Resubmissions

07-05-2024 12:28

240507-pnhadaac95 10

07-05-2024 12:28

240507-pnd8qaff8s 10

07-05-2024 12:28

240507-pnc1naff7z 10

07-05-2024 12:28

240507-pnbgtsac85 10

07-05-2024 12:28

240507-pnawasff7w 10

25-04-2024 13:10

240425-qegsxsba4s 10

Analysis

  • max time kernel
    1196s
  • max time network
    1201s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-05-2024 12:28

General

  • Target

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe

  • Size

    7.8MB

  • MD5

    feb61ffde2dd829e738ea35dc8ee6208

  • SHA1

    659e17fe8390c0494e1363c2ebd11333638fd56e

  • SHA256

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449

  • SHA512

    609d2a7950643bea16e353d73157429f304cd1807808becb6fd2c5bbeeb07c6583a98f0e76b7e051390771502cabc7bbda4360f53388867ab863c6f564fbd959

  • SSDEEP

    196608:oIRcbH4jSteTGv1xwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfu1xwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

n7dua2r7ev3r6fsisszycs7fvy4a36epnfje5s7lz5eiduoxetqg55ad.onion:1235

Attributes
  • communication_password

    99754106633f94d350db34d548d6091a

  • install_dir

    temp

  • install_file

    test1

  • tor_process

    test2

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 27 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 7 IoCs
  • Looks up external IP address via web service 16 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4692
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4988
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3028
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2832
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1396
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4968
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:240
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:828
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3384
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1604
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1420
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3672
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4104
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4156
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1512
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:212
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4664
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3028
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2512
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4080
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:404
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4900
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1472
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2148
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4956
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:876
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2628
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4368

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    20KB

    MD5

    54523c33dfd643de2b91b024ef028f6f

    SHA1

    81c91a5ecfa31a4d562d1d60f6364f5d923c3bde

    SHA256

    36f4342257096342520da5d6e2ddc4c6bbe500f90f8caf7a0c882a6e64c1a12a

    SHA512

    c0987906d93a4840c57f0f4b116f502c0f2a2b442a9eb0c13ecd50dcc82a3c0ba31ad9bd2c9e0743b0c7ea04769d6d37fcdd456141c319342a141130d8fe6f91

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.4MB

    MD5

    0ce4530144899e61e7151afe7810919f

    SHA1

    f300561ff8bbd2b426926aced1e576bd2b91d001

    SHA256

    59f1410ba288f348e46546682bc8ae589accfdb2abc49b0b59fed35ed9de32e5

    SHA512

    595a94b645837f8627b703920cec6eda3e6103ae964c91c383679f00b712343b7f8d4656db6efdaceabe8c641cf45d6461ff77cc9fafa263880bc1a0763a83e6

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs
    Filesize

    4.2MB

    MD5

    7b28b90676a624295a7281d33679a392

    SHA1

    679c271ed7612fb7084d4f8fbcfaa8ca3a3202a9

    SHA256

    5890c117004f37960df219febfc83a94533feebb6a87ebda7e9b3fc89925072f

    SHA512

    5ef614a41c7e7a77aa93fefce65335f3c45cdaac1022502de37d94caf366f7ff2c14b5b8d137d8ba1ac130ccb971182239ac6925e51f0ff906a3effe634bff14

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    7.4MB

    MD5

    24e66e4b9b3dab7f73086b76ed581918

    SHA1

    b407b6947558d5e0f0aa0b5397647f67bec814a4

    SHA256

    ca67157ca7f358ed4b0a9d643805d54fafa9a12f8a6e8d99e8b68fc4c3096e95

    SHA512

    4fc7e1509dcc7b3946ca128c98b4a795cb8c2447c752a76b8d2844f4c4701f1c0908c8bbcd1fe511a0eb11de1d4e13d496060dbe8f9958e4d83d47e9e99b66bb

