Resubmissions

07-05-2024 12:28

240507-pnhadaac95 10

07-05-2024 12:28

240507-pnd8qaff8s 10

07-05-2024 12:28

240507-pnc1naff7z 10

07-05-2024 12:28

240507-pnbgtsac85 10

07-05-2024 12:28

240507-pnawasff7w 10

25-04-2024 13:10

240425-qegsxsba4s 10

Analysis

  • max time kernel
    1798s
  • max time network
    1799s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-05-2024 12:28

General

  • Target

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe

  • Size

    7.8MB

  • MD5

    feb61ffde2dd829e738ea35dc8ee6208

  • SHA1

    659e17fe8390c0494e1363c2ebd11333638fd56e

  • SHA256

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449

  • SHA512

    609d2a7950643bea16e353d73157429f304cd1807808becb6fd2c5bbeeb07c6583a98f0e76b7e051390771502cabc7bbda4360f53388867ab863c6f564fbd959

  • SSDEEP

    196608:oIRcbH4jSteTGv1xwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfu1xwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

n7dua2r7ev3r6fsisszycs7fvy4a36epnfje5s7lz5eiduoxetqg55ad.onion:1235

Attributes
  • communication_password

    99754106633f94d350db34d548d6091a

  • install_dir

    temp

  • install_file

    test1

  • tor_process

    test2

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 37 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Looks up external IP address via web service 19 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4512
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2596
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3020
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1368
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4204
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4484
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2600
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1816
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4576
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2108
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4484
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1796
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5116
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3132
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1040
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3992
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1380
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2252
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2132
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2796
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4032
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:648
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2924
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4952
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2616
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2316
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2176
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4988
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3512
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3836
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3008
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4676
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1992
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4032
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1152
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:684
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4024
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4700

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    20KB

    MD5

    f020f2c932666cb521afda54b13ac1c5

    SHA1

    016234ea741d4fec52d0a8e6b4a35c595f61439c

    SHA256

    c6ae8c9fe029884010aae6e7a05aa71b4f85715f51b220415c59c224b16ce360

    SHA512

    b5b6f0c1663d9de48a1828cc5f646e1e8f2e032fc7a2f4dfaec8586559f1cd4c66898f4c24c8dd82739c4c29dcb9b7fc3c0d114fd2b71e456d97aa04da9fd4f0

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.4MB

    MD5

    0ce4530144899e61e7151afe7810919f

    SHA1

    f300561ff8bbd2b426926aced1e576bd2b91d001

    SHA256

    59f1410ba288f348e46546682bc8ae589accfdb2abc49b0b59fed35ed9de32e5

    SHA512

    595a94b645837f8627b703920cec6eda3e6103ae964c91c383679f00b712343b7f8d4656db6efdaceabe8c641cf45d6461ff77cc9fafa263880bc1a0763a83e6

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs
    Filesize

    17.7MB

    MD5

    58c3785e7a2f1a390157146ced90bdaa

    SHA1

    13474659cc84a4f70a1a520bb06d852fc37bf389

    SHA256

    4d79736ba1bf18bdf247b05fcc4f56234bba3eba9361f28bc9674fb0d3a95d35

    SHA512

    47bb407418f7a95e4fcfa5f2e757c7b3b57b46ce55c6ff8e043e4ea11d3434b68e925ee79b71c92abba43524fe0f90ad118dae66244371cbe14d4ca5ecfb684e

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    17.7MB

    MD5

    264aae836e96ef0f27e3a20af7f7b795

    SHA1

    0712a973f67a4a8698bb5ea295b0b2f7abbb9e94

    SHA256

    938c5e1d5eaa5901a58722fb1ff454812ee29cd9fb75fdaf0e33da0ed455cf8e

    SHA512

    44b2adff94e3d7edecbf25dc46912034d410bcf35b2aa4461995857ffdd94b9f193260248f9b9acfad5f6f7bee7b24c06f64e34e627c10b0fd62904265d388c9

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    11.4MB

    MD5

    95a64c82592b16ddc372ace28912d10b

    SHA1

    61ef7c86db4796aacdb9fba7065c7186f9f67a08

    SHA256

    548db461af147cf66ad40300fbb4a6f6ce1d2383ac87de4ec85a1852f6188b0a

    SHA512

    545f511621f2e95136da6173c4ed1b5663c96544b2d1f34ccd9dafcd9730e33778d634510d3e5cd00cee711d2f655836c04cc07744da948e151853b7ffc57c90

