Resubmissions

07-05-2024 12:28

240507-pnhadaac95 10

07-05-2024 12:28

240507-pnd8qaff8s 10

07-05-2024 12:28

240507-pnc1naff7z 10

07-05-2024 12:28

240507-pnbgtsac85 10

07-05-2024 12:28

240507-pnawasff7w 10

25-04-2024 13:10

240425-qegsxsba4s 10

Analysis

  • max time kernel
    300s
  • max time network
    299s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2024 12:28

General

  • Target

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe

  • Size

    7.8MB

  • MD5

    feb61ffde2dd829e738ea35dc8ee6208

  • SHA1

    659e17fe8390c0494e1363c2ebd11333638fd56e

  • SHA256

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449

  • SHA512

    609d2a7950643bea16e353d73157429f304cd1807808becb6fd2c5bbeeb07c6583a98f0e76b7e051390771502cabc7bbda4360f53388867ab863c6f564fbd959

  • SSDEEP

    196608:oIRcbH4jSteTGv1xwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfu1xwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

n7dua2r7ev3r6fsisszycs7fvy4a36epnfje5s7lz5eiduoxetqg55ad.onion:1235

Attributes
  • communication_password

    99754106633f94d350db34d548d6091a

  • install_dir

    temp

  • install_file

    test1

  • tor_process

    test2

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: RenamesItself 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2548
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2984
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1672
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2672
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1684
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1700
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1864
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1644

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    20KB

    MD5

    9cecc6e5ad020ea00a0f4289278122ee

    SHA1

    5e5af19e5725b29cb28011f96ff74b2800a9cf83

    SHA256

    760623fbcb86cefa6db2646f50c1d0ed5302cfaaf9855218a9685832d7a44f6b

    SHA512

    37725e0cd2616b435b7c8a4d929b9d5dc9e4caa389d50b3d32a5de888ab4cef6ba6e49d7df3e911e314d8610df0d89d8bb9c267cae3d1686d421dcfa50bddad3

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.4MB

    MD5

    0ce4530144899e61e7151afe7810919f

    SHA1

    f300561ff8bbd2b426926aced1e576bd2b91d001

    SHA256

    59f1410ba288f348e46546682bc8ae589accfdb2abc49b0b59fed35ed9de32e5

    SHA512

    595a94b645837f8627b703920cec6eda3e6103ae964c91c383679f00b712343b7f8d4656db6efdaceabe8c641cf45d6461ff77cc9fafa263880bc1a0763a83e6

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs
    Filesize

    7.8MB

    MD5

    3d39846e1c82d179d3260a29d3708a2f

    SHA1

    56bd77f0d5857eec0449d13f8fa4a02e16c92ccc

    SHA256

    ba267f410a602f492575dc761cc2099548c81c5e2ac1fad3471573f72a43b374

    SHA512

    35be0216dbbf2fc3b8101a1dfb85e24246acb5f1db1a8332a7bdbc2e7ea9c8c5d4159c0bf67276324f51f513fc5556b170a8ac0998a18ce5d6a326e598039cde

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    7.8MB

    MD5

    c8d82052e8aec210515e2c3725c9e0ad

    SHA1

    f3fd58632e6ba05c1ca707332bdf730dfa67fba4

    SHA256

    10b1f5d7be34941703250d92a1c487e367daa969634ab5b5b285415ca2412213

    SHA512

    0dead69bfa47742cb41e9176d2dbbcd9b0c17141a5a471eb6562a1863d2e43efa003545142d4e6d700f5b0038087614d5f64d720b55aa438a1cb947d1505b1bb

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    6.3MB

    MD5

    d15553c1ccff0d1bb17d4c4906201e45

    SHA1

    84963b91a7997347b03299fdbfba84653dd20967

    SHA256

    2977aa04db284398f83835162a092fbbbb6700ab19af59e3a18ba20c7f238c55

    SHA512

    f7ecb71cd524749767b1309c511e934d9e04af48c6a48a4b4851c981c0ebc2e54986fd74af81a936f83975a3e666c9d2d641137c6d3226382eb7d27eea2cc62d

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    9.9MB

    MD5

    c0e01a0d51bc110f279329b3a4135d52

    SHA1

    8687e567f580ff20d695af2053350b0540afeb74

    SHA256

    154bae874f8454e36a7b8cdc19dcffd4b4e6e3d42da4593a872f4f98768cb01c

    SHA512

    7acf2d59b23e9db89a570cc6e5239d92cf18c9b65a2c7f1cb2d5540f22a46eb8269e2719cde9b5615a48a06b2f1ede2eb6a0361d80cead075c1eabdfe57bed5f

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    7.8MB

    MD5

    f5d7fc7548a2b12a54024a77766c1067

    SHA1

    4266cd386e28756987fe885d967092296a1f3367

    SHA256

    bec44a0fdadc53e029c7556b39584b17395c652450742e28ee3eca2f8082c4da

    SHA512

    d35823cf6b105a64e1d361fcd430b6c4788eac9d2b22635da2b96e0a376c335616e7a04896ac654011fec5313cd1a00bea56eba0b07912a5fbb5c6c8ca9b57fa

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    7.5MB

    MD5

    e52dd1cd459fc2661715be4aff74a42f

    SHA1

    63b1478c971636a8203cc375838452b293ab179f

    SHA256

    3267348a0f751eb9204fd0b48ddb72f3ad06d58e87b8851e6f3aca7926946709

    SHA512

    abbfefec95d45bb4b2d84123b2892ede574294edeacec5b78f5d9c6e0f857ac754e423d36460c323286b2b85a5f7edcac76c54467e45857ce65f653a0bd7218c

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    5KB

    MD5

    24ab6e513ea7b72024412b4e3a0cafa6

    SHA1

    249104e26d0b3a5563e2ead9b67e24bbec64fea2

    SHA256

    7227da35a6f0086491b9e87259c88c19f5648b691a1fa05dc1f99f674deaf163

    SHA512

    6c0f5eb595c5503f7114abba95e9accb6497379053d66e9dea46f49c43b680f2fa6bbad27564468a703f742d13e4c78ef3241e66d111681f57fd751e05939f0f

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    232B

    MD5

    7cf8c8840f363fc74f9a74f7643b0b6b

    SHA1

    2cc53d10194fecb733fc77b43d30254ecab2b716

    SHA256

    f22d40694dc05593b13b978b241d3a6f9f8a63f107a2ced6a8155cb4610d0dae

    SHA512

    11523ca4181d4d61ec5fc9bc43a9e066b7ac73feb558bdb2d297247f08a40db53b650cb71c15d2081395e1b4583954096f673a72283a904bc7f47bf88e525e27

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    3KB

    MD5

    8fd8d25ea96030d2ab6b5020914b157a

    SHA1

    4f99c54b219afe00bc0db1fd533d427f57b7bd33

    SHA256

    0d711f6318367cf7567d3049953b6ffba71ee139c12ada87ffe6c9ac64f22f5e

    SHA512

    a69bc062e428ab549f8d5638248e00b9c8e98a8c7925801f4889f56d573d0cd5dd181d48284c1c0d160d448fa0b3470b3f9c3e7195c2d858cc061397394a299e

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d46500b0\tor\torrc
    Filesize

    157B

    MD5

    439cd73927f46fde28540391feee8477

    SHA1

    ee7fb2aeb7708378abda293b03f5c9ffb6dbc742

    SHA256

    d1604e8bdb1a544638a97aa210b3e1eb12f1f159323d6b5942e03e11eafe9f75

    SHA512

    c11ad07964e190696f500468d52c61d8af5f075e7828ef00d525f06937f4205ca58eb3eabe5fd9cc8fa88c1d191de919429b6bbf3cdbb2dda6eed7d1b9ca7319

  • C:\Users\Admin\AppData\Local\d46500b0\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\d46500b0\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\d46500b0\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\d46500b0\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\d46500b0\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • memory/1672-204-0x00000000745E0000-0x00000000746EA000-memory.dmp
    Filesize

    1.0MB

  • memory/1672-202-0x0000000074D20000-0x0000000074D69000-memory.dmp
    Filesize

    292KB

  • memory/1672-244-0x00000000747C0000-0x0000000074A8F000-memory.dmp
    Filesize

    2.8MB

  • memory/1672-203-0x00000000746F0000-0x00000000747B8000-memory.dmp
    Filesize

    800KB

  • memory/1672-241-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/1672-205-0x0000000074C90000-0x0000000074D18000-memory.dmp
    Filesize

