Resubmissions

07-05-2024 12:28

240507-pnhadaac95 10

07-05-2024 12:28

240507-pnd8qaff8s 10

07-05-2024 12:28

240507-pnc1naff7z 10

07-05-2024 12:28

240507-pnbgtsac85 10

07-05-2024 12:28

240507-pnawasff7w 10

25-04-2024 13:10

240425-qegsxsba4s 10

Analysis

  • max time kernel
    600s
  • max time network
    601s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 12:28

General

  • Target

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe

  • Size

    7.8MB

  • MD5

    feb61ffde2dd829e738ea35dc8ee6208

  • SHA1

    659e17fe8390c0494e1363c2ebd11333638fd56e

  • SHA256

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449

  • SHA512

    609d2a7950643bea16e353d73157429f304cd1807808becb6fd2c5bbeeb07c6583a98f0e76b7e051390771502cabc7bbda4360f53388867ab863c6f564fbd959

  • SSDEEP

    196608:oIRcbH4jSteTGv1xwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfu1xwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

n7dua2r7ev3r6fsisszycs7fvy4a36epnfje5s7lz5eiduoxetqg55ad.onion:1235

Attributes
  • communication_password

    99754106633f94d350db34d548d6091a

  • install_dir

    temp

  • install_file

    test1

  • tor_process

    test2

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4992
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2304
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4304
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3580
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2668
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4044
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4604
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2624
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4476
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2108
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2232
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2324
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3000
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2560

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    20KB

    MD5

    af023f6bada4b432cb4b0006e7644a8b

    SHA1

    66a56d1ca6d0c68f438ed62963a1c3451d41d667

    SHA256

    df448c2b54ecb7be90a0e8ede35c094c3dab7a189795664fc939571e91c119af

    SHA512

    78f4a6ceea5be53c26afa785bd098f62abfc0b9a51aa3d69f9f8bda70534b937db7a6138267cfb2a0d0e47c839fbaa60657fba97f203e5480d46486087b9f943

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdesc-consensus
    Filesize

    2.4MB

    MD5

    0ce4530144899e61e7151afe7810919f

    SHA1

    f300561ff8bbd2b426926aced1e576bd2b91d001

    SHA256

    59f1410ba288f348e46546682bc8ae589accfdb2abc49b0b59fed35ed9de32e5

    SHA512

    595a94b645837f8627b703920cec6eda3e6103ae964c91c383679f00b712343b7f8d4656db6efdaceabe8c641cf45d6461ff77cc9fafa263880bc1a0763a83e6

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.4MB

    MD5

    dde78eff34a6e66b6ea6d178bc426549

    SHA1

    b253863b59f1502d06dfbcd3dd14313fe44c9e78

    SHA256

    a869e89870d10561112f15016a20789dae97004d52c3258ddc11e0ebbc91137e

    SHA512

    343452cd55b21a98f663e3cede0d29f77545f03c93cb0a3caa06160419991023226e03e957cda1cc3ef9bcfcf0dc7a103f875048971f9b6eb94133448e410141

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs
    Filesize

    17.9MB

    MD5

    25062967fbc2c59d5e2744e5ee429a58

    SHA1

    b2d97c6e86cf81447772e253d00263eecfa74c4d

    SHA256

    4bfaecc9b00025c3c3fa3939826bbc3f8838bb7f4bfcf32d314c8a21bd80cb4a

    SHA512

    b242950c478aacefd2e4d00649dc3432a45af132d0833a60dd20bbb7175d8da220370ad93f0c3968d3d07643906c7b340bda986f85c7b2d75852f6e76fb54802

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs
    Filesize

    5.7MB

    MD5

    e8cecdbe02c73244c24b1cde3d440e10

    SHA1

    5b63d9a3f55dc11fdcb27e2baa653a3a9c060cbd

    SHA256

    8c80e7f7758f14f4c3a0b2cbd281551740ad9bbb7cd6e4be8442dabe8cf14a84

    SHA512

    61b1461cf1fc700c2848d249f21bdd19207eabb88c06e84937552b4ed8df4ee3ff98df74e5ce6527bba2ddeee3e7973ae6670e7a63c2336f58c15b51a6137fb6

