Resubmissions

11-04-2024 07:23

240411-h79qeaee77 10

11-04-2024 07:22

240411-h7ha6aee65 10

11-04-2024 07:22

240411-h7g1dshf5x 10

11-04-2024 07:22

240411-h7gdvsee63 10

11-04-2024 07:22

240411-h7fsbshf5w 10

07-04-2024 08:58

240407-kxh6tahg75 10

07-04-2024 07:55

240407-jr6jgsgd3z 10

07-04-2024 07:54

240407-jrz2psgh28 10

07-04-2024 07:54

240407-jrvf8agd3w 10

07-04-2024 07:51

240407-jqb89agg76 10

Analysis

  • max time kernel
    596s
  • max time network
    600s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    07-04-2024 08:58

General

  • Target

    6ec74da2134bd56250ca32be04b9b697.exe

  • Size

    7.8MB

  • MD5

    6ec74da2134bd56250ca32be04b9b697

  • SHA1

    d20ff3ed5ff0f49b10d6c06dbc5710fb910e2e28

  • SHA256

    1ab1a15e1e4a19c7d77a01f00de5d401bc7ab0ffaa33c332788aadeeedddc386

  • SHA512

    d4d71707f0d8e5d7473980ddebea9fe7764dd38cc3cb51e789336869f28425d5d42aa229cdaac08ba22bebdabf108bfeb8c5f30452f9fd2787275c2863e3fea2

  • SSDEEP

    196608:6CRAktw/6k1Juxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTVI:VRAktqJuxwZ6v1CPwDv3uFteg2EeJUOf

Malware Config

Extracted

Family

bitrat

Version

1.33

C2

bkc56e3jgy5zlfq7ialxyppztuh4dgranlyauupid4uc2ze5hg2cshqd.onion:80

Attributes
  • communication_password

    a0439c943ecd02cca78474e6b334f67e

  • install_dir

    Java_update

  • install_file

    java_update.exe

  • tor_process

    adobe

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 28 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe
    "C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Users\Admin\AppData\Local\Temp\ttttt.exe
      "C:\Users\Admin\AppData\Local\Temp\ttttt.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2620
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1660
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2292
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1368
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2148
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2500
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2364
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2168
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:300
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1456
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1816
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1908
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2468
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2340
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1748
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1324
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2040
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1972
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2952
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:856
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2092
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1324
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2740
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1424
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1476
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2684
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1992

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ttttt.exe
    Filesize

    7.8MB

    MD5

    fb3275ed37c90f2157066dcb2a8e46cb

    SHA1

    9eca563f4a66414d05ae700bcd57dfbb06644a19

    SHA256

    b9a5fed33c62e470f337ee1da21e4b1abab7a4b5107aabb01e432d8b32eab9ab

    SHA512

    408661a5c3b10a46bac7d5f4f0cf20baa4f97da31d1c9e7b994710f5e00de9afd343d3e74f60337058b06530aaca95c66af7698b0da34e9592a49f67933c8671

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-certs
    Filesize

    15KB

    MD5

    e6449acd4f1bf0d6ab5dbfd8da0478fa

    SHA1

    a0241f41fceb21317647aaf78d51f030c41c1350

    SHA256

    879134db64967361ea59dfa36ebb1547e8239948dff09b5595b4364187a1a28d

    SHA512

    8beec1d2f0d08d2b0711d62b5460e849700980d0fef6aa69cbd9069dccc8edefc261423010a23cce8d9f727540e732c8925d2c6b9e9b489d3fef685e5ff7548f

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    3d9e913624f11b802d45870d6f87e283

    SHA1

    e2555c3387e2c2a3cb8b44872c89b41b05807cc5

    SHA256

    404ace31a22f0f3599cc210b178869cfeb5b3a6357b2197f5806ed7992818740

    SHA512

    eca3ca6a4fdfa331c3624c5efc647b7b1a7242f39abb678ebe382a81d9f369ac080a0e5d5c251e7bd4577e91cef8944e0c76379780a9f260b9f4450062f3766e

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs.new
    Filesize

    19.7MB

    MD5

    90e06b35e268d1c1dffc12ba11ed737b

    SHA1

    745d5839be4452c891804510167a3cb7997ccd03

    SHA256

    05bf7890a745fa32872c36a530614cefca4b0c0ed90eddc4ed15009a395a1f2e

    SHA512

    1e0c8c1dec596a059bd4da488ab6f627ec1fdf5c9b8bdd99b9579f992e6c83698d671a735a4490a268430484cb8cfbbd2cd943edff12af66269688bd7b21351f

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\state
    Filesize

    9KB

    MD5

    1406be218b92305daa9afd32c2ff6baf

    SHA1

    b729fbd7accd7d3291b9c8da39dc30528dda0f21

    SHA256

    c731b1b351e891d4ef98b2a8542e7e74e49d57b6936fff821dd383271589e7b8

    SHA512

    7dfbed000f3381fbf25873c57e681b519f22aa122efcd603b79d5f0eda8712a42f6c4313dc4f5e6ed0000e3bb9ee057493d84557042dfcfbfc3c1ccaa97f3ea7