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    13.5MB

    MD5

    1556c2329088b6d1e5242e100b7e2ae6

    SHA1

    5e85237bd1b4531d7ce66b3a561c95b928fc10b5

    SHA256

    12e1259cebf60f260e25c0923fd00028fb3edb251eccd4e202b64643a4ce0a2b

    SHA512

    059c85bdb331afdb6b17866a10ac117d14ba06635f736d3706697ef12b43f240b7d25b6e6404d18bead2776efe6038fac55b6cc1eb7d7d6f79b8a04d4fccde7e

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    4.2MB

    MD5

    fa618d29e42d0e59db3ea44ce3008ddf

    SHA1

    a51b4911784367278fac3f8d06f4a3c1fd6132c7

    SHA256

    c7d16f954b100b563c92cc88b87fa4d13adee250be09aac4880ae22112e672f5

    SHA512

    b31c6f1a8595cc96b1cb1d674b87b8276a3c2d00b1d1f22c45dcf4eecd10b59cd6fa6f1169b5940eef9645f59eee13e58ee201e83fd967bfa8e570c23723bc49

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    5KB

    MD5

    12c4f1628384b50fb535e4860634e90d

    SHA1

    8e09073c82549363e724e2c0cea7c61188dcda04

    SHA256

    16ed2253d2357e3d8cf074a50b569d3d3c9a79bf70a0c3a568a63346b57bbe7e

    SHA512

    6f2a51dc23cc46e9cbdb76b5969dd899ecb7531e6e0f1fa36091199d6a73305b730b52738edf8b11a73f37bab80f9f25efac455e746901cdd98c1938fda6be62

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    232B

    MD5

    e26a82bcf811741099263b3c9700a113

    SHA1

    47ad50b485ceaf44329cc2a562f342764a26ee0f

    SHA256

    a510e06b99b6ddcb207a4a5e3bc1c3381f2e64d448fbaa4364b51595e418bceb

    SHA512

    0f903dfdb8130c332b9dd706e4d8b3458c3d6dc72d3ac0454c89d44816fd1ff74f9b55e3f395a3ce04f15d19d4ee96db524c3c1aa51e2a0ad832f984e7f1f81e

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    3KB

    MD5

    a44748566558f0c4931c6258ada7eec2

    SHA1

    2b29c6ee8b3a066b3b1ee304927e01f1a28ff34d

    SHA256

    d386c46e48fca5d200c5eb59626a407c09956606ba4db7930b33c8c989093659

    SHA512

    d9d48f9541f340f80e193ede91225a4ec911efd514783f2912e927d332bdad17f2364361d3b7d339339f027d312add2d322a51cec6c655e8fb0c20893c8a80b1

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d46500b0\tor\torrc
    Filesize

    157B

    MD5

    439cd73927f46fde28540391feee8477

    SHA1

    ee7fb2aeb7708378abda293b03f5c9ffb6dbc742

    SHA256

    d1604e8bdb1a544638a97aa210b3e1eb12f1f159323d6b5942e03e11eafe9f75

    SHA512

    c11ad07964e190696f500468d52c61d8af5f075e7828ef00d525f06937f4205ca58eb3eabe5fd9cc8fa88c1d191de919429b6bbf3cdbb2dda6eed7d1b9ca7319

  • \Users\Admin\AppData\Local\d46500b0\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\d46500b0\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\d46500b0\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/240-426-0x0000000073B10000-0x0000000073BD8000-memory.dmp
    Filesize

