Resubmissions

07-05-2024 12:28

240507-pnhadaac95 10

07-05-2024 12:28

240507-pnd8qaff8s 10

07-05-2024 12:28

240507-pnc1naff7z 10

07-05-2024 12:28

240507-pnbgtsac85 10

07-05-2024 12:28

240507-pnawasff7w 10

25-04-2024 13:10

240425-qegsxsba4s 10

Analysis

  • max time kernel
    298s
  • max time network
    301s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 12:28

General

  • Target

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe

  • Size

    7.8MB

  • MD5

    feb61ffde2dd829e738ea35dc8ee6208

  • SHA1

    659e17fe8390c0494e1363c2ebd11333638fd56e

  • SHA256

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449

  • SHA512

    609d2a7950643bea16e353d73157429f304cd1807808becb6fd2c5bbeeb07c6583a98f0e76b7e051390771502cabc7bbda4360f53388867ab863c6f564fbd959

  • SSDEEP

    196608:oIRcbH4jSteTGv1xwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfu1xwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

n7dua2r7ev3r6fsisszycs7fvy4a36epnfje5s7lz5eiduoxetqg55ad.onion:1235

Attributes
  • communication_password

    99754106633f94d350db34d548d6091a

  • install_dir

    temp

  • install_file

    test1

  • tor_process

    test2

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 47 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2636
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2292
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1800
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3172
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3976
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3208

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    20KB

    MD5

    18897048a8cec5a88ae09c8c9dfc30e4

    SHA1

    1e925d20f1a396f10e8b351ad9bee8c3ec8c3c9e

    SHA256

    f3a0223d561181e9b596f59ad5004c3f451ef91c48230d7f8501f428cc952309

    SHA512

    c01848b13854eff1710b8880cbf57f8df381fb5b9d1d98da972a019118e7be832d7e93aeb35538e8bb09c6e18e7ea8e02ee6b3b58fdf9c8b285fc46e4e0cdfb1

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.4MB

    MD5

    0ce4530144899e61e7151afe7810919f

    SHA1

    f300561ff8bbd2b426926aced1e576bd2b91d001

    SHA256

    59f1410ba288f348e46546682bc8ae589accfdb2abc49b0b59fed35ed9de32e5

    SHA512

    595a94b645837f8627b703920cec6eda3e6103ae964c91c383679f00b712343b7f8d4656db6efdaceabe8c641cf45d6461ff77cc9fafa263880bc1a0763a83e6

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs
    Filesize

    17.7MB

    MD5

    af8c45cad5f875d98531061763f3cee8

    SHA1

    46d9101623512c9b62a6c2f53897163a7310cf3f

    SHA256

    1ebc4887d4c1e2e588da3612cc688e7a0562f43299aa4298b56d5b0347d982d7

    SHA512

    3bf912e8b1397727dea9a73e003e6a62e804ce3bc5351a006cc4fcd3bb92558508364e48279d950881906ffce3ae782bec8e84d5e2f650121a401edbdacb9964

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    17.7MB

    MD5

    c6d818c8dde5f24100c5383f6db16595

    SHA1

    3cc1de73ef86d949c63622774ca36f3a828e92ca

    SHA256

    bd8fd97d829084ae26849e5289f97d5838efdefd62f04a03fae04579e5136801

    SHA512

    ea017c04258b48cd1371a562a9a429607d625350478b2bef4c20e810a7aa33b0f33d8ca59d48a460128e57d9952ed58bc80c3bf949fee5550cd75483c79fe064

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    8.7MB

    MD5

    2976e802f4f169364c03d0324c483e00

    SHA1

    bc3a73fa821fc478cf28ec3e98fa7e9af13236d4

    SHA256

    87f6b34c666587a49042c6b64604e3e1d4e68cf6bd8e79dec0ded6568367ad75

    SHA512

    34d1d23f14ea61de276e87e8602039f5a00e84e80c6dde9fbbc765fed71706310900a3c0dde25bb34303699acd625ac059f02e13f5e0c5d7f9fb6bf8f462018a

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    5KB

    MD5

    8584f8f5cec87211a2baaa57187e1d75

    SHA1

    b1b3e27d7a158d754e980c3fc440858504e5e94a

    SHA256

    2c8512c12748db59204ebb8a02a99d6649c9d03615dcb872713cb8416a6e2c9a

    SHA512

    282d4e391e9419d183e711ced33d94c91c60aa48b91f2c9e718ff938de659218fb2c975e845982364dc5664aeff70ff046a5da2dacc5a6d2026ef81b34def850

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    232B

    MD5

    73c4dd64964beb82855a643cd55bc943

    SHA1

    6b6b3198e3b518704f0c540c78450446121318ce

    SHA256

    56b17ff407ffd9254580eb32211703b4df5ccb553f538999b4e2321c7ba7d057

    SHA512

    14faedc6121f7cc86ccd19944ea7df723b937d56ad5aa39fe6066ad1d2cb460b109218440830a113b8deb50a9bcb8609f4b4ac3f6427dfe879b597233810c9ad

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    3KB

    MD5

    3e517ab99211cfde535d66d73aac4d1d

    SHA1

    f67615ec021c5c7b9ead0fc146c778d35d09f7d0

    SHA256

    35869f150638fd2f9af24cbc4e5306e4ca8ad150dc217e004f6333a4d09f7ab5

    SHA512

    eee76d71cd0f271b068c6b26cbb120d9c4cce39aa4a497b353cd549047f04aae5a497c23df0e4efadfb1d45306a4707c0409ce232d4e62157858649d3d0cd242

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d46500b0\tor\torrc
    Filesize

    157B

    MD5

    439cd73927f46fde28540391feee8477

    SHA1

    ee7fb2aeb7708378abda293b03f5c9ffb6dbc742

    SHA256

    d1604e8bdb1a544638a97aa210b3e1eb12f1f159323d6b5942e03e11eafe9f75

    SHA512

    c11ad07964e190696f500468d52c61d8af5f075e7828ef00d525f06937f4205ca58eb3eabe5fd9cc8fa88c1d191de919429b6bbf3cdbb2dda6eed7d1b9ca7319

  • C:\Users\Admin\AppData\Local\d46500b0\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1800-257-0x0000000074120000-0x000000007422A000-memory.dmp
    Filesize

    1.0MB

  • memory/1800-287-0x0000000074230000-0x0000000074254000-memory.dmp
    Filesize

    144KB

  • memory/1800-288-0x00000000015D0000-0x0000000001658000-memory.dmp
    Filesize

    544KB

  • memory/1800-318-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/1800-290-0x0000000074450000-0x000000007471F000-memory.dmp
    Filesize

    2.8MB

  • memory/1800-260-0x0000000074450000-0x000000007471F000-memory.dmp
    Filesize

    2.8MB

  • memory/1800-286-0x00000000742B0000-0x000000007437E000-memory.dmp
    Filesize

    824KB

  • memory/1800-254-0x0000000074380000-0x0000000074448000-memory.dmp
    Filesize

    800KB

  • memory/1800-255-0x00000000742B0000-0x000000007437E000-memory.dmp
    Filesize

    824KB

  • memory/1800-256-0x0000000074260000-0x00000000742A9000-memory.dmp
    Filesize

    292KB

  • memory/1800-285-0x0000000074380000-0x0000000074448000-memory.dmp
    Filesize

    800KB

  • memory/1800-258-0x0000000074090000-0x0000000074118000-memory.dmp
    Filesize

    544KB

  • memory/1800-259-0x00000000015D0000-0x0000000001658000-memory.dmp
    Filesize

    544KB

  • memory/1800-276-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/2020-65-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2020-339-0x0000000073C80000-0x0000000073CB9000-memory.dmp
    Filesize

    228KB

  • memory/2020-320-0x00000000751D0000-0x0000000075209000-memory.dmp
    Filesize

    228KB

  • memory/2020-48-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2020-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2020-93-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2020-197-0x0000000072DA0000-0x0000000072DD9000-memory.dmp
    Filesize

