • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
      "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4984
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4516
      • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
        "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
        3⤵
        • Windows security bypass
        • Executes dropped EXE
        • Windows security modification
        • Adds Run key to start application
        • Checks for VirtualBox DLLs, possible anti-VM trick
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:2208
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:664
        • C:\Windows\System32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2672
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
            5⤵
            • Modifies Windows Firewall
            • Modifies data under HKEY_USERS
            PID:4200
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:1512
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:5076
        • C:\Windows\rss\csrss.exe
          C:\Windows\rss\csrss.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Manipulates WinMonFS driver.
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4896
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:4836
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            5⤵
            • Creates scheduled task(s)
            PID:3816
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:3040
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /delete /tn ScheduledUpdate /f
            5⤵
              PID:4300
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              5⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious use of AdjustPrivilegeToken
              PID:4572
            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
              5⤵
              • Executes dropped EXE
              PID:672
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              5⤵
              • Creates scheduled task(s)
              PID:3908
    • C:\Users\Admin\AppData\Roaming\cjvsdgd
      C:\Users\Admin\AppData\Roaming\cjvsdgd
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3800
      • C:\Users\Admin\AppData\Roaming\cjvsdgd
        C:\Users\Admin\AppData\Roaming\cjvsdgd
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:4852

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

            Filesize

            4.1MB

            MD5

            f654415fe64592f8492a16ee3dd73926

            SHA1

            92427b475e01762cd5004c73d520473cf32b514e

            SHA256

            29e525538432ae06b78cdb97db0ecec94f9c538dc6565ddb6613bcf4f7e7b292

            SHA512

            fc8797004522fc927673d4e8dfc4601e651fd9c944ac0beec81726363b7148f5e2f0a68647660388fee848f77804350acaa3108e4f972bc3e8532bc0c32f2cd1

          • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

            Filesize

            4.1MB

            MD5

            f654415fe64592f8492a16ee3dd73926

            SHA1

            92427b475e01762cd5004c73d520473cf32b514e

            SHA256

            29e525538432ae06b78cdb97db0ecec94f9c538dc6565ddb6613bcf4f7e7b292

            SHA512

            fc8797004522fc927673d4e8dfc4601e651fd9c944ac0beec81726363b7148f5e2f0a68647660388fee848f77804350acaa3108e4f972bc3e8532bc0c32f2cd1

          • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

            Filesize

            4.1MB

            MD5

            f654415fe64592f8492a16ee3dd73926

            SHA1

            92427b475e01762cd5004c73d520473cf32b514e

            SHA256

            29e525538432ae06b78cdb97db0ecec94f9c538dc6565ddb6613bcf4f7e7b292

            SHA512

            fc8797004522fc927673d4e8dfc4601e651fd9c944ac0beec81726363b7148f5e2f0a68647660388fee848f77804350acaa3108e4f972bc3e8532bc0c32f2cd1

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_h33slngm.1xv.ps1

            Filesize

            1B

            MD5

            c4ca4238a0b923820dcc509a6f75849b

            SHA1

            356a192b7913b04c54574d18c28d46e6395428ab

            SHA256

            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

            SHA512

            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

          • C:\Users\Admin\AppData\Local\Temp\aafg31.exe

            Filesize

            298KB

            MD5

            4d36c3880e96044315eac23e193da49a

            SHA1

            690a95f9f8ac355b293455ebd781ac7eec6e64bc

            SHA256

            8d698b8f19561e7c1389b912ca81c86e4062de51ce58bf3b379dc35718ffd3b7

            SHA512

            41d48a11a73fbcd360a0bcf68bdd847d64682ef2660bd5122ebc8b64fe8a69b7b2e6428f74a05f2f21841b036376ebaecd871be64baa104d51d38fb0a2571544

          • C:\Users\Admin\AppData\Local\Temp\aafg31.exe

            Filesize

            298KB

            MD5

            4d36c3880e96044315eac23e193da49a

            SHA1

            690a95f9f8ac355b293455ebd781ac7eec6e64bc

            SHA256

            8d698b8f19561e7c1389b912ca81c86e4062de51ce58bf3b379dc35718ffd3b7

            SHA512

            41d48a11a73fbcd360a0bcf68bdd847d64682ef2660bd5122ebc8b64fe8a69b7b2e6428f74a05f2f21841b036376ebaecd871be64baa104d51d38fb0a2571544