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    5.7MB

    MD5

    fdf9ed5e194fb446e9a1a62b77399c7c

    SHA1

    76238f31db13321edd0189f33c95849f812ed936

    SHA256

    c49bbe4b32457df32b0a12f0d82756c35fafc6a68b39f2fba0868da4162bdc52

    SHA512

    09348d5a45b35d0bd2ebc6ce02bccda0e21e42fdba0263d7c39e5be19d6e582024df8f8f8c6e198605a185456451a6c2bff988addb7044307a762f9d75e4e214

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    5.2MB

    MD5

    3e8cc605f59eaae7094e0d28684f7adc

    SHA1

    e3df12b93a941088f6a6fa57226a4537545603f2

    SHA256

    b3954d0c474cb280d17bf109562403312ade070f0a17b3ac0534960e71445f88

    SHA512

    9cf6c40b9a52f4624f92ea58cea2222cd49e09d3a100f693c4aa5da312afc64c8d5039bdbeabe66c40f410d871755c7a49870fbc975b0e3e0531d50a79672688

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    5.9MB

    MD5

    308a07cb8a8a746dd8e4a37770eefa6b

    SHA1

    406ed322d3058d2345f37751f038ffc330f81d61

    SHA256

    2f2e81fa8999c834c2d826b03643b3336e638c6f402aec13c5f1e3c4265c885c

    SHA512

    cf571bb3e3345fe90e76b1824f26ad39c1cb80c4a4643f1ee3e621a2652399f6fcf5a5095c9b83013ce2e1eebdbac8b202426ef26608120e654bcf435ff3189d

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    12.2MB

    MD5

    844f6a82e57e22d2f3b186d055853853

    SHA1

    d4ec829e46c90fb20206f9c21a371c2194160db8

    SHA256

    ee9134354862e280da0a6e6e71dba0144682e76768387f5ac0aa3f60dcfc6295

    SHA512

    c0c2e0e69545b2d3f2996749fa334f7b4df0b41e12ed099cd1d523e8436c90bc3a90d314e64a3e687567ca1dc2741954f5b40f93efa1bf350f1e42ec3a4ace24

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    3KB

    MD5

    8b858e4b316cba7226ea7f88cb3e4808

    SHA1

    5cb309b83a652a298ec7340f0fecb2187f5c26ec

    SHA256

    eeb8b66a82b5d136f62041a64f1e655d0e126c9445c3ba871a0ea3d24e3bd603

    SHA512

    709840706cbe72fe2b84ff95725fd5684d23204cb0811f9659d656bed483a8d69d250a0f1e4d997ac4221138394399ea6723476c2ab73cbef60ba4de261e9c7e

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    5KB

    MD5

    2b86e95e6a484f99bfb1a7e4feca0c65

    SHA1

    051ef60461cebadb78f7297a605922f3b3848171

    SHA256

    619973d6ae96384057aa2068c4f6a3f256fb02669020de2aa1064d3d28418c6d

    SHA512

    a98cb427a6a2f527ae873085f83f21cdea7df37429a9e7e4f5f10b3403541ead67b0be43d6432088e1967abe75b3b1e537c8b6336a10b12bd50ef411ccbf23b0

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    232B

    MD5

    c4436df2f37ad19408e0e4cd6f86af40

    SHA1

    3b9b7ca4378c72c69f37d4b72d6dc45d97617b56

    SHA256

    f11cc05280c6b8c0b95e7aba74db6d9cb0df75278dca289241a4ce1bd611905c

    SHA512

    567cc1c085f30a08aa2c3f89b08d013fb7cceeff8c210d7aab6e785ddb0f83ef9e7c690cc49b29cb0615c26dab180999921a64876bb8ae7084a00fbb6042f05c

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d46500b0\tor\torrc
    Filesize

