Resubmissions

07-05-2024 12:28

240507-pnhadaac95 10

07-05-2024 12:28

240507-pnd8qaff8s 10

07-05-2024 12:28

240507-pnc1naff7z 10

07-05-2024 12:28

240507-pnbgtsac85 10

07-05-2024 12:28

240507-pnawasff7w 10

25-04-2024 13:10

240425-qegsxsba4s 10

Analysis

  • max time kernel
    1199s
  • max time network
    1201s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    07-05-2024 12:28

General

  • Target

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe

  • Size

    7.8MB

  • MD5

    feb61ffde2dd829e738ea35dc8ee6208

  • SHA1

    659e17fe8390c0494e1363c2ebd11333638fd56e

  • SHA256

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449

  • SHA512

    609d2a7950643bea16e353d73157429f304cd1807808becb6fd2c5bbeeb07c6583a98f0e76b7e051390771502cabc7bbda4360f53388867ab863c6f564fbd959

  • SSDEEP

    196608:oIRcbH4jSteTGv1xwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfu1xwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

n7dua2r7ev3r6fsisszycs7fvy4a36epnfje5s7lz5eiduoxetqg55ad.onion:1235

Attributes
  • communication_password

    99754106633f94d350db34d548d6091a

  • install_dir

    temp

  • install_file

    test1

  • tor_process

    test2

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 26 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 17 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 20 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3656
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1332
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2140
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3304
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:228
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2716
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4956
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4460
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4240
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4900
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1492
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3856
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3312
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4080
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2924
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5088
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1464
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3972
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3584
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:896
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2184
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2676
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4628
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4224
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1140
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2528
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4356

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    20KB

    MD5

    8f716cb8b3e558d4e82d53fa731166be

    SHA1

    8801659bd3f141ef72a60b8a8f4524d6c43e41ec

    SHA256

    53915cdbe28fda51384b0098ca3b606def31769a1fdf3a1934ea38e685d2f61b

    SHA512

    d8b96811d77edb50146a22eda706c60e85097e7c7c8d547b735ef4df02246c786ddde55060896972bbacb68002e5d8fb523210c24137991d3a511c7e95a564c2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdesc-consensus
    Filesize

    2.4MB

    MD5

    0ce4530144899e61e7151afe7810919f

    SHA1

    f300561ff8bbd2b426926aced1e576bd2b91d001

    SHA256

    59f1410ba288f348e46546682bc8ae589accfdb2abc49b0b59fed35ed9de32e5

    SHA512

    595a94b645837f8627b703920cec6eda3e6103ae964c91c383679f00b712343b7f8d4656db6efdaceabe8c641cf45d6461ff77cc9fafa263880bc1a0763a83e6

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs
    Filesize

    17.7MB

    MD5

    531a48cfda385a9b99f397823414c0ec

    SHA1

    d3ca6918ce7b976132f55f1acecd369d21b0e036

    SHA256

    c222f36050dad1098339d40b92c9952c12ccc83cb3d9686859458fe86233f182

    SHA512

    2367c5494589508965fcd2501ef432f27f7a8c07ee16a420d172c30e085b8b71f918684cdf8650dad663cb31d8df2efa5b20d5f76fcd265ca7517858f0a10a5b

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    17.7MB

    MD5

    59d172232890298bdd3a31880a0276e0

    SHA1

    a549156c62a1a445d8d67ec5085b51a17e25ac47

    SHA256

    918f5219597bc6e6a8d5dc8fccc0578bf7a6a2e7feefa17a69dc78db009de27b

    SHA512

    0a3c1d0287d48524ca7584695efa5bc2c9c847e04cb158570808e6e15011a0d105a9d5eb387961adeb98985b48d7393125b6381427704678b2907d634ae00da8

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    232B

    MD5

    e26a82bcf811741099263b3c9700a113

    SHA1

    47ad50b485ceaf44329cc2a562f342764a26ee0f

    SHA256

    a510e06b99b6ddcb207a4a5e3bc1c3381f2e64d448fbaa4364b51595e418bceb

    SHA512

    0f903dfdb8130c332b9dd706e4d8b3458c3d6dc72d3ac0454c89d44816fd1ff74f9b55e3f395a3ce04f15d19d4ee96db524c3c1aa51e2a0ad832f984e7f1f81e

