Resubmissions

26-04-2024 06:45

240426-hh76aaba6t 10

26-04-2024 06:44

240426-hh1q7sba5z 10

26-04-2024 06:44

240426-hhztxaba5y 10

26-04-2024 06:44

240426-hhy8daba95 10

26-04-2024 06:44

240426-hhylvaba94 10

25-04-2024 13:09

240425-qdtfbsba3y 10

Analysis

  • max time kernel
    1197s
  • max time network
    1201s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2024 06:45

General

  • Target

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe

  • Size

    11.7MB

  • MD5

    aad57aa4be27a48ebfe54e35f8bf31d9

  • SHA1

    cec3a059f103e163e6bfd0cbaa446045add97a89

  • SHA256

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2

  • SHA512

    423ecb0e593e7e862ba6a6f6d04937fdde737d5373620a61918522d348c25a39c40e0909e7e5dd4c52b5f546e6f15751a27d8820db0f1a10b98db25103d757b1

  • SSDEEP

    196608:YN4reUU8Lxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQx6xtw3iFFrS6X/fTV73c:YN4reUPLxwZ6v1CPwDv3uFteg2EeJUOy

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.31

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 42 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 19 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 40 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe
    "C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3716
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3740
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2440
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4128
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2128
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4536
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2896
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1984
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1172
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5088
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2400
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:912
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3356
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3524
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1740
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2420
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:952
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:636
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3292
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1084
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1480
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2492
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1900
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2352
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1560
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:844
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1184
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2144
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5068
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4496
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4868
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2372
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1432
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3304
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3472
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3176
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:952
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3768
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4500
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3080
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2016
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4016

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-certs
    Filesize

    20KB

    MD5

    70df5e5bc292a66e6c7319ca02d1bba6

    SHA1

    52d46b367a8553d6f1ae683f631433e60803a71e

    SHA256

    4ae1b91244df90a6af4d13c945d93bc0ee039d2658c93219e6ce1d57afa6520f

    SHA512

    b63b6be24c9a3cb9e3589f6b5d1a14590950cb0967ec49549b5258c6ece8f68f7f1694c4e2ab9c7011b183532edd02b0432eb82469bb7a576c533c8b9f2656a4

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.5MB

    MD5

    e0c532df4b63edb19c242ef478980308

    SHA1

    e62c4db641e976bac705db9d547d213ff2c49217

    SHA256

    895abba685d7e4ee4c67e8ac6e9e6971144f3dfa00f83a8a40cecd07705f2cf7

    SHA512

    da0d4d4fb18d3276a659e21801b77e70cbe72432e5e6e89b4f0228524ca99107745463b37ce78bed46fe48a4d6cc9b52076f58b0ebb11a1c82961b10598c9d6e

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs
    Filesize

    10.7MB

    MD5

    d558d073a8a5bddfea029e71422c124b

    SHA1

    6686675321ea3c17c78746fdac3e19fc29e299aa

    SHA256

    c5e8777426f455ce056106d1ae172fa2eb7bf5e9ef9896cff419bb81c9f5876a

    SHA512

    94c77bebb4c2f0a2e225135f8efd653d733880e16180da286044b103e7ac6157419b153778ca54a28a85c048be1c876c4d5a37f241129295dff58d47bb78cd51

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    10.7MB

    MD5

    9b37d2673c9449848b1d9feebc287632

    SHA1

    96ae3f22a3164735680bbd7a5124327df118a75e

    SHA256

    66fd8743061e732cf64aea573af9c40cf9a8ca22f4a2484961e69f8d5d86ec13

    SHA512

    7a7a8e770a8fdef41725d68286add7e6e00dbf65b797fc76990b3998c70d18913556b8e35aea6b0726329126ad9f629d7cc87eb1b2a19ca4c6c09112dcc73584

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    6.7MB

    MD5

    8309f2ee7e7d0d3b8456a46175aab3c9

    SHA1

    3ee2e3029078f0c60d0f111e38c807319182e45a

    SHA256

    318e56d41e2244a4cc4a594531480ae64065d86dc9dd5872bcbbd31856654513

    SHA512

    fbf0b78143648a35a3d2a1686ff0863819af85f45089883f10b34a85fc7c458f2ca2ce823109a12f4a90f339eb99734b06bb6c03d66b658b6acb46e04e1365a0

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    8KB

    MD5

    42efe66e0a39f5cf2ab217243caf73ba

    SHA1

    d6932d4aa024165fb73330dee4746d1db9702ffc

    SHA256

    0179a769947e94e4063c110077b9774a3d4e87b289fade8cd8e13c6578401d57

    SHA512

    e7460cf506381ebbd753fb3550268ae8c6c6903b09a282c850be9054dabebb1ea4f79cb44040842f923de40985cd8e0bddd66300fda3be0e0c9c043142dfbafc

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    8KB

    MD5

    ad2a0e9d69d5765fa6352c2b26879d20

    SHA1

    d00574cf968bbe8d27a71822a4b87b072c898a5c

    SHA256

    0a91ac4afd34b70996cc24c181e6c1b6b541abff24357521b15621819af98a84

    SHA512

    708db9c6a03037e5fdb64879926c4bb11a1853a9ee25339fe4caa5cec502a408376759775f44573b79c143008d05ce316655d8a56fd28c718bec88fca66924f8

  • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\8123e463\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\8123e463\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\8123e463\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\8123e463\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\8123e463\tor\torrc
    Filesize

    139B

    MD5

    22ec9e4c1cdf6aca7b2997be93f46645

    SHA1

    df0a0e3373fc514518b70adfebc86c23c3f04bf8

    SHA256

    b2c53ffa29d2c7207304ba7dbc81429d36cdc2542ff701bf2a386ad07aacfdb4

    SHA512

    d96b3ee219aa5fac241415237ec3c0523b7c02b27ca77089d5a6530c32d398741c911b496c44b6217c42afbdb13d95aa565cae7c6562410978684e51e235fd94

  • C:\Users\Admin\AppData\Local\8123e463\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/2128-309-0x0000000074220000-0x00000000744EF000-memory.dmp
    Filesize

    2.8MB

  • memory/2128-308-0x0000000073F30000-0x0000000073FB8000-memory.dmp
    Filesize

    544KB

  • memory/2128-328-0x0000000000AD0000-0x0000000000ED4000-memory.dmp
    Filesize

    4.0MB

  • memory/2128-311-0x0000000073E60000-0x0000000073F2E000-memory.dmp
    Filesize

    824KB

  • memory/2128-300-0x0000000074150000-0x0000000074218000-memory.dmp
    Filesize

    800KB

  • memory/2128-306-0x0000000073FC0000-0x00000000740CA000-memory.dmp
    Filesize

    1.0MB

  • memory/2128-305-0x00000000740D0000-0x00000000740F4000-memory.dmp
    Filesize

    144KB

  • memory/2128-310-0x0000000074100000-0x0000000074149000-memory.dmp
    Filesize

    292KB

  • memory/2440-196-0x0000000073FC0000-0x00000000740CA000-memory.dmp
    Filesize

    1.0MB

  • memory/2440-225-0x0000000074220000-0x00000000744EF000-memory.dmp
    Filesize

    2.8MB

  • memory/2440-195-0x00000000740D0000-0x00000000740F4000-memory.dmp
    Filesize

    144KB

  • memory/2440-191-0x0000000074150000-0x0000000074218000-memory.dmp
    Filesize

    800KB

  • memory/2440-194-0x0000000074100000-0x0000000074149000-memory.dmp
    Filesize

    292KB

  • memory/2440-226-0x0000000074150000-0x0000000074218000-memory.dmp
    Filesize

    800KB

  • memory/2440-188-0x0000000074220000-0x00000000744EF000-memory.dmp
    Filesize

    2.8MB

  • memory/2440-187-0x0000000000AD0000-0x0000000000ED4000-memory.dmp
    Filesize

    4.0MB

  • memory/2440-198-0x0000000073E60000-0x0000000073F2E000-memory.dmp
    Filesize

    824KB

  • memory/2440-275-0x0000000000AD0000-0x0000000000ED4000-memory.dmp
    Filesize

    4.0MB

  • memory/2440-216-0x0000000000AD0000-0x0000000000ED4000-memory.dmp
    Filesize

    4.0MB

  • memory/2440-197-0x0000000073F30000-0x0000000073FB8000-memory.dmp
    Filesize

    544KB

  • memory/2668-47-0x0000000073A90000-0x0000000073AC9000-memory.dmp
    Filesize

    228KB

  • memory/2668-214-0x0000000073A20000-0x0000000073A59000-memory.dmp
    Filesize

    228KB

  • memory/2668-56-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/2668-1-0x0000000074F00000-0x0000000074F39000-memory.dmp
    Filesize

    228KB

  • memory/2668-94-0x0000000074F20000-0x0000000074F59000-memory.dmp
    Filesize

    228KB

  • memory/2668-327-0x0000000073A20000-0x0000000073A59000-memory.dmp
    Filesize

    228KB

  • memory/2668-326-0x0000000074F00000-0x0000000074F39000-memory.dmp
    Filesize

    228KB

  • memory/2668-0-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/3716-45-0x0000000073DC0000-0x0000000073ECA000-memory.dmp
    Filesize