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe

            Filesize

            215KB

            MD5

            aeaba9864af82dba52386aa480b035db

            SHA1

            39525b8cbe1eb7888bcc8a7c89178e2a331ca8d1

            SHA256

            29bec00a5349dd65a067a12bf5f746300332d2556692995bf8ac0f5d247101e0

            SHA512

            d741fde2b23975d75314a76a30294854cbc24f0367a2cde28632dca4a13bf6d9b3a0a4625ceb30b5d54cb96cea079823fc0b03045cbd88e3b544943e6d5f5626

          • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe

            Filesize

            215KB

            MD5

            aeaba9864af82dba52386aa480b035db

            SHA1

            39525b8cbe1eb7888bcc8a7c89178e2a331ca8d1

            SHA256

            29bec00a5349dd65a067a12bf5f746300332d2556692995bf8ac0f5d247101e0

            SHA512

            d741fde2b23975d75314a76a30294854cbc24f0367a2cde28632dca4a13bf6d9b3a0a4625ceb30b5d54cb96cea079823fc0b03045cbd88e3b544943e6d5f5626

          • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe

            Filesize

            215KB

            MD5

            aeaba9864af82dba52386aa480b035db

            SHA1

            39525b8cbe1eb7888bcc8a7c89178e2a331ca8d1

            SHA256

            29bec00a5349dd65a067a12bf5f746300332d2556692995bf8ac0f5d247101e0

            SHA512

            d741fde2b23975d75314a76a30294854cbc24f0367a2cde28632dca4a13bf6d9b3a0a4625ceb30b5d54cb96cea079823fc0b03045cbd88e3b544943e6d5f5626

          • C:\Users\Admin\AppData\Roaming\cjvsdgd

            Filesize

            215KB

            MD5

            aeaba9864af82dba52386aa480b035db

            SHA1

            39525b8cbe1eb7888bcc8a7c89178e2a331ca8d1

            SHA256

            29bec00a5349dd65a067a12bf5f746300332d2556692995bf8ac0f5d247101e0

            SHA512

            d741fde2b23975d75314a76a30294854cbc24f0367a2cde28632dca4a13bf6d9b3a0a4625ceb30b5d54cb96cea079823fc0b03045cbd88e3b544943e6d5f5626

          • C:\Users\Admin\AppData\Roaming\cjvsdgd

            Filesize

            215KB

            MD5

            aeaba9864af82dba52386aa480b035db

            SHA1

            39525b8cbe1eb7888bcc8a7c89178e2a331ca8d1

            SHA256

            29bec00a5349dd65a067a12bf5f746300332d2556692995bf8ac0f5d247101e0

            SHA512

            d741fde2b23975d75314a76a30294854cbc24f0367a2cde28632dca4a13bf6d9b3a0a4625ceb30b5d54cb96cea079823fc0b03045cbd88e3b544943e6d5f5626

          • C:\Users\Admin\AppData\Roaming\cjvsdgd

            Filesize

            215KB

            MD5

            aeaba9864af82dba52386aa480b035db

            SHA1

            39525b8cbe1eb7888bcc8a7c89178e2a331ca8d1

            SHA256

            29bec00a5349dd65a067a12bf5f746300332d2556692995bf8ac0f5d247101e0

            SHA512

            d741fde2b23975d75314a76a30294854cbc24f0367a2cde28632dca4a13bf6d9b3a0a4625ceb30b5d54cb96cea079823fc0b03045cbd88e3b544943e6d5f5626

          • C:\Users\Admin\AppData\Roaming\cjvsdgd

            Filesize

            215KB

            MD5

            aeaba9864af82dba52386aa480b035db

            SHA1

            39525b8cbe1eb7888bcc8a7c89178e2a331ca8d1

            SHA256

            29bec00a5349dd65a067a12bf5f746300332d2556692995bf8ac0f5d247101e0

            SHA512

            d741fde2b23975d75314a76a30294854cbc24f0367a2cde28632dca4a13bf6d9b3a0a4625ceb30b5d54cb96cea079823fc0b03045cbd88e3b544943e6d5f5626

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            db01a2c1c7e70b2b038edf8ad5ad9826