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    3KB

    MD5

    76bcfb16dfbdf72bdc587e3eff17cc66

    SHA1

    d25f9bc07f1673505723468f751048afcd7b702f

    SHA256

    1aa99f87e2fed0a42b7d43bf12ee565b30f1037e58c8b9bae41345e603933a1d

    SHA512

    dda40e8e6473edf01c03ad875dd68106365ccaa97d1876b03319a71fa6e95a7aa8402d83899e4b2a59cc20bc256fd64941abeb52b490726ccfe6cddea627c6eb

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    5KB

    MD5

    108ff4a959a167451dbfba561fba72bd

    SHA1

    670b78cfc76816c3e9585023cc90c9d74db2a2e4

    SHA256

    b41d3908f40ad845fae0bcade28195cb34846affb7ad712a7041d76dbde3a8aa

    SHA512

    527c79b4a25ccdd70754873be2480294133374ae73ff8546925e6dcee724a2875116f9c8e3b8bd9001aed6e4af82257cbbae2a5d7b6a961f83fe43ed1bee1f55

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    8KB

    MD5

    35a69de8f44a09f92590c366811a65b5

    SHA1

    abc5fbf4f0cd5649ae069fb29a281925c9527513

    SHA256

    788fc7c1141648d1077695ce39af292fd168b34ac77f1d5ba630058367a085af

    SHA512

    279142f5db4f70d448d61aac9d62f52290eb1e4f5368262fdca6c211aae92768c8d2709ef3fc8f3183d7425af2d22391382714ca50eae3b5e2645426836cb3d3

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d46500b0\tor\torrc
    Filesize

    157B

    MD5

    439cd73927f46fde28540391feee8477

    SHA1

    ee7fb2aeb7708378abda293b03f5c9ffb6dbc742

    SHA256

    d1604e8bdb1a544638a97aa210b3e1eb12f1f159323d6b5942e03e11eafe9f75

    SHA512

    c11ad07964e190696f500468d52c61d8af5f075e7828ef00d525f06937f4205ca58eb3eabe5fd9cc8fa88c1d191de919429b6bbf3cdbb2dda6eed7d1b9ca7319

  • C:\Users\Admin\AppData\Local\d46500b0\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/228-335-0x0000000073EE0000-0x00000000741AF000-memory.dmp
    Filesize

    2.8MB

  • memory/228-334-0x0000000073DC0000-0x0000000073E09000-memory.dmp
    Filesize

    292KB

  • memory/228-365-0x0000000073EE0000-0x00000000741AF000-memory.dmp
    Filesize

    2.8MB

  • memory/228-336-0x0000000073D90000-0x0000000073DB4000-memory.dmp
    Filesize

    144KB

  • memory/228-333-0x0000000073E10000-0x0000000073EDE000-memory.dmp
    Filesize

    824KB

  • memory/228-394-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/228-366-0x00000000741B0000-0x0000000074278000-memory.dmp
    Filesize

    800KB

  • memory/228-340-0x00000000741B0000-0x0000000074278000-memory.dmp
    Filesize

    800KB

  • memory/228-337-0x0000000073C80000-0x0000000073D8A000-memory.dmp
    Filesize

    1.0MB

  • memory/228-338-0x0000000073BF0000-0x0000000073C78000-memory.dmp
    Filesize

    544KB

  • memory/228-355-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/228-364-0x0000000073E10000-0x0000000073EDE000-memory.dmp
    Filesize

    824KB

  • memory/1332-78-0x0000000073EB0000-0x0000000073F38000-memory.dmp
    Filesize

    544KB

  • memory/1332-129-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/1332-72-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/1332-73-0x00000000741A0000-0x0000000074268000-memory.dmp
    Filesize

    800KB

  • memory/1332-81-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/1332-75-0x0000000074120000-0x0000000074144000-memory.dmp
    Filesize

    144KB

  • memory/1332-82-0x0000000001C40000-0x0000000001CC8000-memory.dmp
    Filesize

    544KB

  • memory/1332-83-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/1332-91-0x0000000001C40000-0x0000000001F0F000-memory.dmp
    Filesize

    2.8MB

  • memory/1332-93-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/1332-76-0x0000000074010000-0x000000007411A000-memory.dmp
    Filesize

    1.0MB

  • memory/1332-110-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/1332-79-0x0000000073BE0000-0x0000000073EAF000-memory.dmp
    Filesize

