Resubmissions

07-05-2024 12:28

240507-pnhadaac95 10

07-05-2024 12:28

240507-pnd8qaff8s 10

07-05-2024 12:28

240507-pnc1naff7z 10

07-05-2024 12:28

240507-pnbgtsac85 10

07-05-2024 12:28

240507-pnawasff7w 10

25-04-2024 13:10

240425-qegsxsba4s 10

Analysis

  • max time kernel
    1200s
  • max time network
    1203s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2024 12:28

General

  • Target

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe

  • Size

    7.8MB

  • MD5

    feb61ffde2dd829e738ea35dc8ee6208

  • SHA1

    659e17fe8390c0494e1363c2ebd11333638fd56e

  • SHA256

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449

  • SHA512

    609d2a7950643bea16e353d73157429f304cd1807808becb6fd2c5bbeeb07c6583a98f0e76b7e051390771502cabc7bbda4360f53388867ab863c6f564fbd959

  • SSDEEP

    196608:oIRcbH4jSteTGv1xwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfu1xwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

n7dua2r7ev3r6fsisszycs7fvy4a36epnfje5s7lz5eiduoxetqg55ad.onion:1235

Attributes
  • communication_password

    99754106633f94d350db34d548d6091a

  • install_dir

    temp

  • install_file

    test1

  • tor_process

    test2

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 31 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 21 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1576
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2576
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2812
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:908
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2732
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2012
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:948
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:344
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2440
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1728
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2520
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:860
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1888
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3004
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2996
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1644
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2584
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1636
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2928
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:948
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1480
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1556
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2740
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2612
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1424
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1712
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1984
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1228
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1808
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1028
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1872
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1876

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabAEE7.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    20KB

    MD5

    0eb218599ac8c5df41e69ea08a029729

    SHA1

    735040ed7a6b393b7aff721f5f6e7e2a308bc155

    SHA256

    daf87d3168dee81587e83927b85d3aefcdfbffa6e34895c465e16bbd2ed0dcec

    SHA512

    9b4c05572522431d5394a94d0faa7e9d79f1f2a04dafb2812d5b4bc5822d3a55017ab4c9cf314701bfb5c5ddd31eb8d447f61e9adf3ecc0c9f38009823a78a85

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.4MB

    MD5

    0ce4530144899e61e7151afe7810919f

    SHA1

    f300561ff8bbd2b426926aced1e576bd2b91d001

    SHA256

    59f1410ba288f348e46546682bc8ae589accfdb2abc49b0b59fed35ed9de32e5

    SHA512

    595a94b645837f8627b703920cec6eda3e6103ae964c91c383679f00b712343b7f8d4656db6efdaceabe8c641cf45d6461ff77cc9fafa263880bc1a0763a83e6

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs
    Filesize

    17.7MB

    MD5

    0270ac2b8b9f6f03b9f4406e2279c5bb

    SHA1

    de4da4861cbe6cf295e91c9248a56c66d3ec3fca

    SHA256

    c1cb575488b030400c9acab83ab6a36e0dcd5dff06ba4f208c98e23eb6a77ff7

    SHA512

    1fa7620569728e9524dc38984586d3d145a053540ef3ac90d924686bf1dce7014c04aba471fe30f95451cda2073e3eeb05a39f09541aafe20c09091816742546

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    17.7MB

    MD5

    1c0e46e35c77996503008c95eed95704

    SHA1

    c615061598dd69a6edc81299a810a919abadf988

    SHA256

    62a552238c960c86c458adf01a5d04b0e43804be11873afd886db3dfc402981f

    SHA512

    3d44d5aa18821e0b05c95b512d34601b3ad097ec071d88434f811c477abdeffe1fb3b3cf8b2b32b39d97bec27587a3eb12412ab41b36e723f32d3c88a3d60d12

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    5.0MB

    MD5

    da3a6c954609398707dbe5f8388f9b38

    SHA1

    9def956c8eec8a1e3fa1a4ed0af5036c2121dd93

    SHA256

    ba85ae609d4e89ef2a018eb287e79f891d4289e711eb2e52d31f62e5fca346f2

    SHA512

    3c639f3935e9a8e69663b6a6e5ff5b70d95acb3919d03cc1bf31185a4f0d084e431bef92e485467b735599ef51d02c30e507c38c4f338a63a590ad24dc8e09f7