            SHA1

            540217c647a73bad8d8a79e3a0f3998b5abd199b

            SHA256

            413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d

            SHA512

            c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            18KB

            MD5

            e6dc5bbc77d53afc8ec02c6cef7dbeac

            SHA1

            92a4cc87e2330fb1dfee308892f518903272dab2

            SHA256

            bbc0f55ee6c9a9c322468b7f3da1b2671b3044ea3ec6904924eaf14183f348a5

            SHA512

            d44e433c794c9f2541ded6ae8b0b5cd11c4feeaf780112217a819ccd6a4c8c0839919e8ca24ecec09c6103135d1e8a04292fdbcc8efbbcc1672e574d336f343a

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            18KB

            MD5

            40b095b1416af002c2880f11c66c6719

            SHA1

            22ccfdb234ddd7fa9455620f826276984486e9ae

            SHA256

            6bdfd4507d7a336f05648dc04a32e17ac87c4b5d60bd221e7ad1138fdf331e52

            SHA512

            6508f3b62cf5038436484b05230aff05d6ef4091f9f4130adab6bb043a5892a89029b49d5b8666512962d3c196fa5b522bc41bf37be446c3996396f7ecd8bb70

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            18KB

            MD5

            55b77597add5fa851e1c7f7c2f1ddd2f

            SHA1

            80e35f35d0d68f33d71830cd1b0f772ac2c05796

            SHA256

            898147aedc8dfe63ddf5d94077dad540ab03df2ce5b459b3e0db5a15619ffc9b

            SHA512

            191c86b79ae940b5f75812397ef2098bc014186e588e66eea8806baa7e4eb262b9564c252507408d2ac5db1a24055da7d05a1ce0e4e3aebc2d84407a67e85812

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            18KB

            MD5

            c010754604a9a924883c5664976ab249

            SHA1

            23429f4955ce2b448ebf17f9e14e9ca8308724a2

            SHA256

            007d834b39e8d8fac906c2bd5d4028d8e2a3bf612a1957a1f8ddc94c6f573da2

            SHA512

            288a39b7ba9d3674c8c960ef0ee12415382d50c1016c96b198281cb2d4fbd0161918f2eb11f709cf77849091a9bb9e9ed150f916d96e491a348f76dfa32ef505

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            18KB

            MD5

            0a2d9fd39c1219999d47380c77d1175e

            SHA1

            c5200ab15b83297c978d54118b44692e12f4e774

            SHA256

            0387a6fdb0c34ec94e59a94db38a495897c14859cf621cebc493a21861910a38

            SHA512

            72dafb2fce2acae91e4deca7e1b829707ca0663c4a17acc402f094d6d7384a5e4fe6c11bfd079e66a710243dce99132e0680cf9503c8d67121ee4c1833d42f11

          • C:\Windows\rss\csrss.exe

            Filesize

            4.1MB

            MD5

            f654415fe64592f8492a16ee3dd73926

            SHA1

            92427b475e01762cd5004c73d520473cf32b514e

            SHA256

            29e525538432ae06b78cdb97db0ecec94f9c538dc6565ddb6613bcf4f7e7b292

            SHA512

            fc8797004522fc927673d4e8dfc4601e651fd9c944ac0beec81726363b7148f5e2f0a68647660388fee848f77804350acaa3108e4f972bc3e8532bc0c32f2cd1

          • C:\Windows\rss\csrss.exe

            Filesize

            4.1MB

            MD5

            f654415fe64592f8492a16ee3dd73926

            SHA1

            92427b475e01762cd5004c73d520473cf32b514e

            SHA256

            29e525538432ae06b78cdb97db0ecec94f9c538dc6565ddb6613bcf4f7e7b292

            SHA512

            fc8797004522fc927673d4e8dfc4601e651fd9c944ac0beec81726363b7148f5e2f0a68647660388fee848f77804350acaa3108e4f972bc3e8532bc0c32f2cd1

          • C:\Windows\rss\csrss.exe

            Filesize

            4.1MB

            MD5

            f654415fe64592f8492a16ee3dd73926

            SHA1

            92427b475e01762cd5004c73d520473cf32b514e

            SHA256

            29e525538432ae06b78cdb97db0ecec94f9c538dc6565ddb6613bcf4f7e7b292

            SHA512

            fc8797004522fc927673d4e8dfc4601e651fd9c944ac0beec81726363b7148f5e2f0a68647660388fee848f77804350acaa3108e4f972bc3e8532bc0c32f2cd1