    1.0MB

  • memory/3716-156-0x0000000000AD0000-0x0000000000ED4000-memory.dmp
    Filesize

    4.0MB

  • memory/3716-130-0x0000000000AD0000-0x0000000000ED4000-memory.dmp
    Filesize

    4.0MB

  • memory/3716-118-0x0000000000AD0000-0x0000000000ED4000-memory.dmp
    Filesize

    4.0MB

  • memory/3716-106-0x0000000000AD0000-0x0000000000ED4000-memory.dmp
    Filesize

    4.0MB

  • memory/3716-95-0x0000000000AD0000-0x0000000000ED4000-memory.dmp
    Filesize

    4.0MB

  • memory/3716-86-0x0000000000AD0000-0x0000000000ED4000-memory.dmp
    Filesize

    4.0MB

  • memory/3716-78-0x0000000000AD0000-0x0000000000ED4000-memory.dmp
    Filesize

    4.0MB

  • memory/3716-66-0x0000000000990000-0x00000000009D9000-memory.dmp
    Filesize

    292KB

  • memory/3716-58-0x0000000000AD0000-0x0000000000ED4000-memory.dmp
    Filesize

    4.0MB

  • memory/3716-57-0x0000000000AD0000-0x0000000000ED4000-memory.dmp
    Filesize

    4.0MB

  • memory/3716-50-0x0000000074060000-0x000000007412E000-memory.dmp
    Filesize

    824KB

  • memory/3716-49-0x0000000074180000-0x000000007444F000-memory.dmp
    Filesize

    2.8MB

  • memory/3716-48-0x0000000000AD0000-0x0000000000ED4000-memory.dmp
    Filesize

    4.0MB

  • memory/3716-44-0x0000000073ED0000-0x0000000073F58000-memory.dmp
    Filesize

    544KB

  • memory/3716-43-0x0000000074130000-0x0000000074179000-memory.dmp
    Filesize

    292KB

  • memory/3716-46-0x0000000000990000-0x0000000000A18000-memory.dmp
    Filesize

    544KB

  • memory/3716-41-0x0000000073F90000-0x0000000074058000-memory.dmp
    Filesize

    800KB

  • memory/3716-42-0x0000000073F60000-0x0000000073F84000-memory.dmp
    Filesize

    144KB

  • memory/3716-36-0x0000000074060000-0x000000007412E000-memory.dmp
    Filesize

    824KB

  • memory/3716-37-0x0000000000990000-0x00000000009D9000-memory.dmp
    Filesize

    292KB

  • memory/3716-35-0x0000000074180000-0x000000007444F000-memory.dmp
    Filesize

    2.8MB

  • memory/3716-19-0x0000000000AD0000-0x0000000000ED4000-memory.dmp
    Filesize

    4.0MB

  • memory/3740-164-0x0000000073F60000-0x0000000073F84000-memory.dmp
    Filesize

    144KB

  • memory/3740-175-0x0000000073F90000-0x0000000074058000-memory.dmp
    Filesize

    800KB

  • memory/3740-155-0x0000000000AD0000-0x0000000000ED4000-memory.dmp
    Filesize

    4.0MB

  • memory/3740-157-0x0000000074180000-0x000000007444F000-memory.dmp
    Filesize

    2.8MB

  • memory/3740-158-0x0000000073F90000-0x0000000074058000-memory.dmp
    Filesize

    800KB

  • memory/3740-161-0x0000000074060000-0x000000007412E000-memory.dmp
    Filesize

    824KB

  • memory/3740-162-0x0000000074130000-0x0000000074179000-memory.dmp
    Filesize

    292KB

  • memory/3740-166-0x0000000073DC0000-0x0000000073ECA000-memory.dmp
    Filesize

    1.0MB

  • memory/3740-169-0x0000000073ED0000-0x0000000073F58000-memory.dmp
    Filesize

    544KB

  • memory/3740-173-0x0000000000AD0000-0x0000000000ED4000-memory.dmp
    Filesize

    4.0MB

  • memory/3740-174-0x0000000074180000-0x000000007444F000-memory.dmp
    Filesize

    2.8MB

  • memory/4128-291-0x0000000074150000-0x0000000074218000-memory.dmp
    Filesize

    800KB

  • memory/4128-272-0x0000000000AD0000-0x0000000000ED4000-memory.dmp
    Filesize

    4.0MB

  • memory/4128-273-0x0000000074220000-0x00000000744EF000-memory.dmp
    Filesize

    2.8MB

  • memory/4128-278-0x0000000074100000-0x0000000074149000-memory.dmp
    Filesize

    292KB

  • memory/4128-293-0x0000000000AD0000-0x0000000000ED4000-memory.dmp
    Filesize

    4.0MB

  • memory/4128-290-0x0000000074220000-0x00000000744EF000-memory.dmp
    Filesize

    2.8MB

  • memory/4128-292-0x0000000073E60000-0x0000000073F2E000-memory.dmp
    Filesize

    824KB

  • memory/4128-280-0x00000000740D0000-0x00000000740F4000-memory.dmp
    Filesize

    144KB

  • memory/4128-274-0x0000000074150000-0x0000000074218000-memory.dmp
    Filesize

    800KB

  • memory/4128-277-0x0000000073E60000-0x0000000073F2E000-memory.dmp
    Filesize

    824KB

  • memory/4128-285-0x0000000073F30000-0x0000000073FB8000-memory.dmp
    Filesize

    544KB

  • memory/4128-283-0x0000000073FC0000-0x00000000740CA000-memory.dmp
    Filesize

    1.0MB