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    3KB

    MD5

    e77086bf415c21bef5a7a953001df1f7

    SHA1

    cd46afb397671b73c9681a4c7fe9df6cb2a0866f

    SHA256

    f2ae206396f28e51fa836bc4c7c1789fe3cce7a54af0cb2115605f7a455113a0

    SHA512

    5f59582379aa13ed362f6298f6cfd6daa68203f25d277d45a07afbae0fa036c82f6a787bcbb31c694890fefa24bc690feefa757caca9d552468977d760a92790

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    232B

    MD5

    ec8883f5641adebb5a2f825c64a44798

    SHA1

    3f08633ed69279ba6b516398d7976b9590ff2c80

    SHA256

    6b4c3cd8ef149e9904623bf3c6d30ca23bd7a36578206081f9c745dfe6802de9

    SHA512

    72bae187fa530ef92e65b8cf5c7623821ea29ed2fe919974c8c8ca880e5d274238899952e5f3b415888a61a515b7de35b079180b3b6e4d157c4c7970e0ad20f2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    6KB

    MD5

    be144c58368e18884589ffd3cd54806d

    SHA1

    15ec3d853fcb21d3cac8e97146b49bf05e235f99

    SHA256

    b2e8543f42f1cd2c36353bd59e8b914a296c40c73fd8b67bc1ee72f2dce3bf66

    SHA512

    8547ba99ca7989c50449353703d3ad0fabbd05fa02c4871313a034bcbb837b163248a8c577f601bf809ff2cbd970d7cefd17b2dc10fd32872c6ac9ae2bacbd83

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d46500b0\tor\torrc
    Filesize

    157B

    MD5

    439cd73927f46fde28540391feee8477

    SHA1

    ee7fb2aeb7708378abda293b03f5c9ffb6dbc742

    SHA256

    d1604e8bdb1a544638a97aa210b3e1eb12f1f159323d6b5942e03e11eafe9f75

    SHA512

    c11ad07964e190696f500468d52c61d8af5f075e7828ef00d525f06937f4205ca58eb3eabe5fd9cc8fa88c1d191de919429b6bbf3cdbb2dda6eed7d1b9ca7319

  • \Users\Admin\AppData\Local\d46500b0\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\d46500b0\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/908-287-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/908-210-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/908-211-0x00000000749E0000-0x0000000074A29000-memory.dmp
    Filesize

    292KB

  • memory/908-242-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/908-213-0x0000000074800000-0x000000007490A000-memory.dmp
    Filesize

    1.0MB

  • memory/908-214-0x0000000074770000-0x00000000747F8000-memory.dmp
    Filesize

    544KB

  • memory/908-215-0x00000000743C0000-0x000000007448E000-memory.dmp
    Filesize

    824KB

  • memory/908-217-0x0000000074490000-0x000000007475F000-memory.dmp
    Filesize

    2.8MB

  • memory/908-216-0x0000000074390000-0x00000000743B4000-memory.dmp
    Filesize

    144KB

  • memory/908-245-0x0000000074490000-0x000000007475F000-memory.dmp
    Filesize

    2.8MB

  • memory/908-212-0x0000000074910000-0x00000000749D8000-memory.dmp
    Filesize

    800KB

  • memory/908-244-0x00000000743C0000-0x000000007448E000-memory.dmp
    Filesize

    824KB

  • memory/908-243-0x0000000074910000-0x00000000749D8000-memory.dmp
    Filesize

    800KB

  • memory/948-470-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/948-471-0x00000000748C0000-0x0000000074988000-memory.dmp
    Filesize

    800KB

  • memory/948-443-0x00000000746D0000-0x0000000074758000-memory.dmp
    Filesize

    544KB

  • memory/948-444-0x0000000074600000-0x00000000746CE000-memory.dmp
    Filesize

    824KB

  • memory/948-445-0x0000000074A00000-0x0000000074A24000-memory.dmp
    Filesize

    144KB

  • memory/948-446-0x0000000073840000-0x0000000073B0F000-memory.dmp
    Filesize

    2.8MB

  • memory/948-442-0x00000000747B0000-0x00000000748BA000-memory.dmp
    Filesize

    1.0MB

  • memory/948-507-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/948-474-0x0000000073840000-0x0000000073B0F000-memory.dmp
    Filesize

