Resubmissions

07-05-2024 12:28

240507-pnhadaac95 10

07-05-2024 12:28

240507-pnd8qaff8s 10

07-05-2024 12:28

240507-pnc1naff7z 10

07-05-2024 12:28

240507-pnbgtsac85 10

07-05-2024 12:28

240507-pnawasff7w 10

25-04-2024 13:10

240425-qegsxsba4s 10

Analysis

  • max time kernel
    1797s
  • max time network
    1802s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 12:28

General

  • Target

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe

  • Size

    7.8MB

  • MD5

    feb61ffde2dd829e738ea35dc8ee6208

  • SHA1

    659e17fe8390c0494e1363c2ebd11333638fd56e

  • SHA256

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449

  • SHA512

    609d2a7950643bea16e353d73157429f304cd1807808becb6fd2c5bbeeb07c6583a98f0e76b7e051390771502cabc7bbda4360f53388867ab863c6f564fbd959

  • SSDEEP

    196608:oIRcbH4jSteTGv1xwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfu1xwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

n7dua2r7ev3r6fsisszycs7fvy4a36epnfje5s7lz5eiduoxetqg55ad.onion:1235

Attributes
  • communication_password

    99754106633f94d350db34d548d6091a

  • install_dir

    temp

  • install_file

    test1

  • tor_process

    test2

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 39 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 28 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 31 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1308
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2064
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3584
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1772
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4348
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1908
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1708
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1872
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4984
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:724
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1280
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1812
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:456
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:928
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3132
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3140
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3764
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4912
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1732
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2796
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4588
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3672
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4088
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3344
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:468
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2008
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1632
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:628
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1476
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3840
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1056
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1632
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2808
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2368
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2984
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2664
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:224
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3340
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1724

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    20KB

    MD5

    1f9b0b1b9722dc06e9f988eed4350651

    SHA1

    0b79bbdedde162185df7b68cbb4811c2b839fcdd

    SHA256

    d514ac9c041d6c676f39fbdc76e8cfa1ac0e60c0336b1253f4e30237b58e828b

    SHA512

    0b2827891b4086c3388a2274f1646595ff504a086d8cd39d2a111dd5082decb8da4e4ae6a974c65bbfded3ccb7ef97d3b4ce59d955c4be11a9bc97052024b007

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.4MB

    MD5

    0ce4530144899e61e7151afe7810919f

    SHA1

    f300561ff8bbd2b426926aced1e576bd2b91d001

    SHA256

    59f1410ba288f348e46546682bc8ae589accfdb2abc49b0b59fed35ed9de32e5

    SHA512

    595a94b645837f8627b703920cec6eda3e6103ae964c91c383679f00b712343b7f8d4656db6efdaceabe8c641cf45d6461ff77cc9fafa263880bc1a0763a83e6

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs
    Filesize

    17.7MB

    MD5

    8a17c17d1a8051e223a387a281d3a916

    SHA1

    8eaf6c1663e069651fae7da01b77bfeecbed4f12

    SHA256

    9098b08e1d0ea943ddb81991c36ad5dbb9c08cf7c1c708be7c6d80843b6f70f4

    SHA512

    536401685e882617917bb8adec4eb5fa1d411157030e5b32eb93bf057c13e60d12df84624b7c743193f78ee067dffda0528add053caa2cb01bcd4b124ea5bd52

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    17.7MB

    MD5

    c60be62022476a176eda3b40a2812b95

    SHA1

    dc059eb52ab1dfa40e8faf21f0e7aa34fec3eadb

    SHA256

    009e40f121af7a58d00db81b5db1225665808e82de510a9b523c323b9d29e2f1

    SHA512

    a9d05e2a8f8e6e2e2d9d8b574b8c1c8d1d3369a70a6162c54b7fffd8ba3486a83e44f7dcf031ff0e57d1ee8aad70cdbe5cef2271507f0dc9ea3256e07b4f2b6b

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    6.5MB

    MD5

    6f1c6f212ce7bfa61775db9f5b655117

    SHA1

    58fddd70793c92dc838c5827c6b498513399fc1c

    SHA256

    c7d6ebca3a49c36f4648ae068f6532c4fe8e129671de8169024abaabd07be2ab

    SHA512

    706398503593d823005fba55dab0b5c5d4cabb84d1a6800ab716b12fb838e6f8cefad841db8113a52c2a2c91e72f3742d6ec2534316279e5a995c6c7e98331a7

