Resubmissions

07-05-2024 12:28

240507-pnhadaac95 10

07-05-2024 12:28

240507-pnd8qaff8s 10

07-05-2024 12:28

240507-pnc1naff7z 10

07-05-2024 12:28

240507-pnbgtsac85 10

07-05-2024 12:28

240507-pnawasff7w 10

25-04-2024 13:10

240425-qegsxsba4s 10

Analysis

  • max time kernel
    1799s
  • max time network
    1801s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    07-05-2024 12:28

General

  • Target

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe

  • Size

    7.8MB

  • MD5

    feb61ffde2dd829e738ea35dc8ee6208

  • SHA1

    659e17fe8390c0494e1363c2ebd11333638fd56e

  • SHA256

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449

  • SHA512

    609d2a7950643bea16e353d73157429f304cd1807808becb6fd2c5bbeeb07c6583a98f0e76b7e051390771502cabc7bbda4360f53388867ab863c6f564fbd959

  • SSDEEP

    196608:oIRcbH4jSteTGv1xwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfu1xwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

n7dua2r7ev3r6fsisszycs7fvy4a36epnfje5s7lz5eiduoxetqg55ad.onion:1235

Attributes
  • communication_password

    99754106633f94d350db34d548d6091a

  • install_dir

    temp

  • install_file

    test1

  • tor_process

    test2

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 40 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 27 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 30 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3648
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1888
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2204
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2512
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3996
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3216
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1984
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2804
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1592
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3752
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4232
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4184
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4544
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3604
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2208
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3736
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1248
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1748
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4404
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1468
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3476
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:664
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1980
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2040
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3832
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1800
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3256
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1616
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2836
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2680
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3860
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5064
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4332
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2224
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1576
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2652
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2288
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2900
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4724
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1060
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3484

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    20KB

    MD5

    27b5435787e5785a951f2126e4d44fc6

    SHA1

    ef399e6183af2a55ebd0689c33c76c5f8404b260

    SHA256

    fef28c3c3ab52c8ccd7da84bb41f35357440748c3038722342deb021696d58f6

    SHA512

    0bb31fba29d357714343a42e594cb5e5cecc1c57ddd7cbb1ebd330c12f25784369c3eec614659479d8cf14ea526bbb7cfc691872e96b94b54957b449b396342f

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdesc-consensus
    Filesize

    2.4MB

    MD5

    0ce4530144899e61e7151afe7810919f

    SHA1

    f300561ff8bbd2b426926aced1e576bd2b91d001

    SHA256

    59f1410ba288f348e46546682bc8ae589accfdb2abc49b0b59fed35ed9de32e5

    SHA512

    595a94b645837f8627b703920cec6eda3e6103ae964c91c383679f00b712343b7f8d4656db6efdaceabe8c641cf45d6461ff77cc9fafa263880bc1a0763a83e6

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs
    Filesize

    17.7MB

    MD5

    fc6a60a580eb01ee483e1ff06977909c

    SHA1

    50129b5ff12ead1a552ee99c92e0f88985ac5f2f

    SHA256

    7d24ecbaac9276df0d851808192c41d8dc56ad4af17fec08a570d1daa27b4dc9

    SHA512

    74000b28db57926c663550df84b3512706fc987d9047cc0c8e785743334c23424784ee1bf1cf8d7db6431b4194889e128ff9118eb59809148336645c79785054

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    17.7MB

    MD5

    9295c67ee8045e07c7c210b5d423b55b

    SHA1

    b0c9db52abd266ebc14b80461e9bf6ef3ed3f229

    SHA256

    d7b3b033a320f0ae25d6192581100f649bc50ffd4ff756bcd26617e39e07954d

    SHA512

    ab4ec7f22e71a0991d4631941f85d2fbf2ebba343bf81737505eeb214ac46c4aab4b434175c948a464e8b9386815783b796bc82d56fec05de3bcabc749884759