    2.8MB

  • memory/948-472-0x0000000074600000-0x00000000746CE000-memory.dmp
    Filesize

    824KB

  • memory/948-441-0x00000000748C0000-0x0000000074988000-memory.dmp
    Filesize

    800KB

  • memory/948-440-0x0000000074990000-0x00000000749D9000-memory.dmp
    Filesize

    292KB

  • memory/948-439-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/1576-45-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1576-255-0x0000000000D70000-0x0000000000D7A000-memory.dmp
    Filesize

    40KB

  • memory/1576-348-0x0000000004770000-0x000000000477A000-memory.dmp
    Filesize

    40KB

  • memory/1576-347-0x0000000004770000-0x000000000477A000-memory.dmp
    Filesize

    40KB

  • memory/1576-321-0x00000000059C0000-0x0000000005DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/1576-318-0x0000000000D70000-0x0000000000D7A000-memory.dmp
    Filesize

    40KB

  • memory/1576-167-0x0000000004B10000-0x0000000004F14000-memory.dmp
    Filesize

    4.0MB

  • memory/1576-319-0x0000000000D70000-0x0000000000D7A000-memory.dmp
    Filesize

    40KB

  • memory/1576-84-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1576-438-0x0000000005B50000-0x0000000005F54000-memory.dmp
    Filesize

    4.0MB

  • memory/1576-460-0x0000000004620000-0x000000000462A000-memory.dmp
    Filesize

    40KB

  • memory/1576-64-0x0000000003EE0000-0x00000000042E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1576-35-0x0000000003EE0000-0x00000000042E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1576-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1576-121-0x0000000004B10000-0x0000000004F14000-memory.dmp
    Filesize

    4.0MB

  • memory/1576-461-0x0000000005B50000-0x0000000005F54000-memory.dmp
    Filesize

    4.0MB

  • memory/1576-209-0x0000000004B10000-0x0000000004F14000-memory.dmp
    Filesize

    4.0MB

  • memory/1576-400-0x0000000004770000-0x000000000477A000-memory.dmp
    Filesize

    40KB

  • memory/1576-149-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1576-233-0x0000000004B10000-0x0000000004F14000-memory.dmp
    Filesize

    4.0MB

  • memory/1576-399-0x0000000004770000-0x000000000477A000-memory.dmp
    Filesize

    40KB

  • memory/1576-484-0x0000000004770000-0x000000000477A000-memory.dmp
    Filesize

    40KB

  • memory/1576-401-0x0000000005B50000-0x0000000005F54000-memory.dmp
    Filesize

    4.0MB

  • memory/1576-36-0x0000000003EE0000-0x00000000042E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1576-256-0x0000000000D70000-0x0000000000D7A000-memory.dmp
    Filesize

    40KB

  • memory/1576-459-0x0000000004620000-0x000000000462A000-memory.dmp
    Filesize

    40KB

  • memory/1576-288-0x00000000059C0000-0x0000000005DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/1576-63-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2012-386-0x00000000734E0000-0x00000000737AF000-memory.dmp
    Filesize

    2.8MB

  • memory/2012-383-0x00000000747E0000-0x0000000074868000-memory.dmp
    Filesize

    544KB

  • memory/2012-437-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2012-414-0x00000000734E0000-0x00000000737AF000-memory.dmp
    Filesize

    2.8MB

  • memory/2012-410-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2012-411-0x0000000074870000-0x0000000074938000-memory.dmp
    Filesize

    800KB

  • memory/2012-412-0x0000000073A40000-0x0000000073B0E000-memory.dmp
    Filesize

    824KB

  • memory/2012-379-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2012-380-0x0000000074940000-0x0000000074989000-memory.dmp
    Filesize