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    5KB

    MD5

    d3135631badd278cd31246b4599018fb

    SHA1

    490c53175de659462a4f95c7890ad8b9aa617de1

    SHA256

    c5069fec6a436474df8da2976746ae1fa66e497f2318109b7276aa8cd6cd3b6d

    SHA512

    5b71c909d83f0a41ca66b7907b028d2b655f7bc887b516957bd43dea9900684e440ce4e65527bc111f358ba5773dabdbbcff85ba9bfe0b8457a2b54c14f2f025

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    232B

    MD5

    e476fbe92cff6b31121bc0c8265e82fe

    SHA1

    bba7d3eee694b2cfe31bd8fde9e6fedd8804ec21

    SHA256

    fee33b6aa6789374b799cf4d96f85117790cfa373dcf3c99ffedf1b0b6ba6f53

    SHA512

    a6bdde058063ad1d4c9461cd4681ef9c5e000a1f775c8d10d52e7acb2b6a22be59b5baada4f52b8ba31ef1792778860afb8595d304e3b0e1adcd38f8c7ac8539

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    3KB

    MD5

    007a43cc668b06b218c7915d0c6819a5

    SHA1

    bc3569c6cf0ffa3a2f6487c274dd9629fc4448b1

    SHA256

    22c29970c5487eb9a473358002b103d6bf71b5040d3520ca8997f6aa4135f3e8

    SHA512

    4c2d3543a51c831b84407544fc657679bc0a62f6211b2fd14d011eca0538cbc8871ec7155c14db6631ed9f32b7db4f7aca2547d8eb40f1262cae3bc8d468142f

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    8KB

    MD5

    ed5d6f6e51aeced3b230393a41acac32

    SHA1

    0bcf93c4772b44aa61f9f61429a7a7e218224046

    SHA256

    80cbad2a882a257efbce293442a80ff5e1e7bc4fe310b0e46cade5f2c585ae44

    SHA512

    fc06d8cbb70e78569694020442012a05f80e859751a5ff953600514d7f63ed3fdaecf83567f4c1d8af61dfe01716b592994a3a6cbedcc78fe2dec542889f84c8

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d46500b0\tor\torrc
    Filesize

    157B

    MD5

    439cd73927f46fde28540391feee8477

    SHA1

    ee7fb2aeb7708378abda293b03f5c9ffb6dbc742

    SHA256

    d1604e8bdb1a544638a97aa210b3e1eb12f1f159323d6b5942e03e11eafe9f75

    SHA512

    c11ad07964e190696f500468d52c61d8af5f075e7828ef00d525f06937f4205ca58eb3eabe5fd9cc8fa88c1d191de919429b6bbf3cdbb2dda6eed7d1b9ca7319

  • C:\Users\Admin\AppData\Local\d46500b0\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1240-112-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1240-68-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1240-328-0x0000000073640000-0x0000000073679000-memory.dmp
    Filesize

    228KB

  • memory/1240-47-0x0000000073640000-0x0000000073679000-memory.dmp
    Filesize

    228KB

  • memory/1240-48-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1240-1-0x0000000074B90000-0x0000000074BC9000-memory.dmp
    Filesize

    228KB

  • memory/1240-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1240-388-0x0000000074750000-0x0000000074789000-memory.dmp
    Filesize

    228KB

  • memory/1240-122-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1240-299-0x0000000074B90000-0x0000000074BC9000-memory.dmp
    Filesize

    228KB

  • memory/1240-113-0x0000000074750000-0x0000000074789000-memory.dmp
    Filesize

    228KB

  • memory/1240-203-0x0000000072760000-0x0000000072799000-memory.dmp
    Filesize

    228KB

  • memory/1308-87-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/1308-123-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/1308-62-0x0000000073FC0000-0x0000000074009000-memory.dmp
    Filesize

    292KB

  • memory/1308-69-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/1308-70-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/1308-78-0x00000000017A0000-0x0000000001A6F000-memory.dmp
    Filesize

    2.8MB

  • memory/1308-34-0x0000000073FC0000-0x0000000074009000-memory.dmp
    Filesize

    292KB

  • memory/1308-63-0x0000000073EF0000-0x0000000073FBE000-memory.dmp
    Filesize

    824KB

  • memory/1308-104-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/1308-64-0x0000000073EC0000-0x0000000073EE4000-memory.dmp
    Filesize

    144KB

  • memory/1308-65-0x0000000073DB0000-0x0000000073EBA000-memory.dmp
    Filesize

    1.0MB

  • memory/1308-114-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/1308-66-0x0000000073D20000-0x0000000073DA8000-memory.dmp
    Filesize

    544KB

  • memory/1308-60-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/1308-132-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/1308-156-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/1308-35-0x0000000073EF0000-0x0000000073FBE000-memory.dmp
    Filesize

