Resubmissions

07-05-2024 12:28

240507-pnhadaac95 10

07-05-2024 12:28

240507-pnd8qaff8s 10

07-05-2024 12:28

240507-pnc1naff7z 10

07-05-2024 12:28

240507-pnbgtsac85 10

07-05-2024 12:28

240507-pnawasff7w 10

25-04-2024 13:10

240425-qegsxsba4s 10

Analysis

  • max time kernel
    599s
  • max time network
    601s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-05-2024 12:28

General

  • Target

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe

  • Size

    7.8MB

  • MD5

    feb61ffde2dd829e738ea35dc8ee6208

  • SHA1

    659e17fe8390c0494e1363c2ebd11333638fd56e

  • SHA256

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449

  • SHA512

    609d2a7950643bea16e353d73157429f304cd1807808becb6fd2c5bbeeb07c6583a98f0e76b7e051390771502cabc7bbda4360f53388867ab863c6f564fbd959

  • SSDEEP

    196608:oIRcbH4jSteTGv1xwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfu1xwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

n7dua2r7ev3r6fsisszycs7fvy4a36epnfje5s7lz5eiduoxetqg55ad.onion:1235

Attributes
  • communication_password

    99754106633f94d350db34d548d6091a

  • install_dir

    temp

  • install_file

    test1

  • tor_process

    test2

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2788
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4212
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3564
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3400
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:760
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1320
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4660
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3688
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2188
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4920
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3328
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1632

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    20KB

    MD5

    6fca2f1300d50b8fceef62317f69da09

    SHA1

    6006c752e82a84a0b05fee1f6f5e355fe2f461d4

    SHA256

    5193bd0c613f1f9580170220020e1383fb7aad43cf279afbe80d3a0d0b4aa0f5

    SHA512

    280bbd6227eadef4f6a0c7d57cef11a607a698d26127c96a286fb797a3eabb01eb67c04bb002166a50c95ed4c87b7fa49fb5c20b67384df74a1210e05659d1ba

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.4MB

    MD5

    0ce4530144899e61e7151afe7810919f

    SHA1

    f300561ff8bbd2b426926aced1e576bd2b91d001

    SHA256

    59f1410ba288f348e46546682bc8ae589accfdb2abc49b0b59fed35ed9de32e5

    SHA512

    595a94b645837f8627b703920cec6eda3e6103ae964c91c383679f00b712343b7f8d4656db6efdaceabe8c641cf45d6461ff77cc9fafa263880bc1a0763a83e6

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs
    Filesize

    17.7MB

    MD5

    7e6a139bc899bbcd05a1f17a872dbd74

    SHA1

    8fc3866e3c708ad1c78f13e2433edde0866d981c

    SHA256

    3b9bf01fa52338612e1c98aedaca98b33fadd5adf40d4abf6aeaa634a958474e

    SHA512

    7c874c7a36b6dfba5df2f7b0a50c91380db9668332a62087efae1794529e1b2df51d0050234094d6f7266b2c94f23ef3b105a3fb4a13ca55a54177710747e1e9

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    17.7MB

    MD5

    a601e0e01f58700aa0863dd77be45056

    SHA1

    758d54d7b9eb3e6fe3c76b5979f0181baa2ded45

    SHA256

    9616f409d12228ed3656a1f4aad7a444fcc10a8693e4b69908254ed47c6ee7c9

    SHA512

    6ed01ed2570316607efed5e2897cff05c37cbee15c97f46f78688771ee42ad2638d6083acbe2e9e4ec2453fc1f047ecb129293bc4d82ea35f5f527b51d2b6135

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    8.4MB

    MD5

    3cda87820c038d2979c9bbe1e7002f64

    SHA1

    d3b7d38e1fad5a25c741e2070a2b5ce4048d583b

    SHA256

    1a767ec1d446eb3db6c507cf4c3b82fe1feb21e55f209a0e358fe16715d1fc36

    SHA512

    80d3a0031942e1ef0ffbf2dbb41e6c12daeed45bf3710e9e755b9990b9d373d880b0c46f92f67ec48c4c064adc3248e1874c96e52a24e86bda6cd8c69a7a56c3