          • memory/664-384-0x0000000009540000-0x00000000095E5000-memory.dmp

            Filesize

            660KB

          • memory/664-601-0x00000000730A0000-0x000000007378E000-memory.dmp

            Filesize

            6.9MB

          • memory/664-353-0x00000000730A0000-0x000000007378E000-memory.dmp

            Filesize

            6.9MB

          • memory/664-354-0x0000000004B00000-0x0000000004B10000-memory.dmp

            Filesize

            64KB

          • memory/664-355-0x0000000007AD0000-0x0000000007E20000-memory.dmp

            Filesize

            3.3MB

          • memory/664-356-0x00000000082B0000-0x00000000082FB000-memory.dmp

            Filesize

            300KB

          • memory/664-378-0x000000006FDD0000-0x000000006FE1B000-memory.dmp

            Filesize

            300KB

          • memory/664-379-0x000000006FE40000-0x0000000070190000-memory.dmp

            Filesize

            3.3MB

          • memory/664-386-0x0000000004B00000-0x0000000004B10000-memory.dmp

            Filesize

            64KB

          • memory/1512-627-0x000000006FE20000-0x0000000070170000-memory.dmp

            Filesize

            3.3MB

          • memory/1512-626-0x000000006FDD0000-0x000000006FE1B000-memory.dmp

            Filesize

            300KB

          • memory/1512-605-0x00000000730A0000-0x000000007378E000-memory.dmp

            Filesize

            6.9MB

          • memory/1512-606-0x0000000007920000-0x0000000007C70000-memory.dmp

            Filesize

            3.3MB

          • memory/1512-845-0x00000000730A0000-0x000000007378E000-memory.dmp

            Filesize

            6.9MB

          • memory/1512-632-0x00000000046F0000-0x0000000004700000-memory.dmp

            Filesize

            64KB

          • memory/2208-595-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/2208-592-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/2208-349-0x00000000029B0000-0x0000000002DA8000-memory.dmp

            Filesize

            4.0MB

          • memory/2208-868-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/2208-350-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/2208-1095-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/2864-34-0x0000000003630000-0x00000000037A1000-memory.dmp