    800KB

  • memory/240-443-0x0000000073A40000-0x0000000073B0E000-memory.dmp
    Filesize

    824KB

  • memory/240-431-0x00000000738A0000-0x0000000073928000-memory.dmp
    Filesize

    544KB

  • memory/240-430-0x0000000073930000-0x0000000073A3A000-memory.dmp
    Filesize

    1.0MB

  • memory/240-429-0x0000000074380000-0x00000000743A4000-memory.dmp
    Filesize

    144KB

  • memory/240-440-0x0000000001170000-0x0000000001574000-memory.dmp
    Filesize

    4.0MB

  • memory/240-425-0x0000000073BE0000-0x0000000073EAF000-memory.dmp
    Filesize

    2.8MB

  • memory/240-427-0x0000000073A40000-0x0000000073B0E000-memory.dmp
    Filesize

    824KB

  • memory/240-428-0x00000000743B0000-0x00000000743F9000-memory.dmp
    Filesize

    292KB

  • memory/240-441-0x0000000073BE0000-0x0000000073EAF000-memory.dmp
    Filesize

    2.8MB

  • memory/240-442-0x0000000073B10000-0x0000000073BD8000-memory.dmp
    Filesize

    800KB

  • memory/240-424-0x0000000001170000-0x0000000001574000-memory.dmp
    Filesize

    4.0MB

  • memory/240-444-0x00000000743B0000-0x00000000743F9000-memory.dmp
    Filesize

    292KB

  • memory/240-445-0x0000000074380000-0x00000000743A4000-memory.dmp
    Filesize

    144KB

  • memory/240-446-0x0000000073930000-0x0000000073A3A000-memory.dmp
    Filesize

    1.0MB

  • memory/240-447-0x00000000738A0000-0x0000000073928000-memory.dmp
    Filesize

    544KB

  • memory/828-512-0x00000000743B0000-0x00000000743F9000-memory.dmp
    Filesize

    292KB

  • memory/828-515-0x0000000073BE0000-0x0000000073EAF000-memory.dmp
    Filesize

    2.8MB

  • memory/828-538-0x0000000073A40000-0x0000000073B0E000-memory.dmp
    Filesize

    824KB

  • memory/828-513-0x0000000073930000-0x0000000073A3A000-memory.dmp
    Filesize

    1.0MB

  • memory/828-537-0x0000000073B10000-0x0000000073BD8000-memory.dmp
    Filesize

    800KB

  • memory/828-539-0x0000000074380000-0x00000000743A4000-memory.dmp
    Filesize

    144KB

  • memory/828-514-0x00000000738A0000-0x0000000073928000-memory.dmp
    Filesize

    544KB

  • memory/828-528-0x0000000001170000-0x0000000001574000-memory.dmp
    Filesize

    4.0MB

  • memory/1396-332-0x00000000743B0000-0x00000000743F9000-memory.dmp
    Filesize

    292KB

  • memory/1396-420-0x0000000001170000-0x0000000001574000-memory.dmp
    Filesize

    4.0MB

  • memory/1396-333-0x0000000074380000-0x00000000743A4000-memory.dmp
    Filesize

    144KB

  • memory/1396-334-0x0000000073930000-0x0000000073A3A000-memory.dmp
    Filesize

    1.0MB

  • memory/1396-335-0x00000000738A0000-0x0000000073928000-memory.dmp
    Filesize

    544KB

  • memory/1396-336-0x0000000073BE0000-0x0000000073EAF000-memory.dmp
    Filesize

    2.8MB

  • memory/1396-331-0x0000000073A40000-0x0000000073B0E000-memory.dmp
    Filesize

    824KB

  • memory/1396-368-0x0000000073BE0000-0x0000000073EAF000-memory.dmp
    Filesize

    2.8MB

  • memory/1396-330-0x0000000073B10000-0x0000000073BD8000-memory.dmp
    Filesize

    800KB

  • memory/1396-364-0x0000000073B10000-0x0000000073BD8000-memory.dmp
    Filesize

    800KB

  • memory/1396-355-0x0000000001170000-0x0000000001574000-memory.dmp
    Filesize

    4.0MB

  • memory/1396-365-0x0000000073A40000-0x0000000073B0E000-memory.dmp
    Filesize

    824KB

  • memory/1396-366-0x0000000074380000-0x00000000743A4000-memory.dmp