    2.8MB

  • memory/1332-21-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/1332-120-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/1332-38-0x0000000001C40000-0x0000000001CC8000-memory.dmp
    Filesize

    544KB

  • memory/1332-138-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/1332-164-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/1332-165-0x0000000001C40000-0x0000000001CC8000-memory.dmp
    Filesize

    544KB

  • memory/1332-36-0x0000000074010000-0x000000007411A000-memory.dmp
    Filesize

    1.0MB

  • memory/1332-33-0x0000000074120000-0x0000000074144000-memory.dmp
    Filesize

    144KB

  • memory/1332-74-0x0000000074150000-0x0000000074199000-memory.dmp
    Filesize

    292KB

  • memory/1332-37-0x0000000073F40000-0x000000007400E000-memory.dmp
    Filesize

    824KB

  • memory/1332-77-0x0000000073F40000-0x000000007400E000-memory.dmp
    Filesize

    824KB

  • memory/1332-32-0x0000000074150000-0x0000000074199000-memory.dmp
    Filesize

    292KB

  • memory/1332-31-0x00000000741A0000-0x0000000074268000-memory.dmp
    Filesize

    800KB

  • memory/1332-42-0x0000000073BE0000-0x0000000073EAF000-memory.dmp
    Filesize

    2.8MB

  • memory/1332-43-0x0000000001C40000-0x0000000001F0F000-memory.dmp
    Filesize

    2.8MB

  • memory/1332-39-0x0000000073EB0000-0x0000000073F38000-memory.dmp
    Filesize

    544KB

  • memory/2140-179-0x0000000073D90000-0x0000000073DB4000-memory.dmp
    Filesize

    144KB

  • memory/2140-212-0x0000000073FB0000-0x000000007427F000-memory.dmp
    Filesize

    2.8MB

  • memory/2140-213-0x0000000073EE0000-0x0000000073FA8000-memory.dmp
    Filesize

    800KB

  • memory/2140-214-0x0000000073E10000-0x0000000073EDE000-memory.dmp
    Filesize

    824KB

  • memory/2140-242-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/2140-211-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/2140-174-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/2140-175-0x0000000073FB0000-0x000000007427F000-memory.dmp
    Filesize

    2.8MB

  • memory/2140-176-0x0000000073EE0000-0x0000000073FA8000-memory.dmp
    Filesize

    800KB

  • memory/2140-177-0x0000000073E10000-0x0000000073EDE000-memory.dmp
    Filesize

    824KB

  • memory/2140-178-0x0000000073DC0000-0x0000000073E09000-memory.dmp
    Filesize

    292KB

  • memory/2140-180-0x0000000073C80000-0x0000000073D8A000-memory.dmp
    Filesize

    1.0MB

  • memory/2140-181-0x0000000073BF0000-0x0000000073C78000-memory.dmp
    Filesize

    544KB

  • memory/2716-407-0x0000000073DC0000-0x0000000073E09000-memory.dmp
    Filesize

    292KB

  • memory/2716-435-0x0000000073EE0000-0x0000000073FA8000-memory.dmp
    Filesize

    800KB

  • memory/2716-410-0x0000000073D90000-0x0000000073DB4000-memory.dmp
    Filesize

    144KB

  • memory/2716-408-0x0000000073C80000-0x0000000073D8A000-memory.dmp
    Filesize

    1.0MB

  • memory/2716-404-0x0000000073FB0000-0x000000007427F000-memory.dmp
    Filesize

    2.8MB

  • memory/2716-403-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/2716-456-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/2716-409-0x0000000073BF0000-0x0000000073C78000-memory.dmp
    Filesize

    544KB

  • memory/2716-406-0x0000000073E10000-0x0000000073EDE000-memory.dmp
    Filesize

    824KB

  • memory/2716-405-0x0000000073EE0000-0x0000000073FA8000-memory.dmp
    Filesize

    800KB

  • memory/2716-425-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/2716-434-0x0000000073FB0000-0x000000007427F000-memory.dmp
    Filesize

    2.8MB

  • memory/2716-436-0x0000000073E10000-0x0000000073EDE000-memory.dmp
    Filesize

    824KB

  • memory/3304-324-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/3304-257-0x0000000073C80000-0x0000000073D8A000-memory.dmp
    Filesize

    1.0MB

  • memory/3304-256-0x0000000073D90000-0x0000000073DB4000-memory.dmp
    Filesize

    144KB

  • memory/3304-251-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/3304-258-0x0000000073BF0000-0x0000000073C78000-memory.dmp
    Filesize