            Filesize

            1.4MB

          • memory/2864-35-0x00000000037B0000-0x00000000038E1000-memory.dmp

            Filesize

            1.2MB

          • memory/2864-10-0x00007FF7BD7E0000-0x00007FF7BD82E000-memory.dmp

            Filesize

            312KB

          • memory/2864-115-0x00000000037B0000-0x00000000038E1000-memory.dmp

            Filesize

            1.2MB

          • memory/3328-1852-0x00000000014C0000-0x00000000014D6000-memory.dmp

            Filesize

            88KB

          • memory/3328-49-0x0000000001250000-0x0000000001266000-memory.dmp

            Filesize

            88KB

          • memory/3364-30-0x0000000000400000-0x0000000000409000-memory.dmp

            Filesize

            36KB

          • memory/3364-27-0x0000000000400000-0x0000000000409000-memory.dmp

            Filesize

            36KB

          • memory/3364-50-0x0000000000400000-0x0000000000409000-memory.dmp

            Filesize

            36KB

          • memory/4488-25-0x00000000001E0000-0x00000000001E9000-memory.dmp

            Filesize

            36KB

          • memory/4488-24-0x00000000005A0000-0x00000000005B5000-memory.dmp

            Filesize

            84KB

          • memory/4516-120-0x0000000009990000-0x00000000099AE000-memory.dmp

            Filesize

            120KB

          • memory/4516-46-0x0000000007740000-0x00000000077A6000-memory.dmp

            Filesize

            408KB

          • memory/4516-345-0x0000000072FA0000-0x000000007368E000-memory.dmp

            Filesize

            6.9MB

          • memory/4516-45-0x0000000006E80000-0x0000000006EA2000-memory.dmp

            Filesize

            136KB

          • memory/4516-327-0x0000000006B00000-0x0000000006B08000-memory.dmp

            Filesize

            32KB

          • memory/4516-322-0x0000000006B10000-0x0000000006B2A000-memory.dmp

            Filesize

            104KB

          • memory/4516-44-0x0000000007010000-0x0000000007638000-memory.dmp

            Filesize

            6.2MB

          • memory/4516-199-0x0000000000CA0000-0x0000000000CB0000-memory.dmp

            Filesize

            64KB

          • memory/4516-128-0x0000000009DF0000-0x0000000009E84000-memory.dmp

            Filesize

            592KB

          • memory/4516-127-0x0000000000CA0000-0x0000000000CB0000-memory.dmp

            Filesize

            64KB

          • memory/4516-126-0x0000000072FA0000-0x000000007368E000-memory.dmp

            Filesize

            6.9MB

          • memory/4516-42-0x0000000000D80000-0x0000000000DB6000-memory.dmp

            Filesize

            216KB

          • memory/4516-77-0x00000000081D0000-0x000000000820C000-memory.dmp

            Filesize

            240KB

          • memory/4516-125-0x0000000009BF0000-0x0000000009C95000-memory.dmp

            Filesize

            660KB

          • memory/4516-43-0x0000000000CA0000-0x0000000000CB0000-memory.dmp

            Filesize

            64KB

          • memory/4516-119-0x000000006FD00000-0x0000000070050000-memory.dmp

            Filesize

            3.3MB

          • memory/4516-118-0x000000006FCB0000-0x000000006FCFB000-memory.dmp

            Filesize

            300KB

          • memory/4516-117-0x00000000099B0000-0x00000000099E3000-memory.dmp

            Filesize

            204KB

          • memory/4516-116-0x000000007EBF0000-0x000000007EC00000-memory.dmp

            Filesize

            64KB

          • memory/4516-54-0x0000000007C20000-0x0000000007C3C000-memory.dmp

            Filesize

            112KB

          • memory/4516-41-0x0000000000CA0000-0x0000000000CB0000-memory.dmp

            Filesize

            64KB

          • memory/4516-108-0x0000000008DA0000-0x0000000008E16000-memory.dmp

            Filesize

            472KB

          • memory/4516-55-0x0000000008170000-0x00000000081BB000-memory.dmp

            Filesize

            300KB

          • memory/4516-48-0x00000000077B0000-0x0000000007B00000-memory.dmp

            Filesize

            3.3MB

          • memory/4516-40-0x0000000072FA0000-0x000000007368E000-memory.dmp

            Filesize

            6.9MB

          • memory/4516-47-0x0000000006F30000-0x0000000006F96000-memory.dmp

            Filesize

            408KB

          • memory/4852-1855-0x0000000000400000-0x0000000000409000-memory.dmp

            Filesize

            36KB

          • memory/4896-1344-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4896-1869-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4896-1878-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4896-1877-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4896-1876-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4896-1096-0x0000000002E00000-0x00000000031F8000-memory.dmp

            Filesize

            4.0MB

          • memory/4896-1875-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4896-1874-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4896-1873-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4896-1872-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4896-1695-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4896-1871-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4896-1870-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4896-1844-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4896-1868-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4896-1867-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4896-1866-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4896-1850-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4896-1865-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4896-1864-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4896-1857-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4896-1859-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4896-1860-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4896-1861-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4896-1862-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4896-1863-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4984-29-0x0000000002EF0000-0x00000000037DB000-memory.dmp

            Filesize

            8.9MB

          • memory/4984-71-0x0000000002EF0000-0x00000000037DB000-memory.dmp

            Filesize

            8.9MB

          • memory/4984-67-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4984-346-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4984-31-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4984-348-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4984-26-0x0000000002AF0000-0x0000000002EE8000-memory.dmp

            Filesize

            4.0MB

          • memory/4984-56-0x0000000002AF0000-0x0000000002EE8000-memory.dmp

            Filesize

            4.0MB

          • memory/5076-870-0x000000007EDB0000-0x000000007EDC0000-memory.dmp

            Filesize

            64KB

          • memory/5076-876-0x0000000006B50000-0x0000000006B60000-memory.dmp

            Filesize

            64KB

          • memory/5076-1090-0x00000000730A0000-0x000000007378E000-memory.dmp

            Filesize

            6.9MB

          • memory/5076-871-0x000000006FE20000-0x0000000070170000-memory.dmp

            Filesize

            3.3MB

          • memory/5076-869-0x000000006FDD0000-0x000000006FE1B000-memory.dmp

            Filesize

            300KB

          • memory/5076-848-0x00000000730A0000-0x000000007378E000-memory.dmp

            Filesize

            6.9MB

          • memory/5076-1082-0x00000000730A0000-0x000000007378E000-memory.dmp

            Filesize

            6.9MB