    824KB

  • memory/1308-67-0x0000000073A50000-0x0000000073D1F000-memory.dmp
    Filesize

    2.8MB

  • memory/1308-61-0x0000000074010000-0x00000000740D8000-memory.dmp
    Filesize

    800KB

  • memory/1308-33-0x0000000074010000-0x00000000740D8000-memory.dmp
    Filesize

    800KB

  • memory/1308-19-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/1308-42-0x0000000073A50000-0x0000000073D1F000-memory.dmp
    Filesize

    2.8MB

  • memory/1308-39-0x0000000073D20000-0x0000000073DA8000-memory.dmp
    Filesize

    544KB

  • memory/1308-43-0x00000000017A0000-0x0000000001A6F000-memory.dmp
    Filesize

    2.8MB

  • memory/1308-36-0x0000000073EC0000-0x0000000073EE4000-memory.dmp
    Filesize

    144KB

  • memory/1308-37-0x0000000073DB0000-0x0000000073EBA000-memory.dmp
    Filesize

    1.0MB

  • memory/1308-38-0x00000000017A0000-0x0000000001828000-memory.dmp
    Filesize

    544KB

  • memory/1708-533-0x0000000073E10000-0x00000000740DF000-memory.dmp
    Filesize

    2.8MB

  • memory/1708-531-0x0000000073C70000-0x0000000073D3E000-memory.dmp
    Filesize

    824KB

  • memory/1708-508-0x0000000073E10000-0x00000000740DF000-memory.dmp
    Filesize

    2.8MB

  • memory/1708-507-0x0000000073A50000-0x0000000073AD8000-memory.dmp
    Filesize

    544KB

  • memory/1708-506-0x0000000073AE0000-0x0000000073BEA000-memory.dmp
    Filesize

    1.0MB

  • memory/1708-505-0x0000000073C20000-0x0000000073C69000-memory.dmp
    Filesize

    292KB

  • memory/1708-521-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/1708-552-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/1708-530-0x0000000073D40000-0x0000000073E08000-memory.dmp
    Filesize

    800KB

  • memory/1708-532-0x0000000073BF0000-0x0000000073C14000-memory.dmp
    Filesize

    144KB

  • memory/1772-320-0x0000000073C20000-0x0000000073C69000-memory.dmp
    Filesize

    292KB

  • memory/1772-348-0x0000000073D40000-0x0000000073E08000-memory.dmp
    Filesize

    800KB

  • memory/1772-349-0x0000000073C70000-0x0000000073D3E000-memory.dmp
    Filesize

    824KB

  • memory/1772-339-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/1772-352-0x0000000073E10000-0x00000000740DF000-memory.dmp
    Filesize

    2.8MB

  • memory/1772-319-0x0000000073C70000-0x0000000073D3E000-memory.dmp
    Filesize

    824KB

  • memory/1772-380-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/1772-318-0x0000000073D40000-0x0000000073E08000-memory.dmp
    Filesize

    800KB

  • memory/1772-351-0x0000000073AE0000-0x0000000073BEA000-memory.dmp
    Filesize

    1.0MB

  • memory/1772-350-0x0000000073BF0000-0x0000000073C14000-memory.dmp
    Filesize

    144KB

  • memory/1772-321-0x0000000073AE0000-0x0000000073BEA000-memory.dmp
    Filesize

    1.0MB

  • memory/1772-323-0x0000000073E10000-0x00000000740DF000-memory.dmp
    Filesize

    2.8MB

  • memory/1772-322-0x0000000073A50000-0x0000000073AD8000-memory.dmp
    Filesize

    544KB

  • memory/1908-503-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/1908-483-0x0000000073C70000-0x0000000073D38000-memory.dmp
    Filesize

    800KB

  • memory/1908-460-0x0000000073E10000-0x00000000740DF000-memory.dmp
    Filesize

    2.8MB

  • memory/1908-459-0x0000000073A50000-0x0000000073AD8000-memory.dmp
    Filesize

    544KB

  • memory/1908-458-0x0000000073AE0000-0x0000000073BEA000-memory.dmp
    Filesize

    1.0MB

  • memory/1908-457-0x0000000073BF0000-0x0000000073C14000-memory.dmp
    Filesize

    144KB

  • memory/1908-456-0x0000000073C70000-0x0000000073D38000-memory.dmp
    Filesize

    800KB

  • memory/1908-484-0x0000000073E10000-0x00000000740DF000-memory.dmp
    Filesize

    2.8MB

  • memory/1908-455-0x0000000073C20000-0x0000000073C69000-memory.dmp
    Filesize

    292KB

  • memory/1908-454-0x0000000073D40000-0x0000000073E0E000-memory.dmp
    Filesize

    824KB

  • memory/1908-473-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/1908-482-0x0000000073D40000-0x0000000073E0E000-memory.dmp
    Filesize

