Resubmissions

11-04-2024 07:23

240411-h79qeaee77 10

11-04-2024 07:22

240411-h7ha6aee65 10

11-04-2024 07:22

240411-h7g1dshf5x 10

11-04-2024 07:22

240411-h7gdvsee63 10

11-04-2024 07:22

240411-h7fsbshf5w 10

07-04-2024 08:58

240407-kxh6tahg75 10

07-04-2024 07:55

240407-jr6jgsgd3z 10

07-04-2024 07:54

240407-jrz2psgh28 10

07-04-2024 07:54

240407-jrvf8agd3w 10

07-04-2024 07:51

240407-jqb89agg76 10

Analysis

  • max time kernel
    1199s
  • max time network
    1204s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2024 07:22

General

  • Target

    6ec74da2134bd56250ca32be04b9b697.exe

  • Size

    7.8MB

  • MD5

    6ec74da2134bd56250ca32be04b9b697

  • SHA1

    d20ff3ed5ff0f49b10d6c06dbc5710fb910e2e28

  • SHA256

    1ab1a15e1e4a19c7d77a01f00de5d401bc7ab0ffaa33c332788aadeeedddc386

  • SHA512

    d4d71707f0d8e5d7473980ddebea9fe7764dd38cc3cb51e789336869f28425d5d42aa229cdaac08ba22bebdabf108bfeb8c5f30452f9fd2787275c2863e3fea2

  • SSDEEP

    196608:6CRAktw/6k1Juxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTVI:VRAktqJuxwZ6v1CPwDv3uFteg2EeJUOf

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 46 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 24 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 27 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe
    "C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Users\Admin\AppData\Local\Temp\ttttt.exe
      "C:\Users\Admin\AppData\Local\Temp\ttttt.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1208
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1220
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3008
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2660
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2632
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:308
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2252
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2184
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2556
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2792
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1484
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2028
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2984
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1648
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3008
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1972
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1360
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1296
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1668
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2688
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1800
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2396
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1416
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:808
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2156
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2500
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:760
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2448
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1956
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1672
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1936
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2032
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1016
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2652
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2628
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2792
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2948
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2816
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2236
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2300
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2584
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2724
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2532
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1460
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2844

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab5092.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\ttttt.exe
    Filesize

    7.8MB

    MD5

    fb3275ed37c90f2157066dcb2a8e46cb

    SHA1

    9eca563f4a66414d05ae700bcd57dfbb06644a19

    SHA256

    b9a5fed33c62e470f337ee1da21e4b1abab7a4b5107aabb01e432d8b32eab9ab

    SHA512

    408661a5c3b10a46bac7d5f4f0cf20baa4f97da31d1c9e7b994710f5e00de9afd343d3e74f60337058b06530aaca95c66af7698b0da34e9592a49f67933c8671

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-certs
    Filesize

    20KB

    MD5

    f18fc7d318d80c108d170c86a1980556

    SHA1

    a84d0e88178b22e100ed585e5dc590757958c96f

    SHA256

    30fde91ed2268f2d39ce6fc34498e8fc7fe2f918c9b8262a8e6aeb44adf5bdc8

    SHA512

    a96e0085e0f552d77bdc630711cd957c17f88459d0a0157cf2b309265d3150bf59f4ab834a44f9efa69157535bd1cf914201fc34d99345963a5bf7c1b8e9fd71

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    4a588a9a8a45b44021e47fc04f8529de

    SHA1

    9da79dc4ce4697853891388fa2c6effe3d57fe50

    SHA256

    8c59043346979bf7be919489f68f453400e7ee05dfa334467a63d410fe9e3f5d

    SHA512

    8187287b39bed37d5307b5bfabacebb85072c6bf1bd485a5023b5e3bcc4282cc4bc21c543bcc95bf7a3ad5de17c90bf392dc5540432ed240657edb796223d1c2

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs.new
    Filesize

    5.5MB

    MD5

    6d67561dbb10eb334464b386a322f0cb

    SHA1

    8438a877ba4006dd43a9fe9e866caf0cb1b61b3b

    SHA256

    75fb13eb468421e630b7eb92ff068c571a0333017edf4fcba7bd1c428168e348

    SHA512

    f85e0e7718ebfd6f7afddbacacf39f172bdd3ded55f6892e55e789c4896295149364c3f828d4ad498a8a039989b43341283799334d5c23a3860745b25878373d

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs.new
    Filesize

    5.5MB

    MD5

    5f06daafedcbbaa05b45968b7fc572a8

    SHA1

    b1c829276e1aa13c730c15c1e591db7a99296394

    SHA256

    8cf881ecb2a1f95dfffd22e36c0362ccd0ff7b69aa3af8be1c837b928fc489aa

    SHA512

    b68945dffba5a956e5f0fc5776b70d9e4ea21f2a1a66b8be3faa44046563e0d2ca239153df355f3e903ab9a83076dcb2ffcaa766e332c27dfd21a7d15cda06eb

