Resubmissions

11-04-2024 07:23

240411-h79qeaee77 10

11-04-2024 07:22

240411-h7ha6aee65 10

11-04-2024 07:22

240411-h7g1dshf5x 10

11-04-2024 07:22

240411-h7gdvsee63 10

11-04-2024 07:22

240411-h7fsbshf5w 10

07-04-2024 08:58

240407-kxh6tahg75 10

07-04-2024 07:55

240407-jr6jgsgd3z 10

07-04-2024 07:54

240407-jrz2psgh28 10

07-04-2024 07:54

240407-jrvf8agd3w 10

07-04-2024 07:51

240407-jqb89agg76 10

Analysis

  • max time kernel
    599s
  • max time network
    600s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-04-2024 07:22

General

  • Target

    6ec74da2134bd56250ca32be04b9b697.exe

  • Size

    7.8MB

  • MD5

    6ec74da2134bd56250ca32be04b9b697

  • SHA1

    d20ff3ed5ff0f49b10d6c06dbc5710fb910e2e28

  • SHA256

    1ab1a15e1e4a19c7d77a01f00de5d401bc7ab0ffaa33c332788aadeeedddc386

  • SHA512

    d4d71707f0d8e5d7473980ddebea9fe7764dd38cc3cb51e789336869f28425d5d42aa229cdaac08ba22bebdabf108bfeb8c5f30452f9fd2787275c2863e3fea2

  • SSDEEP

    196608:6CRAktw/6k1Juxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTVI:VRAktqJuxwZ6v1CPwDv3uFteg2EeJUOf

Malware Config

Extracted

Family

bitrat

Version

1.33

C2

bkc56e3jgy5zlfq7ialxyppztuh4dgranlyauupid4uc2ze5hg2cshqd.onion:80

Attributes
  • communication_password

    a0439c943ecd02cca78474e6b334f67e

  • install_dir

    Java_update

  • install_file

    java_update.exe

  • tor_process

    adobe

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 13 IoCs
  • Looks up external IP address via web service 17 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 20 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe
    "C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5008
    • C:\Users\Admin\AppData\Local\Temp\ttttt.exe
      "C:\Users\Admin\AppData\Local\Temp\ttttt.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1232
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:5024
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3776
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:920
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3636
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4680
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1508
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3512
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4816
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3636
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1044
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:5100
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4892
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3076
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4216
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3592
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3344
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4444
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3520
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3668
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4304
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4036
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4220
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:196
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4708
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2504
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1700
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3108
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3096
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4348

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ttttt.exe
    Filesize

    7.8MB

    MD5

    fb3275ed37c90f2157066dcb2a8e46cb

    SHA1

    9eca563f4a66414d05ae700bcd57dfbb06644a19

    SHA256

    b9a5fed33c62e470f337ee1da21e4b1abab7a4b5107aabb01e432d8b32eab9ab

    SHA512

    408661a5c3b10a46bac7d5f4f0cf20baa4f97da31d1c9e7b994710f5e00de9afd343d3e74f60337058b06530aaca95c66af7698b0da34e9592a49f67933c8671

  • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-certs
    Filesize

    20KB

    MD5

    5e02bfe0862e294b0eae16c92fde76af

    SHA1

    4e059558a3b56e48fb78e6fa96f107f69ae1b418

    SHA256

    3fd7ecd02dcc5bc5119aa243da12735d15ad26f514a537a72bb1f0dc70c3be7b

    SHA512

    561442e5a0f8549dc21c4c8389160ad0eb2cb9e7495695a1153b9b363770da811541d17a98924156dd3746158559459c9da78b03e8dbc0335093405bc07e93a6

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    c9b1dde253446b4b2bc6a0ad4d3022c2

    SHA1

    66cf356f3717f3d07a1c568c7146f9f9f14adf9f

    SHA256

    4fcc265cafab726d5e03b652e7b3fb4681a28f0dc5349825fe28b5413c96d3f3

    SHA512

    0e8f41766a67cea5d48950d0f30b5c5e1c6b7e9a5d77515e2be72d719c11bed624991c8764c7edddb0981dffd34fbd6e6e89d9ac9bd65164a14b27f21a2ce005

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs.new
    Filesize

    20.2MB

    MD5

    598db2e1fdcefad6ce9738e1d2fd5ce3

    SHA1

    c876be2ba4c2c64409f6ba58b451cdc8920ce8e4

    SHA256

    12453378bb26dbd0b82a6451080223323ed743a249e92f1f609b21a3a39d3995

    SHA512

    be9004af3153af9628002d1afeeb5bab4d80ea9449290bc94358d732cd4271959b9c9a15ec1f0a3873937da9c2d8d0a1ff48a6949d50ed24486bbfcdf1344a70