    157B

    MD5

    439cd73927f46fde28540391feee8477

    SHA1

    ee7fb2aeb7708378abda293b03f5c9ffb6dbc742

    SHA256

    d1604e8bdb1a544638a97aa210b3e1eb12f1f159323d6b5942e03e11eafe9f75

    SHA512

    c11ad07964e190696f500468d52c61d8af5f075e7828ef00d525f06937f4205ca58eb3eabe5fd9cc8fa88c1d191de919429b6bbf3cdbb2dda6eed7d1b9ca7319

  • C:\Users\Admin\AppData\Local\d46500b0\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/116-214-0x00000000739C0000-0x00000000739F9000-memory.dmp
    Filesize

    228KB

  • memory/116-58-0x0000000073750000-0x0000000073789000-memory.dmp
    Filesize

    228KB

  • memory/116-62-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/116-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/116-310-0x00000000739C0000-0x00000000739F9000-memory.dmp
    Filesize

    228KB

  • memory/116-312-0x0000000074CA0000-0x0000000074CD9000-memory.dmp
    Filesize

    228KB

  • memory/116-330-0x0000000073750000-0x0000000073789000-memory.dmp
    Filesize

    228KB

  • memory/116-1-0x0000000074CA0000-0x0000000074CD9000-memory.dmp
    Filesize

    228KB

  • memory/116-393-0x0000000074CC0000-0x0000000074CF9000-memory.dmp
    Filesize

    228KB

  • memory/116-111-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/116-101-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/116-72-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/116-102-0x0000000074CC0000-0x0000000074CF9000-memory.dmp
    Filesize

    228KB

  • memory/2304-216-0x0000000073FC0000-0x000000007428F000-memory.dmp
    Filesize

    2.8MB

  • memory/2304-201-0x0000000073EF0000-0x0000000073FB8000-memory.dmp
    Filesize

    800KB

  • memory/2304-261-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/2304-218-0x0000000073DA0000-0x0000000073DC4000-memory.dmp
    Filesize

    144KB

  • memory/2304-217-0x0000000073E20000-0x0000000073EEE000-memory.dmp
    Filesize

    824KB

  • memory/2304-212-0x0000000073C90000-0x0000000073D9A000-memory.dmp
    Filesize

    1.0MB

  • memory/2304-213-0x0000000073C00000-0x0000000073C88000-memory.dmp
    Filesize

    544KB

  • memory/2304-202-0x0000000073DD0000-0x0000000073E19000-memory.dmp
    Filesize

    292KB

  • memory/2304-200-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/2304-161-0x0000000073EF0000-0x0000000073FB8000-memory.dmp
    Filesize

    800KB

  • memory/2304-166-0x0000000073C90000-0x0000000073D9A000-memory.dmp
    Filesize

    1.0MB

  • memory/2304-165-0x0000000073DD0000-0x0000000073E19000-memory.dmp
    Filesize

    292KB

  • memory/2304-167-0x0000000073C00000-0x0000000073C88000-memory.dmp
    Filesize

    544KB

  • memory/2304-170-0x0000000073DA0000-0x0000000073DC4000-memory.dmp
    Filesize

    144KB

  • memory/2304-169-0x0000000073E20000-0x0000000073EEE000-memory.dmp
    Filesize

    824KB

  • memory/2304-168-0x0000000073FC0000-0x000000007428F000-memory.dmp
    Filesize

    2.8MB

  • memory/2624-550-0x0000000073C70000-0x0000000073D3E000-memory.dmp
    Filesize

    824KB

  • memory/2624-549-0x0000000073D40000-0x0000000073E08000-memory.dmp
    Filesize

    800KB

  • memory/2624-548-0x0000000072B90000-0x0000000072E5F000-memory.dmp
    Filesize

    2.8MB

  • memory/2668-448-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/2668-413-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/2668-461-0x0000000072B90000-0x0000000072E5F000-memory.dmp
    Filesize