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\state
    Filesize

    232B

    MD5

    bd660729294d68e853c52b76a9d8046e

    SHA1

    caeb5bf797c9f9f75b288a24173fb9c968bd3dcd

    SHA256

    ce364abb60f1b32deb46448eeed6ad9d2a8ff4397a910f9d67fbbdc3daa16ef5

    SHA512

    fa87c31b9932140aa7ddf0a27ae54a46176fe63c6be5b2b22cbdc77aae649437888ac2b1d634ab8d291084748c273e7efc8cb4ac14149198c25790a5adb1e505

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\a0d62031\tor\torrc
    Filesize

    139B

    MD5

    aed5236dc2f3c2c8244913bc771a0980

    SHA1

    24bf716687ea54e3f44f405da94acce3046aba2a

    SHA256

    69b07fcdeb4c47ad20869ac27c2b39dfe4afcba2e972500d24a5670904226f12

    SHA512

    ef367214b48860bd704eb52d35881f75cd18fe177be6d49c407e77b6b44dee46f717f578236a14f4028164beaaf616777aaef58b593b8f980a66c5241076c053

  • \Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • \Users\Admin\AppData\Local\a0d62031\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\a0d62031\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1208-40-0x0000000074EC0000-0x0000000074F09000-memory.dmp
    Filesize

    292KB

  • memory/1208-54-0x0000000075170000-0x0000000075194000-memory.dmp
    Filesize

    144KB

  • memory/1208-70-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/1208-46-0x0000000074790000-0x000000007489A000-memory.dmp
    Filesize

    1.0MB

  • memory/1208-98-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/1208-37-0x0000000074970000-0x0000000074C3F000-memory.dmp
    Filesize

    2.8MB

  • memory/1208-52-0x0000000074E30000-0x0000000074EB8000-memory.dmp
    Filesize

    544KB

  • memory/1208-53-0x00000000746C0000-0x000000007478E000-memory.dmp
    Filesize

    824KB

  • memory/1208-86-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/1208-43-0x00000000748A0000-0x0000000074968000-memory.dmp
    Filesize

    800KB

  • memory/1208-33-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/1208-106-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/1208-60-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/1208-62-0x0000000074EC0000-0x0000000074F09000-memory.dmp
    Filesize

    292KB

  • memory/1208-61-0x0000000074970000-0x0000000074C3F000-memory.dmp
    Filesize

    2.8MB

  • memory/1208-63-0x00000000748A0000-0x0000000074968000-memory.dmp
    Filesize

    800KB

  • memory/1208-64-0x0000000074790000-0x000000007489A000-memory.dmp
    Filesize

    1.0MB

  • memory/1208-65-0x0000000074E30000-0x0000000074EB8000-memory.dmp
    Filesize

    544KB

  • memory/1208-66-0x00000000746C0000-0x000000007478E000-memory.dmp
    Filesize

    824KB

  • memory/1208-68-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/1220-135-0x0000000074E30000-0x0000000074EB8000-memory.dmp
    Filesize

    544KB

  • memory/1220-136-0x00000000746C0000-0x000000007478E000-memory.dmp
    Filesize

    824KB

  • memory/1220-142-0x0000000074790000-0x000000007489A000-memory.dmp
    Filesize

    1.0MB

  • memory/1220-141-0x00000000748A0000-0x0000000074968000-memory.dmp
    Filesize

    800KB

  • memory/1220-140-0x0000000074EC0000-0x0000000074F09000-memory.dmp
    Filesize

    292KB

  • memory/1220-139-0x0000000074970000-0x0000000074C3F000-memory.dmp
    Filesize

    2.8MB

  • memory/1220-138-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/1220-125-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/1220-128-0x0000000074970000-0x0000000074C3F000-memory.dmp
    Filesize