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    6.1MB

    MD5

    a3da19e6f48425c322c91e3caa488f4f

    SHA1

    b8be0c2eab1414a4c834c341c71f5b76ccca24a2

    SHA256

    342fea207e4ef3a610d042c9120a35113b5c2b793de86c992e23d8c6dbd833fb

    SHA512

    abf45f6ef4556e256446ef0dc280539cd89f37f6b7280f54a9dde4eb2889904ee15da1c4ccc03d33ce3cdf9ee4752eb0cb60451c664ebffd06bbde7d8943412f

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    232B

    MD5

    a3daa92fa1c388b58b62fad5fad607f5

    SHA1

    926dc5a35cd00d51a84ffda43a9d1a6ebad4bd33

    SHA256

    6a2078fba23bb113655e7fe608fa585e6ec746ec2ec481b1b8ca4bf4ae556a30

    SHA512

    0ad76e96994e57ffe8347c91c6d638a65aac55b17543db82bb4142c79e5cd48bed1fb25a53aa62d6436fa8f1ab8203a6d27692313efcfa9611015b8aa7c93c2a

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    5KB

    MD5

    d44217ee46dae88b719f2bca1cd733da

    SHA1

    bfe148c1987407553cc53d371416e7f3673f8714

    SHA256

    2c1e820a6a336e817649c8706913098e9a61afcba771ff2929b4b923d592ddf1

    SHA512

    02627fc1f29426e7f1ce4210e78e723aaf514477b053578d8918d5ab728d113d0648846672c2d1ff4674f214d08e8d74779fb4b0c07434aeeb6c03ee5a8efe68

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    3KB

    MD5

    a1e27af1b1ed5d78fcaed44c801bfb2b

    SHA1

    45a176c7ce5f9f18a3a76e5e030b65f77cb115ad

    SHA256

    10d4fab17ea92ac4af64b637a653a23673fa71e08744ac6eb64636f3e15eef1a

    SHA512

    0e30bf65d30dcf6768c8a7fc61ee6159ddc912241d9abf302dc3348e71abdd8722e894a092b27181169c475f9a0f45a104c4676cf2debab3cfc5abb1b5c00209

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d46500b0\tor\torrc
    Filesize

    157B

    MD5

    439cd73927f46fde28540391feee8477

    SHA1

    ee7fb2aeb7708378abda293b03f5c9ffb6dbc742

    SHA256

    d1604e8bdb1a544638a97aa210b3e1eb12f1f159323d6b5942e03e11eafe9f75

    SHA512

    c11ad07964e190696f500468d52c61d8af5f075e7828ef00d525f06937f4205ca58eb3eabe5fd9cc8fa88c1d191de919429b6bbf3cdbb2dda6eed7d1b9ca7319

  • C:\Users\Admin\AppData\Local\d46500b0\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1592-564-0x0000000000600000-0x0000000000A04000-memory.dmp
    Filesize