    228KB

  • memory/2020-102-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2020-171-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2020-47-0x0000000073C80000-0x0000000073CB9000-memory.dmp
    Filesize

    228KB

  • memory/2020-1-0x00000000751D0000-0x0000000075209000-memory.dmp
    Filesize

    228KB

  • memory/2292-196-0x0000000074090000-0x0000000074118000-memory.dmp
    Filesize

    544KB

  • memory/2292-193-0x00000000742B0000-0x000000007437E000-memory.dmp
    Filesize

    824KB

  • memory/2292-159-0x0000000074120000-0x000000007422A000-memory.dmp
    Filesize

    1.0MB

  • memory/2292-161-0x0000000074450000-0x000000007471F000-memory.dmp
    Filesize

    2.8MB

  • memory/2292-160-0x0000000074090000-0x0000000074118000-memory.dmp
    Filesize

    544KB

  • memory/2292-158-0x0000000074230000-0x0000000074254000-memory.dmp
    Filesize

    144KB

  • memory/2292-244-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/2292-157-0x0000000074260000-0x00000000742A9000-memory.dmp
    Filesize

    292KB

  • memory/2292-156-0x00000000742B0000-0x000000007437E000-memory.dmp
    Filesize

    824KB

  • memory/2292-155-0x0000000074380000-0x0000000074448000-memory.dmp
    Filesize

    800KB

  • memory/2292-154-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/2292-198-0x0000000074450000-0x000000007471F000-memory.dmp
    Filesize

    2.8MB

  • memory/2292-194-0x0000000074230000-0x0000000074254000-memory.dmp
    Filesize

    144KB

  • memory/2292-195-0x0000000074120000-0x000000007422A000-memory.dmp
    Filesize

    1.0MB

  • memory/2292-183-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/2292-192-0x0000000074380000-0x0000000074448000-memory.dmp
    Filesize

    800KB

  • memory/2636-42-0x00000000017D0000-0x0000000001A9F000-memory.dmp
    Filesize

    2.8MB

  • memory/2636-41-0x00000000017D0000-0x0000000001858000-memory.dmp
    Filesize

    544KB

  • memory/2636-85-0x00000000017D0000-0x0000000001A9F000-memory.dmp
    Filesize

    2.8MB

  • memory/2636-103-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/2636-112-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/2636-127-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/2636-84-0x00000000017D0000-0x0000000001858000-memory.dmp
    Filesize

    544KB

  • memory/2636-74-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/2636-50-0x0000000074650000-0x0000000074718000-memory.dmp
    Filesize

    800KB

  • memory/2636-51-0x0000000074600000-0x0000000074649000-memory.dmp
    Filesize

    292KB

  • memory/2636-52-0x0000000074530000-0x00000000745FE000-memory.dmp
    Filesize

    824KB

  • memory/2636-53-0x0000000074500000-0x0000000074524000-memory.dmp
    Filesize

    144KB

  • memory/2636-54-0x00000000743F0000-0x00000000744FA000-memory.dmp
    Filesize

    1.0MB

  • memory/2636-56-0x0000000074090000-0x000000007435F000-memory.dmp
    Filesize

    2.8MB

  • memory/2636-49-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/2636-144-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/2636-29-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/2636-30-0x0000000074600000-0x0000000074649000-memory.dmp
    Filesize

    292KB

  • memory/2636-31-0x0000000074530000-0x00000000745FE000-memory.dmp
    Filesize

    824KB

  • memory/2636-32-0x0000000074500000-0x0000000074524000-memory.dmp
    Filesize

    144KB

  • memory/2636-34-0x0000000074650000-0x0000000074718000-memory.dmp
    Filesize

    800KB

  • memory/2636-35-0x00000000743F0000-0x00000000744FA000-memory.dmp
    Filesize

    1.0MB

  • memory/2636-40-0x0000000074360000-0x00000000743E8000-memory.dmp
    Filesize

    544KB

  • memory/2636-145-0x00000000017D0000-0x0000000001858000-memory.dmp
    Filesize

    544KB

  • memory/2636-94-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/2636-43-0x0000000074090000-0x000000007435F000-memory.dmp
    Filesize