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs.new
    Filesize

    6.7MB

    MD5

    c03d0922ae0c46442c7e56e36a182707

    SHA1

    441e6e61f975ffbf01cadddcebdbec3c8c4e26b0

    SHA256

    26a810479af15615fa6e21fc337efb2a4fe96727810aa13308a91c461fc64e3d

    SHA512

    a9cf4c6497ca43e7267401024cd5808281595e367dc76cc46d971da5eade33f83a742a27206cbd0a1b523b3a43a095442d4e8e61215facaabd2e8985ac1b32c0

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\state
    Filesize

    9KB

    MD5

    9dfd078355bd39b449c3cf9c4416eb19

    SHA1

    b469d92d96b4a8eccecd0894fdc0b322203aa2a0

    SHA256

    fbeab80bfbae9043d1785f25fa421ba5b0ae03f84c4fbb5d43710a990a88d86f

    SHA512

    7f0a6c2a8e8533b0470416481961dbc22642e827a2963df42cfed94098fbca641215d054790ac0c6954af52b0f25ac0bc7f37984c0027bc5d62ddab0f38a1137

  • C:\Users\Admin\AppData\Local\a0d62031\tor\torrc
    Filesize

    139B

    MD5

    aed5236dc2f3c2c8244913bc771a0980

    SHA1

    24bf716687ea54e3f44f405da94acce3046aba2a

    SHA256

    69b07fcdeb4c47ad20869ac27c2b39dfe4afcba2e972500d24a5670904226f12

    SHA512

    ef367214b48860bd704eb52d35881f75cd18fe177be6d49c407e77b6b44dee46f717f578236a14f4028164beaaf616777aaef58b593b8f980a66c5241076c053

  • \Users\Admin\AppData\Local\a0d62031\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • \Users\Admin\AppData\Local\a0d62031\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\a0d62031\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\a0d62031\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\a0d62031\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\a0d62031\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\a0d62031\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/920-199-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/920-184-0x00000000729B0000-0x0000000072ABA000-memory.dmp
    Filesize

    1.0MB

  • memory/920-188-0x0000000073290000-0x000000007355F000-memory.dmp
    Filesize

    2.8MB

  • memory/920-185-0x0000000072920000-0x00000000729A8000-memory.dmp
    Filesize

    544KB

  • memory/920-183-0x0000000073210000-0x0000000073234000-memory.dmp
    Filesize

    144KB

  • memory/920-180-0x0000000072AC0000-0x0000000072B88000-memory.dmp
    Filesize

    800KB

  • memory/920-191-0x0000000072850000-0x000000007291E000-memory.dmp
    Filesize

    824KB

  • memory/920-182-0x0000000073240000-0x0000000073289000-memory.dmp
    Filesize

    292KB

  • memory/920-175-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/920-208-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/920-207-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/920-201-0x0000000072AC0000-0x0000000072B88000-memory.dmp
    Filesize

    800KB

  • memory/920-200-0x0000000073290000-0x000000007355F000-memory.dmp
    Filesize

    2.8MB

  • memory/1232-58-0x0000000072F10000-0x0000000072F4A000-memory.dmp
    Filesize

    232KB

  • memory/1232-15-0x00000000741A0000-0x00000000741DA000-memory.dmp
    Filesize

    232KB

  • memory/1232-168-0x0000000073640000-0x000000007367A000-memory.dmp
    Filesize

    232KB

  • memory/1232-361-0x0000000072F10000-0x0000000072F4A000-memory.dmp
    Filesize

    232KB

  • memory/1232-346-0x00000000741A0000-0x00000000741DA000-memory.dmp
    Filesize

    232KB

  • memory/3636-244-0x0000000073240000-0x0000000073289000-memory.dmp
    Filesize

    292KB

  • memory/3636-242-0x0000000072850000-0x000000007291E000-memory.dmp
    Filesize

    824KB

  • memory/3636-236-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/3636-247-0x00000000729B0000-0x0000000072ABA000-memory.dmp
    Filesize

    1.0MB

  • memory/3636-249-0x0000000072920000-0x00000000729A8000-memory.dmp
    Filesize

    544KB

  • memory/3636-251-0x0000000073210000-0x0000000073234000-memory.dmp
    Filesize

    144KB

  • memory/3636-254-0x0000000073290000-0x000000007355F000-memory.dmp
    Filesize

    2.8MB

  • memory/3636-253-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/3636-240-0x0000000072AC0000-0x0000000072B88000-memory.dmp
    Filesize

    800KB

  • memory/3636-239-0x0000000073290000-0x000000007355F000-memory.dmp
    Filesize

    2.8MB

  • memory/3776-158-0x0000000073200000-0x0000000073288000-memory.dmp
    Filesize

    544KB

  • memory/3776-138-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/3776-156-0x0000000073290000-0x000000007339A000-memory.dmp
    Filesize