    2.8MB

  • memory/1220-129-0x0000000074EC0000-0x0000000074F09000-memory.dmp
    Filesize

    292KB

  • memory/1220-132-0x00000000748A0000-0x0000000074968000-memory.dmp
    Filesize

    800KB

  • memory/1220-134-0x0000000074790000-0x000000007489A000-memory.dmp
    Filesize

    1.0MB

  • memory/1220-137-0x0000000075170000-0x0000000075194000-memory.dmp
    Filesize

    144KB

  • memory/2188-2-0x00000000004D0000-0x0000000000550000-memory.dmp
    Filesize

    512KB

  • memory/2188-6-0x00000000004D0000-0x0000000000550000-memory.dmp
    Filesize

    512KB

  • memory/2188-1-0x000007FEF5F80000-0x000007FEF696C000-memory.dmp
    Filesize

    9.9MB

  • memory/2188-13-0x000007FEF5F80000-0x000007FEF696C000-memory.dmp
    Filesize

    9.9MB

  • memory/2188-0-0x0000000000CB0000-0x000000000148C000-memory.dmp
    Filesize

    7.9MB

  • memory/2188-3-0x0000000000240000-0x0000000000248000-memory.dmp
    Filesize

    32KB

  • memory/2188-4-0x00000000004D0000-0x0000000000550000-memory.dmp
    Filesize

    512KB

  • memory/2516-223-0x0000000000E80000-0x0000000000E8A000-memory.dmp
    Filesize

    40KB

  • memory/2516-34-0x0000000003B10000-0x0000000003F14000-memory.dmp
    Filesize

    4.0MB

  • memory/2516-123-0x00000000046F0000-0x0000000004AF4000-memory.dmp
    Filesize

    4.0MB

  • memory/2516-211-0x00000000046F0000-0x0000000004AF4000-memory.dmp
    Filesize

    4.0MB

  • memory/2516-224-0x0000000000E80000-0x0000000000E8A000-memory.dmp
    Filesize

    40KB

  • memory/2516-30-0x0000000003B10000-0x0000000003F14000-memory.dmp
    Filesize

    4.0MB

  • memory/2516-69-0x0000000003B10000-0x0000000003F14000-memory.dmp
    Filesize

    4.0MB

  • memory/2516-303-0x0000000005560000-0x0000000005964000-memory.dmp
    Filesize

    4.0MB

  • memory/2516-59-0x0000000003B10000-0x0000000003F14000-memory.dmp
    Filesize

    4.0MB

  • memory/2516-257-0x0000000005560000-0x0000000005964000-memory.dmp
    Filesize

    4.0MB

  • memory/2516-210-0x00000000046F0000-0x0000000004AF4000-memory.dmp
    Filesize

    4.0MB

  • memory/2632-304-0x0000000000310000-0x0000000000714000-memory.dmp
    Filesize

    4.0MB

  • memory/2632-305-0x0000000074BF0000-0x0000000074C39000-memory.dmp
    Filesize

    292KB

  • memory/2632-306-0x0000000074B20000-0x0000000074BE8000-memory.dmp
    Filesize

    800KB

  • memory/2632-307-0x0000000074A10000-0x0000000074B1A000-memory.dmp
    Filesize

    1.0MB

  • memory/2660-261-0x00000000746A0000-0x000000007496F000-memory.dmp
    Filesize

    2.8MB

  • memory/2660-281-0x00000000746A0000-0x000000007496F000-memory.dmp
    Filesize

    2.8MB

  • memory/2660-287-0x0000000074540000-0x000000007460E000-memory.dmp
    Filesize

    824KB

  • memory/2660-288-0x0000000074EE0000-0x0000000074F04000-memory.dmp
    Filesize

    144KB

  • memory/2660-286-0x00000000749D0000-0x0000000074A58000-memory.dmp
    Filesize

    544KB

  • memory/2660-259-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2660-285-0x0000000074A60000-0x0000000074B6A000-memory.dmp
    Filesize

    1.0MB

  • memory/2660-262-0x0000000074E70000-0x0000000074EB9000-memory.dmp
    Filesize

    292KB

  • memory/2660-264-0x0000000074B70000-0x0000000074C38000-memory.dmp
    Filesize

    800KB

  • memory/2660-266-0x00000000749D0000-0x0000000074A58000-memory.dmp
    Filesize

    544KB

  • memory/2660-267-0x0000000074540000-0x000000007460E000-memory.dmp
    Filesize

    824KB

  • memory/2660-268-0x0000000074EE0000-0x0000000074F04000-memory.dmp
    Filesize

    144KB

  • memory/2660-265-0x0000000074A60000-0x0000000074B6A000-memory.dmp
    Filesize

    1.0MB

  • memory/2660-280-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2660-282-0x0000000074E70000-0x0000000074EB9000-memory.dmp
    Filesize

    292KB

  • memory/2660-284-0x0000000074B70000-0x0000000074C38000-memory.dmp
    Filesize

    800KB

  • memory/3008-283-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3008-202-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3008-162-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3008-173-0x00000000746A0000-0x000000007496F000-memory.dmp
    Filesize

    2.8MB

  • memory/3008-194-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3008-197-0x0000000074B70000-0x0000000074C38000-memory.dmp
    Filesize

    800KB

  • memory/3008-172-0x0000000074EE0000-0x0000000074F04000-memory.dmp
    Filesize

    144KB

  • memory/3008-163-0x0000000074E70000-0x0000000074EB9000-memory.dmp
    Filesize

    292KB

  • memory/3008-171-0x0000000074540000-0x000000007460E000-memory.dmp
    Filesize

    824KB

  • memory/3008-166-0x00000000749D0000-0x0000000074A58000-memory.dmp
    Filesize

    544KB

  • memory/3008-165-0x0000000074A60000-0x0000000074B6A000-memory.dmp
    Filesize

    1.0MB

  • memory/3008-164-0x0000000074B70000-0x0000000074C38000-memory.dmp
    Filesize

    800KB