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    232B

    MD5

    e476fbe92cff6b31121bc0c8265e82fe

    SHA1

    bba7d3eee694b2cfe31bd8fde9e6fedd8804ec21

    SHA256

    fee33b6aa6789374b799cf4d96f85117790cfa373dcf3c99ffedf1b0b6ba6f53

    SHA512

    a6bdde058063ad1d4c9461cd4681ef9c5e000a1f775c8d10d52e7acb2b6a22be59b5baada4f52b8ba31ef1792778860afb8595d304e3b0e1adcd38f8c7ac8539

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    5KB

    MD5

    d63388e0f5ab249f77494f635a8952c8

    SHA1

    72307fa18ec416444e1208ee490c431328404fbb

    SHA256

    7215642eebe94405a08fd221bc953c0d6786e21192c00188cae455bbfa49c2eb

    SHA512

    ee388b18862eb0df21db2d1f46aea5de0c4f6d233365800449df1c94564821875606ac22f41ec70ef56b0ce1b545b97f5d5ef56ed56e98963f82db1fad907639

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    3KB

    MD5

    9f772472074165aaf1faf503450e168d

    SHA1

    54f7af21860e90493ac75d82cadb2bd5d35cc73a

    SHA256

    334e9b0ded67ba1b245f8fe79e4973130b6b2923fe3673b1d1e19838cf311a12

    SHA512

    12c9e5f2d55e91a30ad82914d797a7b6e452396080797b983c507c8954aefcce31688685ccd6a20f346c4cc5134b7bca7655efc7deafd0d77b50d693de827257

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d46500b0\tor\torrc
    Filesize

    157B

    MD5

    439cd73927f46fde28540391feee8477

    SHA1

    ee7fb2aeb7708378abda293b03f5c9ffb6dbc742

    SHA256

    d1604e8bdb1a544638a97aa210b3e1eb12f1f159323d6b5942e03e11eafe9f75

    SHA512

    c11ad07964e190696f500468d52c61d8af5f075e7828ef00d525f06937f4205ca58eb3eabe5fd9cc8fa88c1d191de919429b6bbf3cdbb2dda6eed7d1b9ca7319

  • \Users\Admin\AppData\Local\d46500b0\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\d46500b0\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\d46500b0\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\d46500b0\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1368-236-0x0000000073140000-0x000000007320E000-memory.dmp
    Filesize

    824KB

  • memory/1368-235-0x0000000073210000-0x00000000732D8000-memory.dmp
    Filesize

    800KB

  • memory/1368-268-0x0000000073140000-0x000000007320E000-memory.dmp
    Filesize

    824KB

  • memory/1368-266-0x00000000732E0000-0x00000000735AF000-memory.dmp
    Filesize

    2.8MB

  • memory/1368-265-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/1368-315-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/1368-233-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/1368-240-0x0000000072FA0000-0x0000000073028000-memory.dmp
    Filesize

    544KB

  • memory/1368-234-0x00000000732E0000-0x00000000735AF000-memory.dmp
    Filesize

    2.8MB

  • memory/1368-267-0x0000000073210000-0x00000000732D8000-memory.dmp
    Filesize

    800KB

  • memory/1368-239-0x0000000073030000-0x000000007313A000-memory.dmp
    Filesize

    1.0MB

  • memory/1368-237-0x0000000073AB0000-0x0000000073AF9000-memory.dmp
    Filesize

    292KB

  • memory/1368-238-0x0000000073A80000-0x0000000073AA4000-memory.dmp
    Filesize

    144KB

  • memory/1816-543-0x0000000000800000-0x0000000000849000-memory.dmp
    Filesize

    292KB

  • memory/1816-544-0x0000000072FA0000-0x0000000073028000-memory.dmp
    Filesize

    544KB

  • memory/1816-545-0x0000000073A80000-0x0000000073AA4000-memory.dmp
    Filesize

    144KB

  • memory/1816-542-0x0000000073030000-0x000000007313A000-memory.dmp
    Filesize

    1.0MB

  • memory/1816-541-0x0000000000800000-0x0000000000849000-memory.dmp
    Filesize

    292KB

  • memory/1816-540-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/2596-65-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/2596-31-0x0000000072E90000-0x000000007315F000-memory.dmp
    Filesize