    1.0MB

  • memory/3776-154-0x00000000733A0000-0x00000000733C4000-memory.dmp
    Filesize

    144KB

  • memory/3776-159-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/3776-160-0x00000000733D0000-0x000000007369F000-memory.dmp
    Filesize

    2.8MB

  • memory/3776-162-0x00000000736F0000-0x00000000737B8000-memory.dmp
    Filesize

    800KB

  • memory/3776-165-0x00000000733A0000-0x00000000733C4000-memory.dmp
    Filesize

    144KB

  • memory/3776-163-0x00000000737C0000-0x000000007388E000-memory.dmp
    Filesize

    824KB

  • memory/3776-151-0x00000000736A0000-0x00000000736E9000-memory.dmp
    Filesize

    292KB

  • memory/3776-149-0x00000000737C0000-0x000000007388E000-memory.dmp
    Filesize

    824KB

  • memory/3776-147-0x00000000736F0000-0x00000000737B8000-memory.dmp
    Filesize

    800KB

  • memory/4680-305-0x00000000729B0000-0x0000000072ABA000-memory.dmp
    Filesize

    1.0MB

  • memory/4680-304-0x0000000073210000-0x0000000073234000-memory.dmp
    Filesize

    144KB

  • memory/4680-303-0x0000000073240000-0x0000000073289000-memory.dmp
    Filesize

    292KB

  • memory/4680-302-0x0000000072850000-0x000000007291E000-memory.dmp
    Filesize

    824KB

  • memory/4680-321-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/4680-318-0x0000000072AC0000-0x0000000072B88000-memory.dmp
    Filesize

    800KB

  • memory/4680-320-0x0000000073210000-0x0000000073234000-memory.dmp
    Filesize

    144KB

  • memory/4680-319-0x0000000072850000-0x000000007291E000-memory.dmp
    Filesize

    824KB

  • memory/4680-317-0x0000000073290000-0x000000007355F000-memory.dmp
    Filesize

    2.8MB

  • memory/4680-309-0x0000000073290000-0x000000007355F000-memory.dmp
    Filesize

    2.8MB

  • memory/4680-306-0x0000000072920000-0x00000000729A8000-memory.dmp
    Filesize

    544KB

  • memory/5008-6-0x000000001C090000-0x000000001C0A0000-memory.dmp
    Filesize

    64KB

  • memory/5008-0-0x0000000000C20000-0x00000000013FC000-memory.dmp
    Filesize

    7.9MB

  • memory/5008-3-0x0000000001B80000-0x0000000001B88000-memory.dmp
    Filesize

    32KB

  • memory/5008-1-0x00007FFD5A820000-0x00007FFD5B20C000-memory.dmp
    Filesize

    9.9MB

  • memory/5008-2-0x000000001C090000-0x000000001C0A0000-memory.dmp
    Filesize

    64KB

  • memory/5008-4-0x000000001C090000-0x000000001C0A0000-memory.dmp
    Filesize

    64KB

  • memory/5008-5-0x000000001C090000-0x000000001C0A0000-memory.dmp
    Filesize

    64KB

  • memory/5008-14-0x00007FFD5A820000-0x00007FFD5B20C000-memory.dmp
    Filesize

    9.9MB

  • memory/5008-7-0x000000001C090000-0x000000001C0A0000-memory.dmp
    Filesize

    64KB

  • memory/5024-135-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/5024-48-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/5024-51-0x00000000736A0000-0x00000000736E9000-memory.dmp
    Filesize

    292KB

  • memory/5024-50-0x00000000736F0000-0x00000000737B8000-memory.dmp
    Filesize

    800KB

  • memory/5024-52-0x00000000733D0000-0x000000007369F000-memory.dmp
    Filesize

    2.8MB

  • memory/5024-49-0x00000000737C0000-0x000000007388E000-memory.dmp
    Filesize

    824KB

  • memory/5024-55-0x0000000073290000-0x000000007339A000-memory.dmp
    Filesize

    1.0MB

  • memory/5024-53-0x00000000019A0000-0x0000000001C6F000-memory.dmp
    Filesize

    2.8MB

  • memory/5024-57-0x0000000001010000-0x0000000001098000-memory.dmp
    Filesize

    544KB

  • memory/5024-56-0x0000000073200000-0x0000000073288000-memory.dmp
    Filesize

    544KB

  • memory/5024-54-0x00000000733A0000-0x00000000733C4000-memory.dmp
    Filesize

    144KB

  • memory/5024-70-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/5024-84-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/5024-92-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/5024-93-0x0000000001010000-0x0000000001098000-memory.dmp
    Filesize

    544KB

  • memory/5024-104-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/5024-115-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB