Resubmissions

26-04-2024 06:45

240426-hh76aaba6t 10

26-04-2024 06:44

240426-hh1q7sba5z 10

26-04-2024 06:44

240426-hhztxaba5y 10

26-04-2024 06:44

240426-hhy8daba95 10

26-04-2024 06:44

240426-hhylvaba94 10

25-04-2024 13:09

240425-qdtfbsba3y 10

Analysis

  • max time kernel
    1195s
  • max time network
    1207s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-04-2024 06:45

General

  • Target

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe

  • Size

    11.7MB

  • MD5

    aad57aa4be27a48ebfe54e35f8bf31d9

  • SHA1

    cec3a059f103e163e6bfd0cbaa446045add97a89

  • SHA256

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2

  • SHA512

    423ecb0e593e7e862ba6a6f6d04937fdde737d5373620a61918522d348c25a39c40e0909e7e5dd4c52b5f546e6f15751a27d8820db0f1a10b98db25103d757b1

  • SSDEEP

    196608:YN4reUU8Lxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQx6xtw3iFFrS6X/fTV73c:YN4reUPLxwZ6v1CPwDv3uFteg2EeJUOy

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.31

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 37 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 19 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 40 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe
    "C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1364
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5108
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4324
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4112
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1364
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4056
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1592
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4720
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3084
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2348
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2016
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2632
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2992
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:824
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:908
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3268
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:8
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4860
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2124
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5016
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2436
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2728
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:572
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2576
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3428
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1124
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3516
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4904
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4900
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1728
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4456
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4268
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3232
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1620
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3416
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2280
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4360

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-certs
    Filesize

    13KB

    MD5

    b969eae4de20606d15ffd1ddf859bb11

    SHA1

    da21d8c6cdd7c2d89689a5569447304016927edb

    SHA256

    dfda6237e073afdb3298e0f20ab698fcc282209e5011b3afa4d7a2054b55b6ad

    SHA512

    6b40d8cb47bc7b9c1a1d0bce0ef2ea7eb97ccfee58ed21accb034a303c79d70fabf2504c21ab96ae628112768de39d2362b0966830f088f730bfe3db60f6d42c

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-certs
    Filesize

    15KB

    MD5

    046427cbc72c2782f4b7ac77af09187c

    SHA1

    c055b938a0e32493484026b1f52475dd95a19ce4

    SHA256

    1b5683c067444413196a33dbae85dacbe36dc6fc66c2abde7ca865c4daf0183e

    SHA512

    f867ca8b59a77104f2073db60b816cf01548e0eca6249f6d0ff26bac0028c1fb88a66f004cea8d6ed6f007c17ca3d8585ef752e68f8903a1e8ddbcbaf37135ac

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdesc-consensus
    Filesize

    2.5MB

    MD5

    e0c532df4b63edb19c242ef478980308

    SHA1

    e62c4db641e976bac705db9d547d213ff2c49217

    SHA256

    895abba685d7e4ee4c67e8ac6e9e6971144f3dfa00f83a8a40cecd07705f2cf7

    SHA512

    da0d4d4fb18d3276a659e21801b77e70cbe72432e5e6e89b4f0228524ca99107745463b37ce78bed46fe48a4d6cc9b52076f58b0ebb11a1c82961b10598c9d6e

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs
    Filesize

    7.0MB

    MD5

    0c3a7ecb7bdfceb1b457f19bca64eaa1

    SHA1

    ca2040c6226996d1fabe311510266ba572614d2e

    SHA256

    92cc12db9e3ed9258cb2d1c0b252f315f6246decbbcc387073a467e0afa6bd39

    SHA512

    e8170777ba67004c1e0bd6df7062168654ae684aa2d9d68f4a6a857c03fc03242de36eeaa111201c2d1d60b98f08b6ee5ddd0630141e19a30544d6ab3cff6af0

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    6.2MB

    MD5

    6ac4afe5f7a1a34136c95efd97a2acc1

    SHA1

    4aed90e7bf8e45e576066adc5980c27d368a8d9e

    SHA256

    b603578b2cf194e83d54eb79f0e8245f50d29940a3c0dd6fdd432da231ef5c70

    SHA512

    17fed8bd152b455f5e9223a40cb10e00787067e5aba8d1a027b9b85a471aa5be3b80d19705cfd12dfb857d907b628f3e1cdeead2a69ef8d1e8864c0f22c97f18

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    232B

    MD5

    3adfe45492c03989b3fd87a48f318e03

    SHA1

    e3bb031a308104eb58b439f9069fedb281d09b9d

    SHA256

    08c26204721695cbcee6b1c2bf570f0ea3e5db09f25f0f5cca186850f1c726a3

    SHA512

    5860c4ff49724edf1c7a2413194bcceeed5633a2be55a6f9d9657d39776e705b6401f9fae039a0048c5cde33878d887ecb7cd22f8d8249bf22124f1bcbef57fe

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    8KB

    MD5

    af91d5dd35d4abb06dc45c030b2e1f85

    SHA1

    56a427679c3ed66d6b278c3f63fe940d14dc2bc9

    SHA256

    1f4d5be2315b39cb0c515d93fc03d24d22cd9cea5a5e390577b70c3061e656b7

    SHA512

    ff4bdfccaf8d2684b96b88d130874609f98b04754b47443c0fb642eb8f9c912d989359486b77241fa3e7b78624c0c33e49712e49f5812a38b2f1d7e825f7bdc7

  • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\8123e463\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\8123e463\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\8123e463\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\8123e463\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\8123e463\tor\torrc
    Filesize

    139B

    MD5

    22ec9e4c1cdf6aca7b2997be93f46645

    SHA1

    df0a0e3373fc514518b70adfebc86c23c3f04bf8

    SHA256

    b2c53ffa29d2c7207304ba7dbc81429d36cdc2542ff701bf2a386ad07aacfdb4

    SHA512

    d96b3ee219aa5fac241415237ec3c0523b7c02b27ca77089d5a6530c32d398741c911b496c44b6217c42afbdb13d95aa565cae7c6562410978684e51e235fd94

  • C:\Users\Admin\AppData\Local\8123e463\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1364-38-0x0000000073E50000-0x0000000073ED8000-memory.dmp
    Filesize

    544KB

  • memory/1364-125-0x0000000000960000-0x00000000009E8000-memory.dmp
    Filesize

    544KB

  • memory/1364-41-0x0000000073B80000-0x0000000073E4F000-memory.dmp
    Filesize

    2.8MB

  • memory/1364-44-0x0000000074140000-0x0000000074208000-memory.dmp
    Filesize

    800KB

  • memory/1364-45-0x0000000074020000-0x0000000074069000-memory.dmp
    Filesize

    292KB

  • memory/1364-330-0x0000000073B80000-0x0000000073E4F000-memory.dmp
    Filesize

    2.8MB

  • memory/1364-48-0x0000000000B20000-0x0000000000F24000-memory.dmp
    Filesize

    4.0MB

  • memory/1364-50-0x0000000074070000-0x000000007413E000-memory.dmp
    Filesize

    824KB

  • memory/1364-52-0x0000000073FF0000-0x0000000074014000-memory.dmp
    Filesize

    144KB

  • memory/1364-55-0x0000000073B80000-0x0000000073E4F000-memory.dmp
    Filesize

    2.8MB

  • memory/1364-33-0x0000000074070000-0x000000007413E000-memory.dmp
    Filesize

    824KB

  • memory/1364-57-0x0000000000B20000-0x0000000000F24000-memory.dmp
    Filesize

    4.0MB

  • memory/1364-58-0x0000000000B20000-0x0000000000F24000-memory.dmp
    Filesize

    4.0MB

  • memory/1364-66-0x0000000000960000-0x00000000009E8000-memory.dmp
    Filesize

    544KB

  • memory/1364-67-0x0000000000B20000-0x0000000000F24000-memory.dmp
    Filesize

    4.0MB

  • memory/1364-75-0x0000000000B20000-0x0000000000F24000-memory.dmp
    Filesize

    4.0MB

  • memory/1364-334-0x0000000074140000-0x0000000074208000-memory.dmp
    Filesize

    800KB

  • memory/1364-332-0x0000000000B20000-0x0000000000F24000-memory.dmp
    Filesize

    4.0MB

  • memory/1364-92-0x0000000000B20000-0x0000000000F24000-memory.dmp
    Filesize

    4.0MB

  • memory/1364-100-0x0000000000B20000-0x0000000000F24000-memory.dmp
    Filesize

    4.0MB

  • memory/1364-109-0x0000000000B20000-0x0000000000F24000-memory.dmp
    Filesize

    4.0MB

  • memory/1364-46-0x0000000001530000-0x00000000017FF000-memory.dmp
    Filesize

    2.8MB

  • memory/1364-39-0x0000000000960000-0x00000000009E8000-memory.dmp
    Filesize

    544KB

  • memory/1364-336-0x0000000074020000-0x0000000074069000-memory.dmp
    Filesize

    292KB

  • memory/1364-37-0x0000000073EE0000-0x0000000073FEA000-memory.dmp
    Filesize

    1.0MB

  • memory/1364-29-0x0000000000B20000-0x0000000000F24000-memory.dmp
    Filesize

    4.0MB

  • memory/1364-36-0x0000000073FF0000-0x0000000074014000-memory.dmp
    Filesize

    144KB

  • memory/1364-339-0x0000000073E50000-0x0000000073ED8000-memory.dmp
    Filesize

    544KB

  • memory/1364-335-0x0000000074070000-0x000000007413E000-memory.dmp
    Filesize

    824KB

  • memory/1364-337-0x0000000073FF0000-0x0000000074014000-memory.dmp
    Filesize

    144KB

  • memory/1364-338-0x0000000073EE0000-0x0000000073FEA000-memory.dmp
    Filesize

    1.0MB

  • memory/2352-351-0x0000000074C00000-0x0000000074C3C000-memory.dmp
    Filesize

    240KB

  • memory/2352-91-0x0000000074C00000-0x0000000074C3C000-memory.dmp
    Filesize

    240KB

  • memory/2352-215-0x00000000737A0000-0x00000000737DC000-memory.dmp
    Filesize

    240KB

  • memory/2352-158-0x00000000737A0000-0x00000000737DC000-memory.dmp
    Filesize

    240KB

  • memory/2352-56-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/2352-47-0x0000000073850000-0x000000007388C000-memory.dmp
    Filesize

    240KB

  • memory/2352-301-0x00000000737A0000-0x00000000737DC000-memory.dmp
    Filesize

    240KB

  • memory/2352-290-0x0000000073850000-0x000000007388C000-memory.dmp
    Filesize

    240KB

  • memory/2352-281-0x0000000074BF0000-0x0000000074C2C000-memory.dmp
    Filesize

    240KB

  • memory/2352-0-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/2352-1-0x0000000074BF0000-0x0000000074C2C000-memory.dmp
    Filesize

    240KB

  • memory/4112-271-0x0000000074070000-0x000000007413E000-memory.dmp
    Filesize

    824KB

  • memory/4112-273-0x0000000073FF0000-0x0000000074014000-memory.dmp
    Filesize

    144KB

  • memory/4112-328-0x0000000000B20000-0x0000000000F24000-memory.dmp
    Filesize

    4.0MB

  • memory/4112-300-0x0000000073B80000-0x0000000073E4F000-memory.dmp
    Filesize

    2.8MB

  • memory/4112-299-0x0000000000B20000-0x0000000000F24000-memory.dmp
    Filesize

    4.0MB

  • memory/4112-272-0x0000000074020000-0x0000000074069000-memory.dmp
    Filesize

    292KB

  • memory/4112-275-0x0000000073E50000-0x0000000073ED8000-memory.dmp
    Filesize

    544KB

  • memory/4112-266-0x0000000000B20000-0x0000000000F24000-memory.dmp
    Filesize

    4.0MB

  • memory/4112-274-0x0000000073EE0000-0x0000000073FEA000-memory.dmp
    Filesize

    1.0MB

  • memory/4112-269-0x0000000073B80000-0x0000000073E4F000-memory.dmp
    Filesize

    2.8MB

  • memory/4112-270-0x0000000074140000-0x0000000074208000-memory.dmp
    Filesize

    800KB

  • memory/4324-192-0x0000000000B20000-0x0000000000F24000-memory.dmp
    Filesize

    4.0MB

  • memory/4324-194-0x0000000074070000-0x000000007413E000-memory.dmp
    Filesize

    824KB

  • memory/4324-195-0x0000000074020000-0x0000000074069000-memory.dmp
    Filesize

    292KB

  • memory/4324-263-0x0000000000B20000-0x0000000000F24000-memory.dmp
    Filesize

    4.0MB

  • memory/4324-217-0x0000000000B20000-0x0000000000F24000-memory.dmp
    Filesize

    4.0MB

  • memory/4324-193-0x0000000074140000-0x0000000074208000-memory.dmp
    Filesize

    800KB

  • memory/4324-198-0x0000000073E50000-0x0000000073ED8000-memory.dmp
    Filesize

    544KB

  • memory/4324-216-0x0000000073B80000-0x0000000073E4F000-memory.dmp
    Filesize

    2.8MB

  • memory/4324-196-0x0000000073FF0000-0x0000000074014000-memory.dmp
    Filesize

    144KB

  • memory/4324-191-0x0000000073B80000-0x0000000073E4F000-memory.dmp
    Filesize

    2.8MB

  • memory/4324-197-0x0000000073EE0000-0x0000000073FEA000-memory.dmp
    Filesize

    1.0MB

  • memory/5108-188-0x0000000000B20000-0x0000000000F24000-memory.dmp
    Filesize

    4.0MB

  • memory/5108-159-0x0000000000B20000-0x0000000000F24000-memory.dmp
    Filesize

    4.0MB

  • memory/5108-143-0x0000000073B80000-0x0000000073E4F000-memory.dmp
    Filesize

    2.8MB

  • memory/5108-142-0x0000000000B20000-0x0000000000F24000-memory.dmp
    Filesize

    4.0MB

  • memory/5108-137-0x0000000073E50000-0x0000000073ED8000-memory.dmp
    Filesize

    544KB

  • memory/5108-130-0x0000000074140000-0x0000000074208000-memory.dmp
    Filesize

    800KB

  • memory/5108-136-0x0000000073EE0000-0x0000000073FEA000-memory.dmp
    Filesize

    1.0MB

  • memory/5108-135-0x0000000073FF0000-0x0000000074014000-memory.dmp
    Filesize

    144KB

  • memory/5108-134-0x0000000074020000-0x0000000074069000-memory.dmp
    Filesize

    292KB

  • memory/5108-133-0x0000000074070000-0x000000007413E000-memory.dmp
    Filesize

    824KB

  • memory/5108-127-0x0000000073B80000-0x0000000073E4F000-memory.dmp
    Filesize

    2.8MB

  • memory/5108-126-0x0000000000B20000-0x0000000000F24000-memory.dmp
    Filesize

    4.0MB