    Filesize

    144KB

  • memory/2832-286-0x0000000073A40000-0x0000000073D0F000-memory.dmp
    Filesize

    2.8MB

  • memory/2832-240-0x0000000001170000-0x0000000001574000-memory.dmp
    Filesize

    4.0MB

  • memory/2832-283-0x0000000001170000-0x0000000001574000-memory.dmp
    Filesize

    4.0MB

  • memory/2832-285-0x0000000073D10000-0x0000000073DDE000-memory.dmp
    Filesize

    824KB

  • memory/2832-284-0x0000000073DE0000-0x0000000073EA8000-memory.dmp
    Filesize

    800KB

  • memory/2832-247-0x0000000074380000-0x00000000743A4000-memory.dmp
    Filesize

    144KB

  • memory/2832-246-0x00000000738A0000-0x0000000073928000-memory.dmp
    Filesize

    544KB

  • memory/2832-321-0x0000000001170000-0x0000000001574000-memory.dmp
    Filesize

    4.0MB

  • memory/2832-245-0x0000000073A40000-0x0000000073D0F000-memory.dmp
    Filesize

    2.8MB

  • memory/2832-244-0x0000000073930000-0x0000000073A3A000-memory.dmp
    Filesize

    1.0MB

  • memory/2832-243-0x00000000743B0000-0x00000000743F9000-memory.dmp
    Filesize

    292KB

  • memory/2832-242-0x0000000073D10000-0x0000000073DDE000-memory.dmp
    Filesize

    824KB

  • memory/2832-241-0x0000000073DE0000-0x0000000073EA8000-memory.dmp
    Filesize

    800KB

  • memory/3028-191-0x0000000001170000-0x0000000001574000-memory.dmp
    Filesize

    4.0MB

  • memory/3028-164-0x00000000738A0000-0x0000000073928000-memory.dmp
    Filesize

    544KB

  • memory/3028-193-0x0000000073A40000-0x0000000073B0E000-memory.dmp
    Filesize

    824KB

  • memory/3028-153-0x0000000001170000-0x0000000001574000-memory.dmp
    Filesize

    4.0MB

  • memory/3028-192-0x0000000073BE0000-0x0000000073EAF000-memory.dmp
    Filesize

    2.8MB

  • memory/3028-231-0x0000000001170000-0x0000000001574000-memory.dmp
    Filesize

    4.0MB

  • memory/3028-155-0x0000000073BE0000-0x0000000073EAF000-memory.dmp
    Filesize

    2.8MB

  • memory/3028-157-0x0000000073B10000-0x0000000073BD8000-memory.dmp
    Filesize

    800KB

  • memory/3028-163-0x0000000073930000-0x0000000073A3A000-memory.dmp
    Filesize

    1.0MB

  • memory/3028-159-0x0000000073A40000-0x0000000073B0E000-memory.dmp
    Filesize

    824KB

  • memory/3028-160-0x00000000743B0000-0x00000000743F9000-memory.dmp
    Filesize

    292KB

  • memory/3028-161-0x0000000074380000-0x00000000743A4000-memory.dmp
    Filesize

    144KB

  • memory/4692-287-0x00000000743C0000-0x00000000743FA000-memory.dmp
    Filesize

    232KB

  • memory/4692-190-0x0000000073600000-0x000000007363A000-memory.dmp
    Filesize

    232KB

  • memory/4692-282-0x0000000073600000-0x000000007363A000-memory.dmp
    Filesize

    232KB

  • memory/4692-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4692-107-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4692-98-0x0000000073CC0000-0x0000000073CFA000-memory.dmp
    Filesize

    232KB

  • memory/4692-1-0x00000000743C0000-0x00000000743FA000-memory.dmp
    Filesize

    232KB

  • memory/4692-97-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4692-367-0x0000000072B60000-0x0000000072B9A000-memory.dmp
    Filesize

    232KB

  • memory/4692-69-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4692-45-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4692-44-0x0000000073150000-0x000000007318A000-memory.dmp
    Filesize