    2.8MB

  • memory/2596-109-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/2596-25-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/2596-118-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/2596-127-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/2596-154-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/2596-34-0x0000000072BE0000-0x0000000072CAE000-memory.dmp
    Filesize

    824KB

  • memory/2596-33-0x0000000072CB0000-0x0000000072DBA000-memory.dmp
    Filesize

    1.0MB

  • memory/2596-32-0x0000000072DC0000-0x0000000072E88000-memory.dmp
    Filesize

    800KB

  • memory/2596-61-0x0000000072BB0000-0x0000000072BD4000-memory.dmp
    Filesize

    144KB

  • memory/2596-37-0x0000000073160000-0x00000000731A9000-memory.dmp
    Filesize

    292KB

  • memory/2596-99-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/2596-59-0x0000000072CB0000-0x0000000072DBA000-memory.dmp
    Filesize

    1.0MB

  • memory/2596-58-0x0000000072DC0000-0x0000000072E88000-memory.dmp
    Filesize

    800KB

  • memory/2596-55-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/2596-60-0x0000000072BE0000-0x0000000072CAE000-memory.dmp
    Filesize

    824KB

  • memory/2596-85-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/2596-57-0x0000000072E90000-0x000000007315F000-memory.dmp
    Filesize

    2.8MB

  • memory/2596-35-0x0000000072BB0000-0x0000000072BD4000-memory.dmp
    Filesize

    144KB

  • memory/2596-38-0x0000000072B20000-0x0000000072BA8000-memory.dmp
    Filesize

    544KB

  • memory/2596-64-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/2596-36-0x00000000013D0000-0x0000000001458000-memory.dmp
    Filesize

    544KB

  • memory/2596-73-0x00000000013D0000-0x0000000001458000-memory.dmp
    Filesize

    544KB

  • memory/2600-508-0x0000000073210000-0x00000000732D8000-memory.dmp
    Filesize

    800KB

  • memory/2600-485-0x0000000072FA0000-0x0000000073028000-memory.dmp
    Filesize

    544KB

  • memory/2600-484-0x0000000073030000-0x000000007313A000-memory.dmp
    Filesize

    1.0MB

  • memory/2600-483-0x0000000073A80000-0x0000000073AA4000-memory.dmp
    Filesize

    144KB

  • memory/2600-482-0x0000000073AB0000-0x0000000073AF9000-memory.dmp
    Filesize

    292KB

  • memory/2600-481-0x0000000073210000-0x00000000732D8000-memory.dmp
    Filesize

    800KB

  • memory/2600-499-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/2600-510-0x0000000073A80000-0x0000000073AA4000-memory.dmp
    Filesize

    144KB

  • memory/2600-509-0x0000000073140000-0x000000007320E000-memory.dmp
    Filesize

    824KB

  • memory/2600-486-0x00000000732E0000-0x00000000735AF000-memory.dmp
    Filesize

    2.8MB

  • memory/2600-539-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/2600-512-0x00000000732E0000-0x00000000735AF000-memory.dmp
    Filesize

    2.8MB

  • memory/3020-164-0x00000000732E0000-0x00000000735AF000-memory.dmp
    Filesize

    2.8MB

  • memory/3020-168-0x0000000072FA0000-0x0000000073028000-memory.dmp
    Filesize

    544KB

  • memory/3020-169-0x0000000073030000-0x000000007313A000-memory.dmp
    Filesize

    1.0MB

  • memory/3020-167-0x0000000073AB0000-0x0000000073AF9000-memory.dmp
    Filesize

    292KB

  • memory/3020-170-0x0000000073A80000-0x0000000073AA4000-memory.dmp
    Filesize

    144KB

  • memory/3020-166-0x0000000073140000-0x000000007320E000-memory.dmp
    Filesize

    824KB

  • memory/3020-165-0x0000000073210000-0x00000000732D8000-memory.dmp
    Filesize

    800KB

  • memory/3020-224-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/3020-163-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/3020-200-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/3020-201-0x00000000732E0000-0x00000000735AF000-memory.dmp
    Filesize