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\a0d62031\tor\torrc
    Filesize

    139B

    MD5

    aed5236dc2f3c2c8244913bc771a0980

    SHA1

    24bf716687ea54e3f44f405da94acce3046aba2a

    SHA256

    69b07fcdeb4c47ad20869ac27c2b39dfe4afcba2e972500d24a5670904226f12

    SHA512

    ef367214b48860bd704eb52d35881f75cd18fe177be6d49c407e77b6b44dee46f717f578236a14f4028164beaaf616777aaef58b593b8f980a66c5241076c053

  • C:\Users\Admin\AppData\Local\a0d62031\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • \Users\Admin\AppData\Local\a0d62031\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\a0d62031\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\a0d62031\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\a0d62031\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • memory/1368-288-0x0000000074790000-0x0000000074818000-memory.dmp
    Filesize

    544KB

  • memory/1368-294-0x0000000074CB0000-0x0000000074CD4000-memory.dmp
    Filesize

    144KB

  • memory/1368-291-0x00000000742D0000-0x000000007439E000-memory.dmp
    Filesize

    824KB

  • memory/1368-273-0x0000000001210000-0x0000000001614000-memory.dmp
    Filesize

    4.0MB

  • memory/1368-299-0x0000000074460000-0x000000007472F000-memory.dmp
    Filesize

    2.8MB

  • memory/1368-285-0x0000000074820000-0x000000007492A000-memory.dmp
    Filesize

    1.0MB

  • memory/1368-282-0x0000000074930000-0x00000000749F8000-memory.dmp
    Filesize

    800KB

  • memory/1368-279-0x0000000074C40000-0x0000000074C89000-memory.dmp
    Filesize

    292KB

  • memory/1368-276-0x0000000074460000-0x000000007472F000-memory.dmp
    Filesize

    2.8MB

  • memory/1368-298-0x0000000001210000-0x0000000001614000-memory.dmp
    Filesize

    4.0MB

  • memory/1660-149-0x0000000001210000-0x0000000001614000-memory.dmp
    Filesize

    4.0MB

  • memory/1660-157-0x0000000074660000-0x0000000074728000-memory.dmp
    Filesize

    800KB

  • memory/1660-158-0x0000000074D30000-0x0000000074D54000-memory.dmp
    Filesize

    144KB

  • memory/1660-156-0x0000000074480000-0x000000007454E000-memory.dmp
    Filesize

    824KB

  • memory/1660-153-0x0000000074C00000-0x0000000074C88000-memory.dmp
    Filesize

    544KB

  • memory/1660-155-0x0000000074C90000-0x0000000074CD9000-memory.dmp
    Filesize

    292KB

  • memory/1660-150-0x0000000074550000-0x000000007465A000-memory.dmp
    Filesize

    1.0MB

  • memory/1660-152-0x0000000074730000-0x00000000749FF000-memory.dmp
    Filesize

    2.8MB

  • memory/1660-147-0x0000000074660000-0x0000000074728000-memory.dmp
    Filesize

    800KB

  • memory/1660-145-0x0000000074C90000-0x0000000074CD9000-memory.dmp
    Filesize

    292KB

  • memory/1660-143-0x0000000001210000-0x0000000001614000-memory.dmp
    Filesize

    4.0MB

  • memory/2148-320-0x0000000074C60000-0x0000000074C84000-memory.dmp
    Filesize

    144KB

  • memory/2148-321-0x0000000073910000-0x0000000073BDF000-memory.dmp
    Filesize

    2.8MB

  • memory/2148-318-0x00000000746A0000-0x0000000074728000-memory.dmp
    Filesize

    544KB

  • memory/2148-315-0x00000000749B0000-0x00000000749F9000-memory.dmp
    Filesize

    292KB

  • memory/2148-343-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/2148-319-0x00000000745D0000-0x000000007469E000-memory.dmp
    Filesize

    824KB

  • memory/2148-317-0x00000000747D0000-0x00000000748DA000-memory.dmp
    Filesize

    1.0MB

  • memory/2148-316-0x00000000748E0000-0x00000000749A8000-memory.dmp
    Filesize

    800KB

  • memory/2148-314-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/2252-3-0x0000000000140000-0x0000000000148000-memory.dmp
    Filesize