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    232B

    MD5

    0426cb839fb387e5d5931d780c970612

    SHA1

    5b06f4e9d1605744d1292746188df21bafc4e134

    SHA256

    aad2ae644667554fa9c177c6a2d43cf10cd2058d31217eaa6283b5d0b5bf0449

    SHA512

    291ac803bf25c8a203f8ac25bc90710a6dc27b91be1b05d430329226a967b8b70134b7f2927a5f49bdf0d5e69e3dd0984b9f1cc01513ac67d221c1e3cbcd99aa

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    5KB

    MD5

    118e1fa7c8274f00c8f2713678fc5da4

    SHA1

    14306e633a27d5e934cccb6f7f8ef9124218db3a

    SHA256

    70ffc0874c78a8894db9e58c45cc15643abd1328d81a51bd762ac74679b214a6

    SHA512

    c0035aafb197d97d516b601d40ffb29dae13c764240ffe43be825ff8f138a857f81c9ec96d9182542cd3692dacba2a2a0d61a7fc2bc52e75f6d2f29c12806602

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    8KB

    MD5

    2bb91d1189efb9830651baaf663514bd

    SHA1

    eda4b0f211d75b3badf283b969d143e3fd387bbd

    SHA256

    b655ae4e865f0d120652e2c9f2e1637d745241986480327db49eca8c4999f580

    SHA512

    8069c0bb1aa208c3b940a7408b226e81e89b277d1a2bb78ebab54e05b5aac2e0987408c9b5b7d33d2da6f3568ce0e590d90b703e0fac6857cadca28cd18655ca

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    3KB

    MD5

    1621db80ab491397beff148d561561fa

    SHA1

    e80363112b53038f74112a4054557969f3c0251d

    SHA256

    b60db38a840762db5a4c5f3741fb11942f2c5432966cb414798050797df61d66

    SHA512

    40833bdf8ddead8634f471526f919eb173aa17c66898353b54f4e0e85fc0711ef4451a3e5c17feff72a6927b9e54e4b3c935057b7d00c2dc16fcc700e7a3655e

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d46500b0\tor\torrc
    Filesize

    157B

    MD5

    439cd73927f46fde28540391feee8477

    SHA1

    ee7fb2aeb7708378abda293b03f5c9ffb6dbc742

    SHA256

    d1604e8bdb1a544638a97aa210b3e1eb12f1f159323d6b5942e03e11eafe9f75

    SHA512

    c11ad07964e190696f500468d52c61d8af5f075e7828ef00d525f06937f4205ca58eb3eabe5fd9cc8fa88c1d191de919429b6bbf3cdbb2dda6eed7d1b9ca7319

  • C:\Users\Admin\AppData\Local\d46500b0\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\d46500b0\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\d46500b0\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\d46500b0\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\d46500b0\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • memory/760-398-0x00000000735D0000-0x0000000073619000-memory.dmp
    Filesize

    292KB

  • memory/760-401-0x0000000072950000-0x0000000072C1F000-memory.dmp
    Filesize

    2.8MB

  • memory/760-448-0x0000000000C30000-0x0000000001034000-memory.dmp
    Filesize

    4.0MB

  • memory/760-400-0x00000000725E0000-0x0000000072668000-memory.dmp
    Filesize

    544KB

  • memory/760-429-0x0000000072950000-0x0000000072C1F000-memory.dmp
    Filesize

    2.8MB

  • memory/760-425-0x0000000072880000-0x0000000072948000-memory.dmp
    Filesize

    800KB

  • memory/760-427-0x0000000072780000-0x00000000727A4000-memory.dmp
    Filesize

    144KB

  • memory/760-426-0x00000000727B0000-0x000000007287E000-memory.dmp
    Filesize

    824KB

  • memory/760-416-0x0000000000C30000-0x0000000001034000-memory.dmp
    Filesize

    4.0MB

  • memory/760-399-0x0000000072670000-0x000000007277A000-memory.dmp
    Filesize

    1.0MB

  • memory/1320-467-0x0000000000C30000-0x0000000001034000-memory.dmp
    Filesize

    4.0MB

  • memory/1320-478-0x0000000072780000-0x00000000727A4000-memory.dmp
    Filesize

    144KB

  • memory/1320-450-0x00000000735D0000-0x0000000073619000-memory.dmp
    Filesize

    292KB

  • memory/1320-477-0x00000000727B0000-0x000000007287E000-memory.dmp
    Filesize

    824KB

  • memory/1320-453-0x0000000072950000-0x0000000072C1F000-memory.dmp
    Filesize

    2.8MB

  • memory/1320-476-0x0000000072880000-0x0000000072948000-memory.dmp
    Filesize

    800KB

  • memory/1320-452-0x00000000725E0000-0x0000000072668000-memory.dmp
    Filesize

    544KB

  • memory/1320-451-0x0000000072670000-0x000000007277A000-memory.dmp
    Filesize

    1.0MB

  • memory/1320-480-0x0000000072950000-0x0000000072C1F000-memory.dmp
    Filesize

    2.8MB

  • memory/1320-499-0x0000000000C30000-0x0000000001034000-memory.dmp
    Filesize

    4.0MB

  • memory/2788-72-0x0000000000C30000-0x0000000001034000-memory.dmp
    Filesize

    4.0MB

  • memory/2788-91-0x0000000000C30000-0x0000000001034000-memory.dmp
    Filesize

    4.0MB

  • memory/2788-110-0x0000000000C30000-0x0000000001034000-memory.dmp
    Filesize

    4.0MB

  • memory/2788-122-0x0000000000C30000-0x0000000001034000-memory.dmp
    Filesize

    4.0MB

  • memory/2788-153-0x0000000000C30000-0x0000000001034000-memory.dmp
    Filesize

    4.0MB

  • memory/2788-14-0x0000000000C30000-0x0000000001034000-memory.dmp
    Filesize

    4.0MB

  • memory/2788-31-0x0000000072B40000-0x0000000072C08000-memory.dmp
    Filesize

    800KB

  • memory/2788-35-0x00000000728A0000-0x00000000728C4000-memory.dmp
    Filesize

    144KB

  • memory/2788-34-0x00000000728D0000-0x0000000072958000-memory.dmp
    Filesize

    544KB

  • memory/2788-33-0x0000000072960000-0x0000000072A6A000-memory.dmp
    Filesize

    1.0MB

  • memory/2788-32-0x0000000072A70000-0x0000000072B3E000-memory.dmp
    Filesize

    824KB

  • memory/2788-38-0x00000000735D0000-0x0000000073619000-memory.dmp
    Filesize

    292KB

  • memory/2788-101-0x0000000000C30000-0x0000000001034000-memory.dmp
    Filesize

    4.0MB

  • memory/2788-37-0x00000000725D0000-0x000000007289F000-memory.dmp
    Filesize

    2.8MB

  • memory/2788-36-0x0000000001800000-0x0000000001ACF000-memory.dmp
    Filesize

    2.8MB

  • memory/2788-55-0x0000000000C30000-0x0000000001034000-memory.dmp
    Filesize

    4.0MB

  • memory/2788-60-0x00000000728D0000-0x0000000072958000-memory.dmp
    Filesize

    544KB

  • memory/2788-59-0x0000000072960000-0x0000000072A6A000-memory.dmp
    Filesize

    1.0MB

  • memory/2788-58-0x0000000072A70000-0x0000000072B3E000-memory.dmp
    Filesize

    824KB

  • memory/2788-56-0x0000000072B40000-0x0000000072C08000-memory.dmp
    Filesize

    800KB

