Resubmissions

17-04-2024 11:59

240417-n55assfe71 10

17-04-2024 11:59

240417-n5yg9afe7x 10

17-04-2024 11:59

240417-n5rdyaea36 10

17-04-2024 11:59

240417-n5qseaea35 10

17-04-2024 11:59

240417-n5p6wafe6y 10

17-04-2024 06:14

240417-gzcv2aff75 10

Analysis

  • max time kernel
    597s
  • max time network
    601s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-04-2024 11:59

General

  • Target

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe

  • Size

    7.8MB

  • MD5

    dbcb8a833677953edaf640b4d627895c

  • SHA1

    688d21022848bddd94d1cf45d351cac0214c46be

  • SHA256

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a

  • SHA512

    a789c91d86a0d09a62b12e1b11d97ed1410ec91d24f09fcc459d88432fa1a8a6bfccbf8427a68f950f2b3a13142668dfc21414c76867330babc4c13bb3553c15

  • SSDEEP

    196608:OIRcbH4jSteTGvaxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfm:OdHsfuaxwZ6v1CPwDv3uFteg2EeJUO9a

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

sef7qgz77oamhl5gimls62lekmig5ormf6dcgftblhaxt2cn7emkbuid.onion:80

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    appdata

  • install_file

    HealthCheck.exe

  • tor_process

    WebDebugger

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 22 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe
    "C:\Users\Admin\AppData\Local\Temp\426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3064
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2908
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4680
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1544
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4132
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2668
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4204
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5064
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5032
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1508
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:492
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5028
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1016
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4988
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2176
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2832
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4716
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1880
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1424
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4860
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1056
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4952

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-certs
    Filesize

    20KB

    MD5

    7f9c373d90f482607cfba1648daef5cf

    SHA1

    7f7e73a78c84c67e99f08db96d8cc97cbd0b2627

    SHA256

    ec741fdd2ac251d2945627decaf3a67f805c4dfb394942262f2a96d9a6a861e1

    SHA512

    7215b1525c6d05f1d52968375ef0f0b85d7fc02421c1b4edb2fbdfd715cb012797b923cd32e0c22bc0b3785e01bf5f574f9bad39147859b8b8868f16cd626e9e

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdesc-consensus
    Filesize

    2.6MB

    MD5

    8c29dca81612f559ac2e9aa5012896e4

    SHA1

    e7b504c8be6ae987ced54380dc2a34d03c613ef7

    SHA256

    b8ac5707fb24e123ee2bb53e97cfb166b3e86f1ee46b36bef7c41cf0f58047fd

    SHA512

    7c910b5c97dc3f556d35c9b48dd5ea4c4b55827bb66b508347c63650ad744f3992280df808a187f06daede1895347c46787fd110ba2015f92a927ab1f650a98c

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs
    Filesize

    20.3MB

    MD5

    7b335b4e45d0b1c7c9d4dbe5e115d984

    SHA1

    d1a9d5eab88b17ab3f3a75748aedf112ea1eb308

    SHA256

    2d181165e013e2c75f1c12dcb6b8cbf23dfafaea7f042644961af8e6bec8f114

    SHA512

    0d30202b8e9384c6f92515479ce0cf27af313af87e728eefa668104a8573036fd1703ad47ec3e43bdf057aeb7ca7fd9c0866ddfe59541aa20e676055d58f6817

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    ab02ffc170042303d8de6c3c3f718907

    SHA1

    cbe26f5abf48b6104e143d02047bf19386f06ecf

    SHA256

    a115f0028f122698d678655c2cff94666b339c360d55e5d5472fe9d6b01e67fd

    SHA512

    53ea43ca425b2d1c5f945a7063814665433188fca71d883dbd4fddd77bec20287754beae09656ccd3cb058a3b4d8c73f650eb76faf0c8924f06d391767cda1cf