    32KB

  • memory/2252-13-0x000007FEF5AF0000-0x000007FEF64DC000-memory.dmp
    Filesize

    9.9MB

  • memory/2252-2-0x000000001B660000-0x000000001B6E0000-memory.dmp
    Filesize

    512KB

  • memory/2252-6-0x000000001B660000-0x000000001B6E0000-memory.dmp
    Filesize

    512KB

  • memory/2252-1-0x000007FEF5AF0000-0x000007FEF64DC000-memory.dmp
    Filesize

    9.9MB

  • memory/2252-0-0x0000000000170000-0x000000000094C000-memory.dmp
    Filesize

    7.9MB

  • memory/2252-4-0x000000001B660000-0x000000001B6E0000-memory.dmp
    Filesize

    512KB

  • memory/2292-200-0x0000000001210000-0x0000000001614000-memory.dmp
    Filesize

    4.0MB

  • memory/2292-296-0x0000000001210000-0x0000000001614000-memory.dmp
    Filesize

    4.0MB

  • memory/2292-189-0x0000000074CB0000-0x0000000074CD4000-memory.dmp
    Filesize

    144KB

  • memory/2292-191-0x0000000074460000-0x000000007472F000-memory.dmp
    Filesize

    2.8MB

  • memory/2292-179-0x0000000001210000-0x0000000001614000-memory.dmp
    Filesize

    4.0MB

  • memory/2292-209-0x0000000001210000-0x0000000001614000-memory.dmp
    Filesize

    4.0MB

  • memory/2292-217-0x0000000001210000-0x0000000001614000-memory.dmp
    Filesize

    4.0MB

  • memory/2292-180-0x0000000074C40000-0x0000000074C89000-memory.dmp
    Filesize

    292KB

  • memory/2292-185-0x0000000074930000-0x00000000749F8000-memory.dmp
    Filesize

    800KB

  • memory/2292-186-0x0000000074820000-0x000000007492A000-memory.dmp
    Filesize

    1.0MB

  • memory/2292-187-0x0000000074790000-0x0000000074818000-memory.dmp
    Filesize

    544KB

  • memory/2292-188-0x00000000742D0000-0x000000007439E000-memory.dmp
    Filesize

    824KB

  • memory/2560-232-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/2560-134-0x0000000004C50000-0x0000000005054000-memory.dmp
    Filesize

    4.0MB

  • memory/2560-30-0x00000000040A0000-0x00000000044A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2560-208-0x0000000004C50000-0x0000000005054000-memory.dmp
    Filesize

    4.0MB

  • memory/2560-334-0x00000000059D0000-0x0000000005DD4000-memory.dmp
    Filesize

    4.0MB

  • memory/2560-333-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/2560-332-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/2560-233-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/2560-272-0x00000000059D0000-0x0000000005DD4000-memory.dmp
    Filesize

    4.0MB

  • memory/2560-81-0x00000000040A0000-0x00000000044A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2560-34-0x00000000040A0000-0x00000000044A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2560-67-0x00000000040A0000-0x00000000044A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2620-70-0x0000000074C90000-0x0000000074CD9000-memory.dmp
    Filesize

    292KB

  • memory/2620-49-0x0000000074C00000-0x0000000074C88000-memory.dmp
    Filesize

    544KB

  • memory/2620-71-0x0000000074660000-0x0000000074728000-memory.dmp
    Filesize

    800KB

  • memory/2620-73-0x0000000074C00000-0x0000000074C88000-memory.dmp
    Filesize

    544KB

  • memory/2620-69-0x0000000074730000-0x00000000749FF000-memory.dmp
    Filesize

    2.8MB

  • memory/2620-68-0x0000000001210000-0x0000000001614000-memory.dmp
    Filesize

    4.0MB

  • memory/2620-74-0x0000000074480000-0x000000007454E000-memory.dmp
    Filesize

    824KB

  • memory/2620-54-0x0000000074D30000-0x0000000074D54000-memory.dmp
    Filesize

    144KB

  • memory/2620-48-0x0000000074550000-0x000000007465A000-memory.dmp
    Filesize

    1.0MB

  • memory/2620-72-0x0000000074550000-0x000000007465A000-memory.dmp
    Filesize

    1.0MB

  • memory/2620-53-0x0000000074480000-0x000000007454E000-memory.dmp
    Filesize

    824KB

  • memory/2620-43-0x0000000074660000-0x0000000074728000-memory.dmp
    Filesize

    800KB

  • memory/2620-39-0x0000000074730000-0x00000000749FF000-memory.dmp
    Filesize

    2.8MB

  • memory/2620-40-0x0000000074C90000-0x0000000074CD9000-memory.dmp
    Filesize

    292KB

  • memory/2620-76-0x0000000001210000-0x0000000001614000-memory.dmp
    Filesize

    4.0MB

  • memory/2620-33-0x0000000001210000-0x0000000001614000-memory.dmp
    Filesize

    4.0MB

  • memory/2620-82-0x0000000001210000-0x0000000001614000-memory.dmp
    Filesize

    4.0MB

  • memory/2620-102-0x0000000001210000-0x0000000001614000-memory.dmp
    Filesize

    4.0MB

  • memory/2620-113-0x0000000001210000-0x0000000001614000-memory.dmp
    Filesize

    4.0MB

  • memory/2620-124-0x0000000001210000-0x0000000001614000-memory.dmp
    Filesize

    4.0MB