    824KB

  • memory/2064-204-0x0000000073E10000-0x00000000740DF000-memory.dmp
    Filesize

    2.8MB

  • memory/2064-202-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/2064-171-0x0000000073AE0000-0x0000000073BEA000-memory.dmp
    Filesize

    1.0MB

  • memory/2064-169-0x0000000073C20000-0x0000000073C69000-memory.dmp
    Filesize

    292KB

  • memory/2064-168-0x0000000073C70000-0x0000000073D3E000-memory.dmp
    Filesize

    824KB

  • memory/2064-167-0x0000000073D40000-0x0000000073E08000-memory.dmp
    Filesize

    800KB

  • memory/2064-166-0x0000000073E10000-0x00000000740DF000-memory.dmp
    Filesize

    2.8MB

  • memory/2064-170-0x0000000073BF0000-0x0000000073C14000-memory.dmp
    Filesize

    144KB

  • memory/2064-207-0x0000000073BF0000-0x0000000073C14000-memory.dmp
    Filesize

    144KB

  • memory/2064-172-0x0000000073A50000-0x0000000073AD8000-memory.dmp
    Filesize

    544KB

  • memory/2064-158-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/2064-206-0x0000000073C70000-0x0000000073D3E000-memory.dmp
    Filesize

    824KB

  • memory/2064-205-0x0000000073D40000-0x0000000073E08000-memory.dmp
    Filesize

    800KB

  • memory/2064-226-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/3584-242-0x0000000073C20000-0x0000000073C69000-memory.dmp
    Filesize

    292KB

  • memory/3584-309-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/3584-236-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/3584-237-0x0000000073E10000-0x00000000740DF000-memory.dmp
    Filesize

    2.8MB

  • memory/3584-245-0x0000000073A50000-0x0000000073AD8000-memory.dmp
    Filesize

    544KB

  • memory/3584-244-0x0000000073AE0000-0x0000000073BEA000-memory.dmp
    Filesize

    1.0MB

  • memory/3584-243-0x0000000073BF0000-0x0000000073C14000-memory.dmp
    Filesize

    144KB

  • memory/3584-241-0x0000000073C70000-0x0000000073D3E000-memory.dmp
    Filesize

    824KB

  • memory/3584-239-0x0000000073D40000-0x0000000073E08000-memory.dmp
    Filesize

    800KB

  • memory/3584-267-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/3584-270-0x0000000073C70000-0x0000000073D3E000-memory.dmp
    Filesize

    824KB

  • memory/3584-269-0x0000000073D40000-0x0000000073E08000-memory.dmp
    Filesize

    800KB

  • memory/3584-268-0x0000000073E10000-0x00000000740DF000-memory.dmp
    Filesize

    2.8MB

  • memory/4348-411-0x0000000073E10000-0x00000000740DF000-memory.dmp
    Filesize

    2.8MB

  • memory/4348-410-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/4348-394-0x0000000073A80000-0x0000000073B08000-memory.dmp
    Filesize

    544KB

  • memory/4348-393-0x0000000073B10000-0x0000000073C1A000-memory.dmp
    Filesize

    1.0MB

  • memory/4348-392-0x0000000073C20000-0x0000000073C69000-memory.dmp
    Filesize

    292KB

  • memory/4348-391-0x0000000073D40000-0x0000000073E08000-memory.dmp
    Filesize

    800KB

  • memory/4348-390-0x0000000073E10000-0x00000000740DF000-memory.dmp
    Filesize

    2.8MB

  • memory/4348-395-0x0000000073A50000-0x0000000073A74000-memory.dmp
    Filesize

    144KB

  • memory/4348-422-0x0000000073B10000-0x0000000073C1A000-memory.dmp
    Filesize

    1.0MB

  • memory/4348-424-0x0000000073A50000-0x0000000073A74000-memory.dmp
    Filesize

    144KB

  • memory/4348-423-0x0000000073A80000-0x0000000073B08000-memory.dmp
    Filesize

    544KB

  • memory/4348-452-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/4348-425-0x0000000073C70000-0x0000000073D3E000-memory.dmp
    Filesize

    824KB

  • memory/4348-421-0x0000000073D40000-0x0000000073E08000-memory.dmp
    Filesize

    800KB