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs.new
    Filesize

    6.5MB

    MD5

    667fb5f8cdc5607bbec5f1d8a21aa044

    SHA1

    7791585b750e3128c72988e64eb25f75cc21fe11

    SHA256

    cab1e767ae496acd5b3c30781c9ae75e43c98ed7d57f95d2fd0235c0f93d50f6

    SHA512

    38ed92e78a1dd0a3acdb1e09ff34249ec18b7efe000f0dc10800c42fb91d880f6d0c80b0e06bf53b6e67cfc1aa82352972f08d0de451480caf85758f82c25965

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\state
    Filesize

    232B

    MD5

    e9def990f8bdcf1a1a69157689b8fc21

    SHA1

    1bcde74905ee6a3c2f0db9e8d8cc4c879216809f

    SHA256

    56997068a236840e94ed36c35365a26ed0b3f1adb33077a547425331b225cf76

    SHA512

    3c71a22d714487d033272e8dc068dd955327117ff122f26a1c55acf0446a268372c5ee5ce3c9e71d6e46fcedeb2f3e885aa922867f9f95f0f07155385d8f5263

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\state
    Filesize

    3KB

    MD5

    f148851864a3691a491529d5bde9d65f

    SHA1

    e6686764008f5264b5b90bff332d8bcffa92cb7e

    SHA256

    8e4d1f5a33b1a278408734fa402fb7ff7966ad988985f1fb562e9038c0d848cc

    SHA512

    7320e770f9eee3248c42b9e739529393101ba37f79a4683f379d0f893dbe18045297cc9d1bdeae1067b1e214302bbdb0dbabac1031cf4571e39c9cc67fc61700

  • C:\Users\Admin\AppData\Local\00e31655\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\00e31655\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\00e31655\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\00e31655\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\00e31655\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\00e31655\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\00e31655\tor\torrc
    Filesize

    157B

    MD5

    f7f5ed03553f99d16dde40c6161a8d3c

    SHA1

    9a985a5f5d976c28790945ea1d0e8fe3f8af98d8

    SHA256

    3142e667dd2251755b91092cf15f90c64a1551f725d7a6f07abd0b083a6e6397

    SHA512

    72ac83d07d5081154fbee25f5ce815a2d8de18e265cc00434eaa5537fc97e7c3801001d85d7cd8e838f246cefa61c6fe8b9fd29b3368d639c7b6fc6df43e4e76

  • C:\Users\Admin\AppData\Local\00e31655\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1544-277-0x0000000073D20000-0x0000000073DEE000-memory.dmp
    Filesize