    2.8MB

  • memory/3172-331-0x0000000074150000-0x000000007425A000-memory.dmp
    Filesize

    1.0MB

  • memory/3172-330-0x0000000074260000-0x00000000742A9000-memory.dmp
    Filesize

    292KB

  • memory/3172-329-0x0000000074380000-0x0000000074448000-memory.dmp
    Filesize

    800KB

  • memory/3172-328-0x0000000074450000-0x000000007471F000-memory.dmp
    Filesize

    2.8MB

  • memory/3172-332-0x00000000740C0000-0x0000000074148000-memory.dmp
    Filesize

    544KB

  • memory/3172-333-0x0000000074090000-0x00000000740B4000-memory.dmp
    Filesize

    144KB

  • memory/3172-349-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3172-350-0x0000000074450000-0x000000007471F000-memory.dmp
    Filesize

    2.8MB

  • memory/3172-359-0x0000000074380000-0x0000000074448000-memory.dmp
    Filesize

    800KB

  • memory/3172-360-0x00000000742B0000-0x000000007437E000-memory.dmp
    Filesize

    824KB

  • memory/3172-388-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3208-479-0x0000000074090000-0x00000000740B4000-memory.dmp
    Filesize

    144KB

  • memory/3208-478-0x00000000740C0000-0x0000000074148000-memory.dmp
    Filesize

    544KB

  • memory/3208-471-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3208-472-0x0000000074450000-0x000000007471F000-memory.dmp
    Filesize

    2.8MB

  • memory/3208-473-0x0000000074380000-0x0000000074448000-memory.dmp
    Filesize

    800KB

  • memory/3208-474-0x00000000742B0000-0x000000007437E000-memory.dmp
    Filesize

    824KB

  • memory/3208-475-0x0000000074260000-0x00000000742A9000-memory.dmp
    Filesize

    292KB

  • memory/3208-476-0x00000000013A0000-0x00000000013E9000-memory.dmp
    Filesize

    292KB

  • memory/3208-477-0x0000000074150000-0x000000007425A000-memory.dmp
    Filesize

    1.0MB

  • memory/3976-398-0x0000000074650000-0x0000000074718000-memory.dmp
    Filesize

    800KB

  • memory/3976-405-0x0000000001AE0000-0x0000000001DAF000-memory.dmp
    Filesize

    2.8MB

  • memory/3976-431-0x0000000074380000-0x000000007464F000-memory.dmp
    Filesize

    2.8MB

  • memory/3976-429-0x0000000074150000-0x000000007425A000-memory.dmp
    Filesize

    1.0MB

  • memory/3976-428-0x00000000742B0000-0x000000007437E000-memory.dmp
    Filesize

    824KB

  • memory/3976-433-0x0000000001AE0000-0x0000000001DAF000-memory.dmp
    Filesize

    2.8MB

  • memory/3976-470-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3976-430-0x0000000074090000-0x00000000740B4000-memory.dmp
    Filesize

    144KB

  • memory/3976-427-0x0000000074650000-0x0000000074718000-memory.dmp
    Filesize

    800KB

  • memory/3976-418-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3976-404-0x0000000074380000-0x000000007464F000-memory.dmp
    Filesize

    2.8MB

  • memory/3976-399-0x00000000742B0000-0x000000007437E000-memory.dmp
    Filesize

    824KB

  • memory/3976-400-0x0000000074260000-0x00000000742A9000-memory.dmp
    Filesize

    292KB

  • memory/3976-401-0x0000000074150000-0x000000007425A000-memory.dmp
    Filesize

    1.0MB

  • memory/3976-402-0x00000000740C0000-0x0000000074148000-memory.dmp
    Filesize

    544KB

  • memory/3976-403-0x0000000074090000-0x00000000740B4000-memory.dmp
    Filesize

    144KB