  • memory/2788-62-0x00000000725D0000-0x000000007289F000-memory.dmp
    Filesize

    2.8MB

  • memory/2788-61-0x00000000728A0000-0x00000000728C4000-memory.dmp
    Filesize

    144KB

  • memory/2788-71-0x0000000000C30000-0x0000000001034000-memory.dmp
    Filesize

    4.0MB

  • memory/2788-82-0x0000000000C30000-0x0000000001034000-memory.dmp
    Filesize

    4.0MB

  • memory/3400-339-0x0000000072780000-0x00000000727A4000-memory.dmp
    Filesize

    144KB

  • memory/3400-389-0x0000000000C30000-0x0000000001034000-memory.dmp
    Filesize

    4.0MB

  • memory/3400-357-0x0000000000C30000-0x0000000001034000-memory.dmp
    Filesize

    4.0MB

  • memory/3400-338-0x00000000735D0000-0x0000000073619000-memory.dmp
    Filesize

    292KB

  • memory/3400-368-0x00000000727B0000-0x000000007287E000-memory.dmp
    Filesize

    824KB

  • memory/3400-340-0x0000000072670000-0x000000007277A000-memory.dmp
    Filesize

    1.0MB

  • memory/3400-341-0x00000000725E0000-0x0000000072668000-memory.dmp
    Filesize

    544KB

  • memory/3400-367-0x0000000072950000-0x0000000072C1F000-memory.dmp
    Filesize

    2.8MB

  • memory/3400-342-0x0000000072880000-0x0000000072948000-memory.dmp
    Filesize

    800KB

  • memory/3400-369-0x0000000072880000-0x0000000072948000-memory.dmp
    Filesize

    800KB

  • memory/3400-337-0x00000000727B0000-0x000000007287E000-memory.dmp
    Filesize

    824KB

  • memory/3400-336-0x0000000072950000-0x0000000072C1F000-memory.dmp
    Filesize

    2.8MB

  • memory/3564-253-0x0000000072950000-0x0000000072C1F000-memory.dmp
    Filesize

    2.8MB

  • memory/3564-278-0x0000000072880000-0x0000000072948000-memory.dmp
    Filesize

    800KB

  • memory/3564-252-0x00000000725E0000-0x0000000072668000-memory.dmp
    Filesize

    544KB

  • memory/3564-279-0x00000000727B0000-0x000000007287E000-memory.dmp
    Filesize

    824KB

  • memory/3564-324-0x0000000000C30000-0x0000000001034000-memory.dmp
    Filesize

    4.0MB

  • memory/3564-280-0x0000000072780000-0x00000000727A4000-memory.dmp
    Filesize

    144KB

  • memory/3564-250-0x0000000072780000-0x00000000727A4000-memory.dmp
    Filesize

    144KB

  • memory/3564-283-0x0000000072950000-0x0000000072C1F000-memory.dmp
    Filesize

    2.8MB

  • memory/3564-269-0x0000000000C30000-0x0000000001034000-memory.dmp
    Filesize

    4.0MB

  • memory/3564-251-0x0000000072670000-0x000000007277A000-memory.dmp
    Filesize

    1.0MB

  • memory/3564-246-0x0000000000C30000-0x0000000001034000-memory.dmp
    Filesize

    4.0MB

  • memory/3564-247-0x0000000072880000-0x0000000072948000-memory.dmp
    Filesize

    800KB

  • memory/3564-248-0x00000000727B0000-0x000000007287E000-memory.dmp
    Filesize

    824KB

  • memory/3564-249-0x00000000735D0000-0x0000000073619000-memory.dmp
    Filesize

    292KB

  • memory/3688-568-0x0000000072880000-0x0000000072948000-memory.dmp
    Filesize

    800KB

  • memory/3688-567-0x0000000072950000-0x0000000072C1F000-memory.dmp
    Filesize

    2.8MB

  • memory/3688-573-0x00000000725E0000-0x0000000072604000-memory.dmp
    Filesize

    144KB

  • memory/3688-572-0x0000000072610000-0x0000000072698000-memory.dmp
    Filesize

    544KB

  • memory/3688-571-0x00000000726A0000-0x00000000727AA000-memory.dmp
    Filesize

    1.0MB

  • memory/3688-570-0x00000000735D0000-0x0000000073619000-memory.dmp
    Filesize

    292KB

  • memory/3688-569-0x00000000727B0000-0x000000007287E000-memory.dmp
    Filesize

    824KB

  • memory/4024-202-0x0000000072DF0000-0x0000000072E2A000-memory.dmp
    Filesize

    232KB

  • memory/4024-51-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4024-281-0x0000000071CE0000-0x0000000071D1A000-memory.dmp
    Filesize