    544KB

  • memory/3304-255-0x0000000073DC0000-0x0000000073E09000-memory.dmp
    Filesize

    292KB

  • memory/3304-254-0x0000000073E10000-0x0000000073EDE000-memory.dmp
    Filesize

    824KB

  • memory/3304-253-0x0000000073EE0000-0x0000000073FA8000-memory.dmp
    Filesize

    800KB

  • memory/3304-252-0x0000000073FB0000-0x000000007427F000-memory.dmp
    Filesize

    2.8MB

  • memory/3304-285-0x0000000073E10000-0x0000000073EDE000-memory.dmp
    Filesize

    824KB

  • memory/3304-284-0x0000000073EE0000-0x0000000073FA8000-memory.dmp
    Filesize

    800KB

  • memory/3304-283-0x0000000073FB0000-0x000000007427F000-memory.dmp
    Filesize

    2.8MB

  • memory/3304-282-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/3656-119-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/3656-304-0x0000000074C40000-0x0000000074C7C000-memory.dmp
    Filesize

    240KB

  • memory/3656-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/3656-55-0x00000000737B0000-0x00000000737EC000-memory.dmp
    Filesize

    240KB

  • memory/3656-56-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/3656-80-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/3656-109-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/3656-118-0x0000000072C80000-0x0000000072CBC000-memory.dmp
    Filesize

    240KB

  • memory/3656-339-0x00000000737B0000-0x00000000737EC000-memory.dmp
    Filesize

    240KB

  • memory/3656-1-0x0000000074C40000-0x0000000074C7C000-memory.dmp
    Filesize

    240KB

  • memory/4460-550-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/4460-523-0x0000000073FB0000-0x000000007427F000-memory.dmp
    Filesize

    2.8MB

  • memory/4460-524-0x0000000073EE0000-0x0000000073FA8000-memory.dmp
    Filesize

    800KB

  • memory/4460-525-0x0000000073E10000-0x0000000073EDE000-memory.dmp
    Filesize

    824KB

  • memory/4460-527-0x0000000073D90000-0x0000000073DB4000-memory.dmp
    Filesize

    144KB

  • memory/4460-528-0x0000000073C80000-0x0000000073D8A000-memory.dmp
    Filesize

    1.0MB

  • memory/4460-529-0x0000000073BF0000-0x0000000073C78000-memory.dmp
    Filesize

    544KB

  • memory/4460-522-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/4460-526-0x0000000073DC0000-0x0000000073E09000-memory.dmp
    Filesize

    292KB

  • memory/4956-459-0x0000000073FB0000-0x000000007427F000-memory.dmp
    Filesize

    2.8MB

  • memory/4956-488-0x0000000073FB0000-0x000000007427F000-memory.dmp
    Filesize

    2.8MB

  • memory/4956-490-0x0000000073E10000-0x0000000073EDE000-memory.dmp
    Filesize

    824KB

  • memory/4956-491-0x0000000001850000-0x00000000018D8000-memory.dmp
    Filesize

    544KB

  • memory/4956-489-0x0000000073EE0000-0x0000000073FA8000-memory.dmp
    Filesize

    800KB

  • memory/4956-521-0x0000000001850000-0x00000000018D8000-memory.dmp
    Filesize

    544KB

  • memory/4956-520-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/4956-487-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/4956-458-0x0000000000D90000-0x0000000001194000-memory.dmp
    Filesize

    4.0MB

  • memory/4956-460-0x0000000073EE0000-0x0000000073FA8000-memory.dmp
    Filesize

    800KB

  • memory/4956-461-0x0000000073E10000-0x0000000073EDE000-memory.dmp
    Filesize

    824KB

  • memory/4956-462-0x0000000073DC0000-0x0000000073E09000-memory.dmp
    Filesize

    292KB

  • memory/4956-464-0x0000000073C80000-0x0000000073D8A000-memory.dmp
    Filesize

    1.0MB

  • memory/4956-465-0x0000000073BF0000-0x0000000073C78000-memory.dmp
    Filesize

    544KB

  • memory/4956-466-0x0000000001850000-0x00000000018D8000-memory.dmp
    Filesize

    544KB

  • memory/4956-463-0x0000000073D90000-0x0000000073DB4000-memory.dmp
    Filesize

    144KB