    2.8MB

  • memory/2668-451-0x0000000073B30000-0x0000000073B54000-memory.dmp
    Filesize

    144KB

  • memory/2668-418-0x0000000072B90000-0x0000000072E5F000-memory.dmp
    Filesize

    2.8MB

  • memory/2668-450-0x0000000073C70000-0x0000000073D3E000-memory.dmp
    Filesize

    824KB

  • memory/2668-415-0x0000000073B30000-0x0000000073B54000-memory.dmp
    Filesize

    144KB

  • memory/2668-449-0x0000000073D40000-0x0000000073E08000-memory.dmp
    Filesize

    800KB

  • memory/2668-417-0x00000000729F0000-0x0000000072A78000-memory.dmp
    Filesize

    544KB

  • memory/2668-414-0x0000000073C20000-0x0000000073C69000-memory.dmp
    Filesize

    292KB

  • memory/2668-416-0x0000000072A80000-0x0000000072B8A000-memory.dmp
    Filesize

    1.0MB

  • memory/2668-498-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/3580-355-0x00000000729F0000-0x0000000072A78000-memory.dmp
    Filesize

    544KB

  • memory/3580-372-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/3580-383-0x0000000072B90000-0x0000000072E5F000-memory.dmp
    Filesize

    2.8MB

  • memory/3580-353-0x0000000073B30000-0x0000000073B54000-memory.dmp
    Filesize

    144KB

  • memory/3580-352-0x0000000073C20000-0x0000000073C69000-memory.dmp
    Filesize

    292KB

  • memory/3580-351-0x0000000073C70000-0x0000000073D3E000-memory.dmp
    Filesize

    824KB

  • memory/3580-354-0x0000000072A80000-0x0000000072B8A000-memory.dmp
    Filesize

    1.0MB

  • memory/3580-381-0x0000000073D40000-0x0000000073E08000-memory.dmp
    Filesize

    800KB

  • memory/3580-356-0x0000000072B90000-0x0000000072E5F000-memory.dmp
    Filesize

    2.8MB

  • memory/3580-350-0x0000000073D40000-0x0000000073E08000-memory.dmp
    Filesize

    800KB

  • memory/3580-382-0x0000000073C70000-0x0000000073D3E000-memory.dmp
    Filesize

    824KB

  • memory/3580-404-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/4044-424-0x0000000073B30000-0x0000000073B54000-memory.dmp
    Filesize

    144KB

  • memory/4044-434-0x0000000073D40000-0x0000000073E08000-memory.dmp
    Filesize

    800KB

  • memory/4044-420-0x0000000073C20000-0x0000000073C69000-memory.dmp
    Filesize

    292KB

  • memory/4044-436-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/4044-422-0x00000000729F0000-0x0000000072A78000-memory.dmp
    Filesize

    544KB

  • memory/4044-433-0x0000000072B90000-0x0000000072E5F000-memory.dmp
    Filesize

    2.8MB

  • memory/4044-423-0x0000000072B90000-0x0000000072E5F000-memory.dmp
    Filesize

    2.8MB

  • memory/4044-421-0x0000000072A80000-0x0000000072B8A000-memory.dmp
    Filesize

    1.0MB

  • memory/4044-435-0x0000000073C70000-0x0000000073D3E000-memory.dmp
    Filesize

    824KB

  • memory/4304-274-0x0000000073C20000-0x0000000073C69000-memory.dmp
    Filesize

    292KB

  • memory/4304-341-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/4304-306-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/4304-307-0x0000000073D40000-0x0000000073E08000-memory.dmp
    Filesize