    2.8MB

  • memory/3020-203-0x0000000073140000-0x000000007320E000-memory.dmp
    Filesize

    824KB

  • memory/3020-202-0x0000000073210000-0x00000000732D8000-memory.dmp
    Filesize

    800KB

  • memory/4204-334-0x0000000000E20000-0x0000000000E69000-memory.dmp
    Filesize

    292KB

  • memory/4204-332-0x0000000073A80000-0x0000000073AA4000-memory.dmp
    Filesize

    144KB

  • memory/4204-329-0x0000000073210000-0x00000000732D8000-memory.dmp
    Filesize

    800KB

  • memory/4204-328-0x00000000732E0000-0x00000000735AF000-memory.dmp
    Filesize

    2.8MB

  • memory/4204-330-0x0000000073140000-0x000000007320E000-memory.dmp
    Filesize

    824KB

  • memory/4204-361-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/4204-363-0x00000000732E0000-0x00000000735AF000-memory.dmp
    Filesize

    2.8MB

  • memory/4204-364-0x0000000073210000-0x00000000732D8000-memory.dmp
    Filesize

    800KB

  • memory/4204-365-0x0000000073140000-0x000000007320E000-memory.dmp
    Filesize

    824KB

  • memory/4204-366-0x0000000073A80000-0x0000000073AA4000-memory.dmp
    Filesize

    144KB

  • memory/4204-367-0x0000000000E20000-0x0000000000E69000-memory.dmp
    Filesize

    292KB

  • memory/4204-338-0x0000000073AB0000-0x0000000073AF9000-memory.dmp
    Filesize

    292KB

  • memory/4204-402-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/4204-337-0x0000000000E20000-0x0000000000E69000-memory.dmp
    Filesize

    292KB

  • memory/4204-336-0x0000000000E20000-0x0000000000E69000-memory.dmp
    Filesize

    292KB

  • memory/4204-335-0x0000000072FA0000-0x0000000073028000-memory.dmp
    Filesize

    544KB

  • memory/4204-333-0x0000000073030000-0x000000007313A000-memory.dmp
    Filesize

    1.0MB

  • memory/4204-331-0x0000000000E20000-0x0000000000E69000-memory.dmp
    Filesize

    292KB

  • memory/4484-413-0x0000000073140000-0x000000007320E000-memory.dmp
    Filesize

    824KB

  • memory/4484-430-0x00000000732E0000-0x00000000735AF000-memory.dmp
    Filesize

    2.8MB

  • memory/4484-416-0x0000000072FA0000-0x0000000073028000-memory.dmp
    Filesize

    544KB

  • memory/4484-439-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/4484-440-0x0000000073210000-0x00000000732D8000-memory.dmp
    Filesize

    800KB

  • memory/4484-414-0x0000000073AB0000-0x0000000073AF9000-memory.dmp
    Filesize

    292KB

  • memory/4484-441-0x0000000073140000-0x000000007320E000-memory.dmp
    Filesize

    824KB

  • memory/4484-411-0x00000000732E0000-0x00000000735AF000-memory.dmp
    Filesize

    2.8MB

  • memory/4484-480-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/4484-417-0x0000000073A80000-0x0000000073AA4000-memory.dmp
    Filesize

    144KB

  • memory/4484-412-0x0000000073210000-0x00000000732D8000-memory.dmp
    Filesize

    800KB

  • memory/4484-415-0x0000000073030000-0x000000007313A000-memory.dmp
    Filesize

    1.0MB

  • memory/4512-1-0x0000000073AC0000-0x0000000073AFA000-memory.dmp
    Filesize

    232KB

  • memory/4512-43-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4512-63-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4512-377-0x00000000733C0000-0x00000000733FA000-memory.dmp
    Filesize

    232KB

  • memory/4512-362-0x0000000072D00000-0x0000000072D3A000-memory.dmp
    Filesize

    232KB

  • memory/4512-287-0x0000000073AC0000-0x0000000073AFA000-memory.dmp
    Filesize

    232KB

  • memory/4512-42-0x0000000072850000-0x000000007288A000-memory.dmp
    Filesize

    232KB

  • memory/4512-108-0x00000000733C0000-0x00000000733FA000-memory.dmp
    Filesize

    232KB

  • memory/4512-264-0x0000000072D00000-0x0000000072D3A000-memory.dmp
    Filesize

    232KB

  • memory/4512-461-0x0000000072D00000-0x0000000072D3A000-memory.dmp
    Filesize

    232KB

  • memory/4512-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4512-204-0x0000000072D00000-0x0000000072D3A000-memory.dmp
    Filesize

    232KB

  • memory/4512-107-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4512-117-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4512-442-0x0000000072260000-0x000000007229A000-memory.dmp
    Filesize

    232KB