    232KB

  • memory/4024-67-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4024-109-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4024-293-0x0000000073550000-0x000000007358A000-memory.dmp
    Filesize

    232KB

  • memory/4024-303-0x00000000722C0000-0x00000000722FA000-memory.dmp
    Filesize

    232KB

  • memory/4024-1-0x0000000073550000-0x000000007358A000-memory.dmp
    Filesize

    232KB

  • memory/4024-42-0x00000000722C0000-0x00000000722FA000-memory.dmp
    Filesize

    232KB

  • memory/4024-99-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4024-100-0x0000000072E20000-0x0000000072E5A000-memory.dmp
    Filesize

    232KB

  • memory/4024-370-0x0000000072E20000-0x0000000072E5A000-memory.dmp
    Filesize

    232KB

  • memory/4024-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4024-457-0x0000000072DF0000-0x0000000072E2A000-memory.dmp
    Filesize

    232KB

  • memory/4212-200-0x0000000072A70000-0x0000000072B3E000-memory.dmp
    Filesize

    824KB

  • memory/4212-163-0x0000000072A70000-0x0000000072B3E000-memory.dmp
    Filesize

    824KB

  • memory/4212-166-0x0000000072960000-0x0000000072A6A000-memory.dmp
    Filesize

    1.0MB

  • memory/4212-167-0x00000000728D0000-0x0000000072958000-memory.dmp
    Filesize

    544KB

  • memory/4212-168-0x00000000725D0000-0x000000007289F000-memory.dmp
    Filesize

    2.8MB

  • memory/4212-164-0x00000000735D0000-0x0000000073619000-memory.dmp
    Filesize

    292KB

  • memory/4212-165-0x00000000728A0000-0x00000000728C4000-memory.dmp
    Filesize

    144KB

  • memory/4212-237-0x0000000000C30000-0x0000000001034000-memory.dmp
    Filesize

    4.0MB

  • memory/4212-203-0x00000000725D0000-0x000000007289F000-memory.dmp
    Filesize

    2.8MB

  • memory/4212-201-0x00000000728A0000-0x00000000728C4000-memory.dmp
    Filesize

    144KB

  • memory/4212-199-0x0000000072B40000-0x0000000072C08000-memory.dmp
    Filesize

    800KB

  • memory/4212-190-0x0000000000C30000-0x0000000001034000-memory.dmp
    Filesize

    4.0MB

  • memory/4212-162-0x0000000072B40000-0x0000000072C08000-memory.dmp
    Filesize

    800KB

  • memory/4660-503-0x0000000072950000-0x0000000072C1F000-memory.dmp
    Filesize

    2.8MB

  • memory/4660-528-0x0000000072950000-0x0000000072C1F000-memory.dmp
    Filesize

    2.8MB

  • memory/4660-566-0x0000000000C30000-0x0000000001034000-memory.dmp
    Filesize

    4.0MB

  • memory/4660-525-0x0000000072880000-0x0000000072948000-memory.dmp
    Filesize

    800KB

  • memory/4660-526-0x00000000727B0000-0x000000007287E000-memory.dmp
    Filesize

    824KB

  • memory/4660-527-0x0000000072780000-0x00000000727A4000-memory.dmp
    Filesize

    144KB

  • memory/4660-516-0x0000000000C30000-0x0000000001034000-memory.dmp
    Filesize

    4.0MB

  • memory/4660-500-0x00000000735D0000-0x0000000073619000-memory.dmp
    Filesize

    292KB

  • memory/4660-501-0x0000000072670000-0x000000007277A000-memory.dmp
    Filesize

    1.0MB

  • memory/4660-502-0x00000000725E0000-0x0000000072668000-memory.dmp
    Filesize

    544KB