    800KB

  • memory/4304-308-0x0000000073C70000-0x0000000073D3E000-memory.dmp
    Filesize

    824KB

  • memory/4304-309-0x0000000073B30000-0x0000000073B54000-memory.dmp
    Filesize

    144KB

  • memory/4304-297-0x0000000072B90000-0x0000000072E5F000-memory.dmp
    Filesize

    2.8MB

  • memory/4304-271-0x0000000072B90000-0x0000000072E5F000-memory.dmp
    Filesize

    2.8MB

  • memory/4304-272-0x0000000073D40000-0x0000000073E08000-memory.dmp
    Filesize

    800KB

  • memory/4304-273-0x0000000073C70000-0x0000000073D3E000-memory.dmp
    Filesize

    824KB

  • memory/4304-275-0x0000000073B30000-0x0000000073B54000-memory.dmp
    Filesize

    144KB

  • memory/4304-276-0x00000000729F0000-0x0000000072A78000-memory.dmp
    Filesize

    544KB

  • memory/4304-277-0x0000000072A80000-0x0000000072B8A000-memory.dmp
    Filesize

    1.0MB

  • memory/4304-269-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/4604-500-0x0000000073C20000-0x0000000073C69000-memory.dmp
    Filesize

    292KB

  • memory/4604-503-0x0000000073B30000-0x0000000073B54000-memory.dmp
    Filesize

    144KB

  • memory/4604-547-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/4604-525-0x0000000072B90000-0x0000000072E5F000-memory.dmp
    Filesize

    2.8MB

  • memory/4604-526-0x0000000073D40000-0x0000000073E08000-memory.dmp
    Filesize

    800KB

  • memory/4604-527-0x0000000073C70000-0x0000000073D3E000-memory.dmp
    Filesize

    824KB

  • memory/4604-516-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/4604-499-0x0000000073D40000-0x0000000073E08000-memory.dmp
    Filesize

    800KB

  • memory/4604-501-0x0000000072A80000-0x0000000072B8A000-memory.dmp
    Filesize

    1.0MB

  • memory/4604-502-0x00000000729F0000-0x0000000072A78000-memory.dmp
    Filesize

    544KB

  • memory/4992-64-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/4992-155-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/4992-68-0x0000000073FD0000-0x000000007409E000-memory.dmp
    Filesize

    824KB

  • memory/4992-69-0x0000000073EC0000-0x0000000073FCA000-memory.dmp
    Filesize

    1.0MB

  • memory/4992-71-0x0000000073B60000-0x0000000073E2F000-memory.dmp
    Filesize

    2.8MB

  • memory/4992-70-0x0000000073E30000-0x0000000073EB8000-memory.dmp
    Filesize

    544KB

  • memory/4992-29-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/4992-30-0x00000000740D0000-0x0000000074198000-memory.dmp
    Filesize

    800KB

  • memory/4992-31-0x00000000740A0000-0x00000000740C4000-memory.dmp
    Filesize

    144KB

  • memory/4992-32-0x0000000073FD0000-0x000000007409E000-memory.dmp
    Filesize

    824KB

  • memory/4992-37-0x0000000073EC0000-0x0000000073FCA000-memory.dmp
    Filesize

    1.0MB

  • memory/4992-38-0x0000000073E30000-0x0000000073EB8000-memory.dmp
    Filesize

    544KB

  • memory/4992-42-0x00000000015B0000-0x000000000187F000-memory.dmp
    Filesize

    2.8MB

  • memory/4992-67-0x00000000740A0000-0x00000000740C4000-memory.dmp
    Filesize

    144KB

  • memory/4992-66-0x00000000740D0000-0x0000000074198000-memory.dmp
    Filesize

    800KB

  • memory/4992-127-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/4992-65-0x00000000741A0000-0x00000000741E9000-memory.dmp
    Filesize

    292KB

  • memory/4992-81-0x0000000000E20000-0x0000000000EA8000-memory.dmp
    Filesize

    544KB

  • memory/4992-73-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/4992-83-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/4992-93-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/4992-103-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/4992-112-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/4992-43-0x0000000073B60000-0x0000000073E2F000-memory.dmp
    Filesize

    2.8MB

  • memory/4992-39-0x0000000000E20000-0x0000000000EA8000-memory.dmp
    Filesize

    544KB

  • memory/4992-33-0x00000000741A0000-0x00000000741E9000-memory.dmp
    Filesize

    292KB