    232KB

  • memory/4692-491-0x0000000073600000-0x000000007363A000-memory.dmp
    Filesize

    232KB

  • memory/4692-378-0x0000000073CC0000-0x0000000073CFA000-memory.dmp
    Filesize

    232KB

  • memory/4968-416-0x00000000743B0000-0x00000000743F9000-memory.dmp
    Filesize

    292KB

  • memory/4968-460-0x0000000001170000-0x0000000001574000-memory.dmp
    Filesize

    4.0MB

  • memory/4968-419-0x00000000738A0000-0x0000000073928000-memory.dmp
    Filesize

    544KB

  • memory/4968-418-0x0000000073930000-0x0000000073A3A000-memory.dmp
    Filesize

    1.0MB

  • memory/4968-417-0x0000000074380000-0x00000000743A4000-memory.dmp
    Filesize

    144KB

  • memory/4968-511-0x0000000001170000-0x0000000001574000-memory.dmp
    Filesize

    4.0MB

  • memory/4968-415-0x0000000073A40000-0x0000000073B0E000-memory.dmp
    Filesize

    824KB

  • memory/4968-414-0x0000000073B10000-0x0000000073BD8000-memory.dmp
    Filesize

    800KB

  • memory/4968-472-0x0000000073BE0000-0x0000000073EAF000-memory.dmp
    Filesize

    2.8MB

  • memory/4968-470-0x0000000073A40000-0x0000000073B0E000-memory.dmp
    Filesize

    824KB

  • memory/4968-421-0x0000000073BE0000-0x0000000073EAF000-memory.dmp
    Filesize

    2.8MB

  • memory/4968-471-0x0000000074380000-0x00000000743A4000-memory.dmp
    Filesize

    144KB

  • memory/4968-469-0x0000000073B10000-0x0000000073BD8000-memory.dmp
    Filesize

    800KB

  • memory/4988-99-0x0000000001170000-0x0000000001574000-memory.dmp
    Filesize

    4.0MB

  • memory/4988-89-0x0000000001170000-0x0000000001574000-memory.dmp
    Filesize

    4.0MB

  • memory/4988-65-0x0000000073420000-0x00000000736EF000-memory.dmp
    Filesize

    2.8MB

  • memory/4988-59-0x00000000739E0000-0x0000000073AA8000-memory.dmp
    Filesize

    800KB

  • memory/4988-58-0x0000000001170000-0x0000000001574000-memory.dmp
    Filesize

    4.0MB

  • memory/4988-61-0x00000000738C0000-0x000000007398E000-memory.dmp
    Filesize

    824KB

  • memory/4988-62-0x0000000073890000-0x00000000738B4000-memory.dmp
    Filesize

    144KB

  • memory/4988-63-0x0000000073780000-0x000000007388A000-memory.dmp
    Filesize

    1.0MB

  • memory/4988-64-0x00000000736F0000-0x0000000073778000-memory.dmp
    Filesize

    544KB

  • memory/4988-60-0x0000000073990000-0x00000000739D9000-memory.dmp
    Filesize

    292KB

  • memory/4988-33-0x00000000738C0000-0x000000007398E000-memory.dmp
    Filesize

    824KB

  • memory/4988-71-0x0000000001170000-0x0000000001574000-memory.dmp
    Filesize

    4.0MB

  • memory/4988-80-0x0000000001170000-0x0000000001574000-memory.dmp
    Filesize

    4.0MB

  • memory/4988-70-0x0000000001170000-0x0000000001574000-memory.dmp
    Filesize

    4.0MB

  • memory/4988-108-0x0000000001170000-0x0000000001574000-memory.dmp
    Filesize

    4.0MB

  • memory/4988-117-0x0000000001170000-0x0000000001574000-memory.dmp
    Filesize

    4.0MB

  • memory/4988-34-0x0000000073890000-0x00000000738B4000-memory.dmp
    Filesize

    144KB

  • memory/4988-144-0x0000000001170000-0x0000000001574000-memory.dmp
    Filesize

    4.0MB

  • memory/4988-35-0x0000000073780000-0x000000007388A000-memory.dmp
    Filesize

    1.0MB

  • memory/4988-36-0x00000000736F0000-0x0000000073778000-memory.dmp
    Filesize

    544KB

  • memory/4988-37-0x0000000001580000-0x0000000001608000-memory.dmp
    Filesize

    544KB

  • memory/4988-38-0x0000000001580000-0x000000000184F000-memory.dmp
    Filesize

    2.8MB

  • memory/4988-40-0x00000000739E0000-0x0000000073AA8000-memory.dmp
    Filesize

    800KB

  • memory/4988-39-0x0000000073420000-0x00000000736EF000-memory.dmp
    Filesize

    2.8MB

  • memory/4988-32-0x0000000073990000-0x00000000739D9000-memory.dmp
    Filesize

    292KB

  • memory/4988-31-0x0000000001170000-0x0000000001574000-memory.dmp
    Filesize

    4.0MB