    544KB

  • memory/1672-206-0x0000000074510000-0x00000000745DE000-memory.dmp
    Filesize

    824KB

  • memory/1672-207-0x0000000074DC0000-0x0000000074DE4000-memory.dmp
    Filesize

    144KB

  • memory/1672-277-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/1672-210-0x00000000747C0000-0x0000000074A8F000-memory.dmp
    Filesize

    2.8MB

  • memory/1672-242-0x00000000746F0000-0x00000000747B8000-memory.dmp
    Filesize

    800KB

  • memory/1672-201-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/1672-243-0x0000000074510000-0x00000000745DE000-memory.dmp
    Filesize

    824KB

  • memory/1684-360-0x0000000074CD0000-0x0000000074D19000-memory.dmp
    Filesize

    292KB

  • memory/1684-427-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/1684-364-0x0000000074360000-0x000000007442E000-memory.dmp
    Filesize

    824KB

  • memory/1684-363-0x0000000074820000-0x00000000748A8000-memory.dmp
    Filesize

    544KB

  • memory/1684-362-0x00000000748B0000-0x00000000749BA000-memory.dmp
    Filesize

    1.0MB

  • memory/1684-361-0x00000000749C0000-0x0000000074A88000-memory.dmp
    Filesize

    800KB

  • memory/1684-359-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/1684-366-0x00000000744F0000-0x00000000747BF000-memory.dmp
    Filesize

    2.8MB

  • memory/1684-365-0x0000000074D40000-0x0000000074D64000-memory.dmp
    Filesize

    144KB

  • memory/1684-392-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/1684-394-0x0000000074360000-0x000000007442E000-memory.dmp
    Filesize

    824KB

  • memory/1684-393-0x00000000749C0000-0x0000000074A88000-memory.dmp
    Filesize

    800KB

  • memory/1684-395-0x00000000744F0000-0x00000000747BF000-memory.dmp
    Filesize

    2.8MB

  • memory/1700-462-0x00000000744F0000-0x00000000747BF000-memory.dmp
    Filesize

    2.8MB

  • memory/1700-432-0x00000000749C0000-0x0000000074A88000-memory.dmp
    Filesize

    800KB

  • memory/1700-433-0x00000000748B0000-0x00000000749BA000-memory.dmp
    Filesize

    1.0MB

  • memory/1700-430-0x00000000744F0000-0x00000000747BF000-memory.dmp
    Filesize

    2.8MB

  • memory/1700-431-0x0000000074CD0000-0x0000000074D19000-memory.dmp
    Filesize

    292KB

  • memory/1700-435-0x0000000074360000-0x000000007442E000-memory.dmp
    Filesize

    824KB

  • memory/1700-434-0x0000000074820000-0x00000000748A8000-memory.dmp
    Filesize

    544KB

  • memory/1700-436-0x0000000074D40000-0x0000000074D64000-memory.dmp
    Filesize

    144KB

  • memory/1700-429-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/1700-463-0x00000000749C0000-0x0000000074A88000-memory.dmp
    Filesize

    800KB

  • memory/1700-464-0x0000000074360000-0x000000007442E000-memory.dmp
    Filesize

    824KB

  • memory/1700-461-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/1700-485-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/1864-490-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/1864-516-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/1864-568-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/2356-72-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2356-26-0x0000000004080000-0x0000000004484000-memory.dmp
    Filesize

    4.0MB

  • memory/2356-200-0x0000000004C10000-0x0000000005014000-memory.dmp
    Filesize

    4.0MB

  • memory/2356-515-0x0000000004C10000-0x0000000005014000-memory.dmp
    Filesize

    4.0MB

  • memory/2356-232-0x0000000004C10000-0x0000000005014000-memory.dmp
    Filesize

    4.0MB

  • memory/2356-489-0x0000000004C10000-0x0000000005014000-memory.dmp
    Filesize

    4.0MB

  • memory/2356-460-0x0000000004C10000-0x0000000005014000-memory.dmp
    Filesize

    4.0MB

  • memory/2356-124-0x0000000004C10000-0x0000000005014000-memory.dmp
    Filesize

    4.0MB

  • memory/2356-83-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2356-144-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2356-428-0x0000000004C10000-0x0000000005014000-memory.dmp
    Filesize

    4.0MB

  • memory/2356-82-0x0000000004080000-0x0000000004484000-memory.dmp
    Filesize

    4.0MB

  • memory/2356-383-0x0000000004C10000-0x0000000005014000-memory.dmp
    Filesize

    4.0MB

  • memory/2356-19-0x0000000004080000-0x0000000004484000-memory.dmp
    Filesize

    4.0MB

  • memory/2356-358-0x0000000004C10000-0x0000000005014000-memory.dmp
    Filesize

    4.0MB

  • memory/2356-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2356-56-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2356-323-0x0000000004C10000-0x0000000005014000-memory.dmp
    Filesize

    4.0MB

  • memory/2548-64-0x00000000747C0000-0x0000000074A8F000-memory.dmp
    Filesize

    2.8MB

  • memory/2548-93-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/2548-40-0x00000000747C0000-0x0000000074A8F000-memory.dmp
    Filesize

    2.8MB

  • memory/2548-41-0x0000000074510000-0x00000000745DE000-memory.dmp
    Filesize

    824KB

  • memory/2548-35-0x0000000074D20000-0x0000000074D69000-memory.dmp
    Filesize

    292KB

  • memory/2548-36-0x00000000746F0000-0x00000000747B8000-memory.dmp
    Filesize

    800KB

  • memory/2548-39-0x0000000074DC0000-0x0000000074DE4000-memory.dmp
    Filesize

    144KB

  • memory/2548-84-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/2548-37-0x00000000745E0000-0x00000000746EA000-memory.dmp
    Filesize

    1.0MB

  • memory/2548-63-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/2548-69-0x0000000074510000-0x00000000745DE000-memory.dmp
    Filesize

    824KB

  • memory/2548-66-0x00000000746F0000-0x00000000747B8000-memory.dmp
    Filesize

    800KB

  • memory/2548-34-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/2548-38-0x0000000074C90000-0x0000000074D18000-memory.dmp
    Filesize

    544KB

  • memory/2548-73-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/2548-74-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/2548-103-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/2672-348-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/2672-291-0x0000000074C90000-0x0000000074D18000-memory.dmp
    Filesize

    544KB

  • memory/2672-292-0x0000000074510000-0x00000000745DE000-memory.dmp
    Filesize

    824KB

  • memory/2672-326-0x00000000746F0000-0x00000000747B8000-memory.dmp
    Filesize

    800KB

  • memory/2672-325-0x00000000747C0000-0x0000000074A8F000-memory.dmp
    Filesize

    2.8MB

  • memory/2672-289-0x00000000746F0000-0x00000000747B8000-memory.dmp
    Filesize

    800KB

  • memory/2672-290-0x00000000745E0000-0x00000000746EA000-memory.dmp
    Filesize

    1.0MB

  • memory/2672-293-0x0000000074DC0000-0x0000000074DE4000-memory.dmp
    Filesize

    144KB

  • memory/2672-327-0x0000000074510000-0x00000000745DE000-memory.dmp
    Filesize

    824KB

  • memory/2672-324-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/2672-286-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/2672-288-0x0000000074D20000-0x0000000074D69000-memory.dmp
    Filesize

    292KB

  • memory/2672-287-0x00000000747C0000-0x0000000074A8F000-memory.dmp
    Filesize

    2.8MB

  • memory/2984-148-0x00000000749C0000-0x0000000074A88000-memory.dmp
    Filesize

    800KB

  • memory/2984-151-0x0000000074360000-0x000000007442E000-memory.dmp
    Filesize

    824KB

  • memory/2984-146-0x00000000744F0000-0x00000000747BF000-memory.dmp
    Filesize

    2.8MB

  • memory/2984-125-0x00000000744F0000-0x00000000747BF000-memory.dmp
    Filesize

    2.8MB

  • memory/2984-126-0x0000000074CD0000-0x0000000074D19000-memory.dmp
    Filesize

    292KB

  • memory/2984-127-0x00000000749C0000-0x0000000074A88000-memory.dmp
    Filesize

    800KB

  • memory/2984-128-0x00000000748B0000-0x00000000749BA000-memory.dmp
    Filesize

    1.0MB

  • memory/2984-145-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/2984-129-0x0000000074820000-0x00000000748A8000-memory.dmp
    Filesize

    544KB

  • memory/2984-159-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/2984-130-0x0000000074360000-0x000000007442E000-memory.dmp
    Filesize

    824KB

  • memory/2984-187-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB

  • memory/2984-131-0x0000000074D40000-0x0000000074D64000-memory.dmp
    Filesize

    144KB

  • memory/2984-132-0x0000000000180000-0x0000000000584000-memory.dmp
    Filesize

    4.0MB