    292KB

  • memory/2012-381-0x0000000074870000-0x0000000074938000-memory.dmp
    Filesize

    800KB

  • memory/2012-382-0x0000000074650000-0x000000007475A000-memory.dmp
    Filesize

    1.0MB

  • memory/2012-385-0x00000000749B0000-0x00000000749D4000-memory.dmp
    Filesize

    144KB

  • memory/2012-384-0x0000000073A40000-0x0000000073B0E000-memory.dmp
    Filesize

    824KB

  • memory/2576-98-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2576-107-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2576-41-0x00000000744A0000-0x0000000074528000-memory.dmp
    Filesize

    544KB

  • memory/2576-44-0x0000000074760000-0x0000000074A2F000-memory.dmp
    Filesize

    2.8MB

  • memory/2576-43-0x0000000075110000-0x0000000075134000-memory.dmp
    Filesize

    144KB

  • memory/2576-42-0x00000000743D0000-0x000000007449E000-memory.dmp
    Filesize

    824KB

  • memory/2576-40-0x0000000074530000-0x000000007463A000-memory.dmp
    Filesize

    1.0MB

  • memory/2576-39-0x0000000074640000-0x0000000074708000-memory.dmp
    Filesize

    800KB

  • memory/2576-38-0x0000000074710000-0x0000000074759000-memory.dmp
    Filesize

    292KB

  • memory/2576-37-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2576-54-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2576-66-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2576-74-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2576-86-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2732-304-0x0000000073840000-0x0000000073B0F000-memory.dmp
    Filesize

    2.8MB

  • memory/2732-333-0x00000000746D0000-0x0000000074758000-memory.dmp
    Filesize

    544KB

  • memory/2732-297-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2732-334-0x0000000074600000-0x00000000746CE000-memory.dmp
    Filesize

    824KB

  • memory/2732-332-0x00000000747B0000-0x00000000748BA000-memory.dmp
    Filesize

    1.0MB

  • memory/2732-331-0x00000000748C0000-0x0000000074988000-memory.dmp
    Filesize

    800KB

  • memory/2732-298-0x0000000074990000-0x00000000749D9000-memory.dmp
    Filesize

    292KB

  • memory/2732-299-0x00000000748C0000-0x0000000074988000-memory.dmp
    Filesize

    800KB

  • memory/2732-300-0x00000000747B0000-0x00000000748BA000-memory.dmp
    Filesize

    1.0MB

  • memory/2732-301-0x00000000746D0000-0x0000000074758000-memory.dmp
    Filesize

    544KB

  • memory/2732-303-0x0000000074A00000-0x0000000074A24000-memory.dmp
    Filesize

    144KB

  • memory/2732-336-0x0000000073840000-0x0000000073B0F000-memory.dmp
    Filesize

    2.8MB

  • memory/2732-367-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2732-302-0x0000000074600000-0x00000000746CE000-memory.dmp
    Filesize

    824KB

  • memory/2732-322-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2732-335-0x0000000074A00000-0x0000000074A24000-memory.dmp
    Filesize

    144KB

  • memory/2812-136-0x0000000075110000-0x0000000075134000-memory.dmp
    Filesize

    144KB

  • memory/2812-200-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2812-159-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2812-150-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2812-151-0x0000000074760000-0x0000000074A2F000-memory.dmp
    Filesize

    2.8MB

  • memory/2812-137-0x00000000743D0000-0x000000007449E000-memory.dmp
    Filesize

    824KB

  • memory/2812-130-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2812-135-0x00000000744A0000-0x0000000074528000-memory.dmp
    Filesize

    544KB

  • memory/2812-134-0x0000000074530000-0x000000007463A000-memory.dmp
    Filesize

    1.0MB

  • memory/2812-153-0x0000000074640000-0x0000000074708000-memory.dmp
    Filesize

    800KB

  • memory/2812-156-0x00000000743D0000-0x000000007449E000-memory.dmp
    Filesize

    824KB

  • memory/2812-133-0x0000000074640000-0x0000000074708000-memory.dmp
    Filesize

    800KB

  • memory/2812-132-0x0000000074710000-0x0000000074759000-memory.dmp
    Filesize

    292KB

  • memory/2812-131-0x0000000074760000-0x0000000074A2F000-memory.dmp
    Filesize

    2.8MB