    4.0MB

  • memory/1592-567-0x0000000073C00000-0x0000000073CCE000-memory.dmp
    Filesize

    824KB

  • memory/1592-565-0x0000000072A00000-0x0000000072CCF000-memory.dmp
    Filesize

    2.8MB

  • memory/1592-566-0x0000000073CD0000-0x0000000073D98000-memory.dmp
    Filesize

    800KB

  • memory/1888-101-0x0000000000600000-0x0000000000A04000-memory.dmp
    Filesize

    4.0MB

  • memory/1888-36-0x0000000073FD0000-0x0000000074098000-memory.dmp
    Filesize

    800KB

  • memory/1888-35-0x00000000740A0000-0x000000007416E000-memory.dmp
    Filesize

    824KB

  • memory/1888-59-0x00000000740A0000-0x000000007416E000-memory.dmp
    Filesize

    824KB

  • memory/1888-65-0x0000000073AE0000-0x0000000073DAF000-memory.dmp
    Filesize

    2.8MB

  • memory/1888-60-0x0000000073FD0000-0x0000000074098000-memory.dmp
    Filesize

    800KB

  • memory/1888-58-0x0000000000600000-0x0000000000A04000-memory.dmp
    Filesize

    4.0MB

  • memory/1888-39-0x0000000001750000-0x0000000001799000-memory.dmp
    Filesize

    292KB

  • memory/1888-67-0x0000000000600000-0x0000000000A04000-memory.dmp
    Filesize

    4.0MB

  • memory/1888-69-0x0000000000600000-0x0000000000A04000-memory.dmp
    Filesize

    4.0MB

  • memory/1888-77-0x0000000001EE0000-0x00000000021AF000-memory.dmp
    Filesize

    2.8MB

  • memory/1888-42-0x0000000073AE0000-0x0000000073DAF000-memory.dmp
    Filesize

    2.8MB

  • memory/1888-88-0x0000000000600000-0x0000000000A04000-memory.dmp
    Filesize

    4.0MB

  • memory/1888-34-0x0000000000600000-0x0000000000A04000-memory.dmp
    Filesize

    4.0MB

  • memory/1888-38-0x0000000073F50000-0x0000000073F99000-memory.dmp
    Filesize

    292KB

  • memory/1888-37-0x0000000073FA0000-0x0000000073FC4000-memory.dmp
    Filesize

    144KB

  • memory/1888-111-0x0000000000600000-0x0000000000A04000-memory.dmp
    Filesize

    4.0MB

  • memory/1888-41-0x0000000001EE0000-0x00000000021AF000-memory.dmp
    Filesize

    2.8MB

  • memory/1888-129-0x0000000000600000-0x0000000000A04000-memory.dmp
    Filesize

    4.0MB

  • memory/1888-40-0x0000000073DB0000-0x0000000073EBA000-memory.dmp
    Filesize

    1.0MB

  • memory/1888-43-0x0000000073EC0000-0x0000000073F48000-memory.dmp
    Filesize

    544KB

  • memory/1984-464-0x0000000072A00000-0x0000000072CCF000-memory.dmp
    Filesize

    2.8MB

  • memory/1984-434-0x0000000000600000-0x0000000000A04000-memory.dmp
    Filesize

    4.0MB

  • memory/1984-437-0x0000000073C00000-0x0000000073CCE000-memory.dmp
    Filesize

    824KB

  • memory/1984-441-0x0000000001690000-0x0000000001718000-memory.dmp
    Filesize

    544KB

  • memory/1984-442-0x0000000073AF0000-0x0000000073B78000-memory.dmp
    Filesize

    544KB

  • memory/1984-440-0x00000000728F0000-0x00000000729FA000-memory.dmp
    Filesize

    1.0MB

  • memory/1984-465-0x0000000073CD0000-0x0000000073D98000-memory.dmp
    Filesize

    800KB

  • memory/1984-466-0x0000000073C00000-0x0000000073CCE000-memory.dmp
    Filesize

    824KB

  • memory/1984-494-0x0000000000600000-0x0000000000A04000-memory.dmp
    Filesize

    4.0MB

  • memory/1984-463-0x0000000000600000-0x0000000000A04000-memory.dmp
    Filesize

    4.0MB

  • memory/1984-439-0x0000000073B80000-0x0000000073BA4000-memory.dmp
    Filesize

    144KB

  • memory/1984-438-0x0000000073BB0000-0x0000000073BF9000-memory.dmp
    Filesize

    292KB

  • memory/1984-436-0x0000000073CD0000-0x0000000073D98000-memory.dmp
    Filesize

    800KB