    824KB

  • memory/1544-279-0x0000000073B90000-0x0000000073C9A000-memory.dmp
    Filesize

    1.0MB

  • memory/1544-290-0x0000000073EC0000-0x000000007418F000-memory.dmp
    Filesize

    2.8MB

  • memory/1544-281-0x0000000073B00000-0x0000000073B88000-memory.dmp
    Filesize

    544KB

  • memory/1544-275-0x0000000073DF0000-0x0000000073EB8000-memory.dmp
    Filesize

    800KB

  • memory/1544-294-0x0000000000AA0000-0x0000000000EA4000-memory.dmp
    Filesize

    4.0MB

  • memory/1544-284-0x0000000073CA0000-0x0000000073CC4000-memory.dmp
    Filesize

    144KB

  • memory/1544-293-0x0000000073CD0000-0x0000000073D19000-memory.dmp
    Filesize

    292KB

  • memory/1544-278-0x0000000073CD0000-0x0000000073D19000-memory.dmp
    Filesize

    292KB

  • memory/1544-273-0x0000000073EC0000-0x000000007418F000-memory.dmp
    Filesize

    2.8MB

  • memory/1544-271-0x0000000000AA0000-0x0000000000EA4000-memory.dmp
    Filesize

    4.0MB

  • memory/1544-291-0x0000000073DF0000-0x0000000073EB8000-memory.dmp
    Filesize

    800KB

  • memory/1544-292-0x0000000073D20000-0x0000000073DEE000-memory.dmp
    Filesize

    824KB

  • memory/2548-55-0x0000000073660000-0x000000007369C000-memory.dmp
    Filesize

    240KB

  • memory/2548-108-0x0000000074AC0000-0x0000000074AFC000-memory.dmp
    Filesize

    240KB

  • memory/2548-1-0x0000000074AF0000-0x0000000074B2C000-memory.dmp
    Filesize

    240KB

  • memory/2548-0-0x0000000000400000-0x0000000000BDB000-memory.dmp
    Filesize

    7.9MB

  • memory/2548-219-0x00000000738F0000-0x000000007392C000-memory.dmp
    Filesize

    240KB

  • memory/2908-181-0x0000000073F20000-0x0000000073FEE000-memory.dmp
    Filesize

    824KB

  • memory/2908-178-0x0000000000AA0000-0x0000000000EA4000-memory.dmp
    Filesize

    4.0MB

  • memory/2908-179-0x0000000073C20000-0x0000000073EEF000-memory.dmp
    Filesize

    2.8MB

  • memory/2908-180-0x0000000074040000-0x0000000074108000-memory.dmp
    Filesize

    800KB

  • memory/2908-162-0x0000000074040000-0x0000000074108000-memory.dmp
    Filesize

    800KB

  • memory/2908-159-0x0000000000AA0000-0x0000000000EA4000-memory.dmp
    Filesize

    4.0MB

  • memory/2908-161-0x0000000073C20000-0x0000000073EEF000-memory.dmp
    Filesize

    2.8MB

  • memory/2908-177-0x0000000073EF0000-0x0000000073F14000-memory.dmp
    Filesize

    144KB

  • memory/2908-167-0x0000000073FF0000-0x0000000074039000-memory.dmp
    Filesize

    292KB

  • memory/2908-168-0x0000000073B10000-0x0000000073C1A000-memory.dmp
    Filesize

    1.0MB

  • memory/2908-170-0x0000000073A80000-0x0000000073B08000-memory.dmp
    Filesize

    544KB

  • memory/2908-164-0x0000000073F20000-0x0000000073FEE000-memory.dmp
    Filesize

    824KB

  • memory/3064-75-0x0000000000AA0000-0x0000000000EA4000-memory.dmp
    Filesize

    4.0MB

  • memory/3064-26-0x0000000000AA0000-0x0000000000EA4000-memory.dmp
    Filesize

    4.0MB

  • memory/3064-163-0x0000000001D50000-0x0000000001DD8000-memory.dmp
    Filesize

    544KB

  • memory/3064-134-0x0000000000AA0000-0x0000000000EA4000-memory.dmp
    Filesize

    4.0MB

  • memory/3064-126-0x0000000000AA0000-0x0000000000EA4000-memory.dmp
    Filesize

    4.0MB

  • memory/3064-118-0x0000000000AA0000-0x0000000000EA4000-memory.dmp
    Filesize

    4.0MB

  • memory/3064-110-0x0000000000AA0000-0x0000000000EA4000-memory.dmp
    Filesize

    4.0MB

  • memory/3064-85-0x0000000001D50000-0x0000000001DD8000-memory.dmp
    Filesize

    544KB

  • memory/3064-36-0x0000000073EF0000-0x0000000073F14000-memory.dmp