  • memory/1984-435-0x0000000072A00000-0x0000000072CCF000-memory.dmp
    Filesize

    2.8MB

  • memory/2204-289-0x0000000000600000-0x0000000000A04000-memory.dmp
    Filesize

    4.0MB

  • memory/2204-173-0x0000000000600000-0x0000000000A04000-memory.dmp
    Filesize

    4.0MB

  • memory/2204-165-0x0000000072A00000-0x0000000072CCF000-memory.dmp
    Filesize

    2.8MB

  • memory/2204-166-0x0000000073CD0000-0x0000000073D98000-memory.dmp
    Filesize

    800KB

  • memory/2204-167-0x0000000073C00000-0x0000000073CCE000-memory.dmp
    Filesize

    824KB

  • memory/2204-164-0x0000000000600000-0x0000000000A04000-memory.dmp
    Filesize

    4.0MB

  • memory/2204-146-0x0000000072A00000-0x0000000072CCF000-memory.dmp
    Filesize

    2.8MB

  • memory/2204-147-0x0000000073CD0000-0x0000000073D98000-memory.dmp
    Filesize

    800KB

  • memory/2204-148-0x0000000073C00000-0x0000000073CCE000-memory.dmp
    Filesize

    824KB

  • memory/2204-149-0x0000000073BB0000-0x0000000073BF9000-memory.dmp
    Filesize

    292KB

  • memory/2204-150-0x0000000073B80000-0x0000000073BA4000-memory.dmp
    Filesize

    144KB

  • memory/2204-151-0x00000000728F0000-0x00000000729FA000-memory.dmp
    Filesize

    1.0MB

  • memory/2204-152-0x0000000073AF0000-0x0000000073B78000-memory.dmp
    Filesize

    544KB

  • memory/2204-145-0x0000000000600000-0x0000000000A04000-memory.dmp
    Filesize

    4.0MB

  • memory/2512-251-0x0000000073AF0000-0x0000000073B78000-memory.dmp
    Filesize

    544KB

  • memory/2512-234-0x0000000073AF0000-0x0000000073B78000-memory.dmp
    Filesize

    544KB

  • memory/2512-244-0x0000000000600000-0x0000000000A04000-memory.dmp
    Filesize

    4.0MB

  • memory/2512-246-0x0000000073CD0000-0x0000000073D98000-memory.dmp
    Filesize

    800KB

  • memory/2512-247-0x0000000073C00000-0x0000000073CCE000-memory.dmp
    Filesize

    824KB

  • memory/2512-249-0x0000000073B80000-0x0000000073BA4000-memory.dmp
    Filesize

    144KB

  • memory/2512-250-0x00000000728F0000-0x00000000729FA000-memory.dmp
    Filesize

    1.0MB

  • memory/2512-228-0x0000000072A00000-0x0000000072CCF000-memory.dmp
    Filesize

    2.8MB

  • memory/2512-230-0x0000000073C00000-0x0000000073CCE000-memory.dmp
    Filesize

    824KB

  • memory/2512-231-0x0000000073BB0000-0x0000000073BF9000-memory.dmp
    Filesize

    292KB

  • memory/2512-232-0x0000000073B80000-0x0000000073BA4000-memory.dmp
    Filesize

    144KB

  • memory/2512-233-0x00000000728F0000-0x00000000729FA000-memory.dmp
    Filesize

    1.0MB

  • memory/2512-245-0x0000000072A00000-0x0000000072CCF000-memory.dmp
    Filesize

    2.8MB

  • memory/2512-248-0x0000000073BB0000-0x0000000073BF9000-memory.dmp
    Filesize

    292KB

  • memory/2512-229-0x0000000073CD0000-0x0000000073D98000-memory.dmp
    Filesize

    800KB

  • memory/2804-501-0x0000000072A00000-0x0000000072CCF000-memory.dmp
    Filesize

    2.8MB

  • memory/2804-500-0x0000000073AF0000-0x0000000073B78000-memory.dmp
    Filesize

    544KB

  • memory/2804-495-0x0000000073CD0000-0x0000000073D98000-memory.dmp
    Filesize

    800KB

  • memory/2804-499-0x00000000728F0000-0x00000000729FA000-memory.dmp
    Filesize

    1.0MB

  • memory/2804-498-0x0000000073B80000-0x0000000073BA4000-memory.dmp
    Filesize

    144KB

  • memory/2804-497-0x0000000073BB0000-0x0000000073BF9000-memory.dmp
    Filesize

    292KB

  • memory/2804-496-0x0000000073C00000-0x0000000073CCE000-memory.dmp
    Filesize

    824KB

  • memory/2804-514-0x0000000000600000-0x0000000000A04000-memory.dmp
    Filesize

    4.0MB

  • memory/2804-523-0x0000000073CD0000-0x0000000073D98000-memory.dmp
    Filesize

    800KB

  • memory/2804-524-0x0000000073C00000-0x0000000073CCE000-memory.dmp
    Filesize

    824KB

  • memory/2804-525-0x0000000072A00000-0x0000000072CCF000-memory.dmp
    Filesize

    2.8MB

  • memory/2804-563-0x0000000000600000-0x0000000000A04000-memory.dmp
    Filesize

    4.0MB

  • memory/3216-430-0x0000000000600000-0x0000000000A04000-memory.dmp
    Filesize

    4.0MB

  • memory/3216-366-0x0000000073AF0000-0x0000000073B78000-memory.dmp
    Filesize

    544KB

  • memory/3216-391-0x0000000072A00000-0x0000000072CCF000-memory.dmp
    Filesize

    2.8MB

  • memory/3216-392-0x0000000073C00000-0x0000000073CCE000-memory.dmp
    Filesize

    824KB

  • memory/3216-390-0x0000000073CD0000-0x0000000073D98000-memory.dmp
    Filesize

    800KB

  • memory/3216-389-0x0000000000600000-0x0000000000A04000-memory.dmp
    Filesize

    4.0MB

  • memory/3216-360-0x0000000073CD0000-0x0000000073D98000-memory.dmp
    Filesize

    800KB

  • memory/3216-361-0x0000000072A00000-0x0000000072CCF000-memory.dmp
    Filesize

    2.8MB

  • memory/3216-362-0x0000000073C00000-0x0000000073CCE000-memory.dmp
    Filesize

    824KB

  • memory/3216-363-0x0000000073BB0000-0x0000000073BF9000-memory.dmp
    Filesize

    292KB

  • memory/3216-364-0x0000000073B80000-0x0000000073BA4000-memory.dmp
    Filesize

    144KB

  • memory/3216-365-0x00000000728F0000-0x00000000729FA000-memory.dmp
    Filesize

    1.0MB

  • memory/3648-110-0x0000000074B60000-0x0000000074B9C000-memory.dmp
    Filesize

    240KB

  • memory/3648-56-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/3648-163-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/3648-127-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/3648-109-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/3648-393-0x0000000074B60000-0x0000000074B9C000-memory.dmp
    Filesize

    240KB

  • memory/3648-66-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/3648-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/3648-331-0x00000000736C0000-0x00000000736FC000-memory.dmp
    Filesize

    240KB

  • memory/3648-1-0x0000000074B50000-0x0000000074B8C000-memory.dmp
    Filesize

    240KB

  • memory/3648-320-0x0000000074B50000-0x0000000074B8C000-memory.dmp
    Filesize

    240KB

  • memory/3648-182-0x00000000726C0000-0x00000000726FC000-memory.dmp
    Filesize

    240KB

  • memory/3648-47-0x00000000736C0000-0x00000000736FC000-memory.dmp
    Filesize

    240KB

  • memory/3996-300-0x0000000000600000-0x0000000000A04000-memory.dmp
    Filesize

    4.0MB

  • memory/3996-303-0x0000000073C00000-0x0000000073CCE000-memory.dmp
    Filesize

    824KB

  • memory/3996-304-0x0000000073BB0000-0x0000000073BF9000-memory.dmp
    Filesize

    292KB

  • memory/3996-305-0x0000000073B80000-0x0000000073BA4000-memory.dmp
    Filesize

    144KB

  • memory/3996-306-0x00000000728F0000-0x00000000729FA000-memory.dmp
    Filesize

    1.0MB

  • memory/3996-307-0x0000000073AF0000-0x0000000073B78000-memory.dmp
    Filesize

    544KB

  • memory/3996-302-0x0000000073CD0000-0x0000000073D98000-memory.dmp
    Filesize

    800KB

  • memory/3996-301-0x0000000072A00000-0x0000000072CCF000-memory.dmp
    Filesize

    2.8MB

  • memory/3996-330-0x0000000000600000-0x0000000000A04000-memory.dmp
    Filesize

    4.0MB

  • memory/3996-350-0x0000000000600000-0x0000000000A04000-memory.dmp
    Filesize

    4.0MB