    Filesize

    144KB

  • memory/3064-32-0x0000000073FF0000-0x0000000074039000-memory.dmp
    Filesize

    292KB

  • memory/3064-160-0x0000000000AA0000-0x0000000000EA4000-memory.dmp
    Filesize

    4.0MB

  • memory/3064-37-0x0000000073F20000-0x0000000073FEE000-memory.dmp
    Filesize

    824KB

  • memory/3064-38-0x0000000001D50000-0x000000000201F000-memory.dmp
    Filesize

    2.8MB

  • memory/3064-76-0x0000000000AA0000-0x0000000000EA4000-memory.dmp
    Filesize

    4.0MB

  • memory/3064-84-0x0000000001D50000-0x000000000201F000-memory.dmp
    Filesize

    2.8MB

  • memory/3064-42-0x0000000073C20000-0x0000000073EEF000-memory.dmp
    Filesize

    2.8MB

  • memory/3064-43-0x0000000073A80000-0x0000000073B08000-memory.dmp
    Filesize

    544KB

  • memory/3064-68-0x0000000073EF0000-0x0000000073F14000-memory.dmp
    Filesize

    144KB

  • memory/3064-100-0x0000000000AA0000-0x0000000000EA4000-memory.dmp
    Filesize

    4.0MB

  • memory/3064-44-0x0000000001D50000-0x0000000001DD8000-memory.dmp
    Filesize

    544KB

  • memory/3064-45-0x0000000074040000-0x0000000074108000-memory.dmp
    Filesize

    800KB

  • memory/3064-46-0x0000000073B10000-0x0000000073C1A000-memory.dmp
    Filesize

    1.0MB

  • memory/3064-67-0x0000000073FF0000-0x0000000074039000-memory.dmp
    Filesize

    292KB

  • memory/3064-69-0x0000000073F20000-0x0000000073FEE000-memory.dmp
    Filesize

    824KB

  • memory/3064-92-0x0000000000AA0000-0x0000000000EA4000-memory.dmp
    Filesize

    4.0MB

  • memory/3064-65-0x0000000000AA0000-0x0000000000EA4000-memory.dmp
    Filesize

    4.0MB

  • memory/4132-311-0x0000000073BD0000-0x0000000073BF4000-memory.dmp
    Filesize

    144KB

  • memory/4132-308-0x0000000073DA0000-0x0000000073DE9000-memory.dmp
    Filesize

    292KB

  • memory/4132-310-0x0000000073C00000-0x0000000073D0A000-memory.dmp
    Filesize

    1.0MB

  • memory/4132-307-0x0000000073DF0000-0x0000000073EB8000-memory.dmp
    Filesize

    800KB

  • memory/4132-309-0x0000000073D10000-0x0000000073D98000-memory.dmp
    Filesize

    544KB

  • memory/4132-314-0x0000000073B00000-0x0000000073BCE000-memory.dmp
    Filesize

    824KB

  • memory/4132-326-0x0000000073EC0000-0x000000007418F000-memory.dmp
    Filesize

    2.8MB

  • memory/4132-306-0x0000000073EC0000-0x000000007418F000-memory.dmp
    Filesize

    2.8MB

  • memory/4680-203-0x0000000073B00000-0x0000000073B88000-memory.dmp
    Filesize

    544KB

  • memory/4680-204-0x0000000073EC0000-0x000000007418F000-memory.dmp
    Filesize

    2.8MB

  • memory/4680-200-0x0000000073B90000-0x0000000073C9A000-memory.dmp
    Filesize

    1.0MB

  • memory/4680-193-0x0000000000AA0000-0x0000000000EA4000-memory.dmp
    Filesize

    4.0MB

  • memory/4680-220-0x0000000000AA0000-0x0000000000EA4000-memory.dmp
    Filesize

    4.0MB

  • memory/4680-222-0x0000000073D20000-0x0000000073DEE000-memory.dmp
    Filesize

    824KB

  • memory/4680-221-0x0000000073DF0000-0x0000000073EB8000-memory.dmp
    Filesize

    800KB

  • memory/4680-274-0x0000000000AA0000-0x0000000000EA4000-memory.dmp
    Filesize

    4.0MB

  • memory/4680-197-0x0000000073CA0000-0x0000000073CC4000-memory.dmp
    Filesize

    144KB

  • memory/4680-195-0x0000000073D20000-0x0000000073DEE000-memory.dmp
    Filesize

    824KB

  • memory/4680-196-0x0000000073CD0000-0x0000000073D19000-memory.dmp
    Filesize

    292KB

  • memory/4680-194-0x0000000073DF0000-0x0000000073EB8000-memory.dmp
    Filesize

    800KB