Resubmissions

11-04-2024 07:23

240411-h79qeaee77 10

11-04-2024 07:22

240411-h7ha6aee65 10

11-04-2024 07:22

240411-h7g1dshf5x 10

11-04-2024 07:22

240411-h7gdvsee63 10

11-04-2024 07:22

240411-h7fsbshf5w 10

07-04-2024 08:58

240407-kxh6tahg75 10

07-04-2024 07:55

240407-jr6jgsgd3z 10

07-04-2024 07:54

240407-jrz2psgh28 10

07-04-2024 07:54

240407-jrvf8agd3w 10

07-04-2024 07:51

240407-jqb89agg76 10

Analysis

  • max time kernel
    600s
  • max time network
    599s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2024 07:22

General

  • Target

    6ec74da2134bd56250ca32be04b9b697.exe

  • Size

    7.8MB

  • MD5

    6ec74da2134bd56250ca32be04b9b697

  • SHA1

    d20ff3ed5ff0f49b10d6c06dbc5710fb910e2e28

  • SHA256

    1ab1a15e1e4a19c7d77a01f00de5d401bc7ab0ffaa33c332788aadeeedddc386

  • SHA512

    d4d71707f0d8e5d7473980ddebea9fe7764dd38cc3cb51e789336869f28425d5d42aa229cdaac08ba22bebdabf108bfeb8c5f30452f9fd2787275c2863e3fea2

  • SSDEEP

    196608:6CRAktw/6k1Juxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTVI:VRAktqJuxwZ6v1CPwDv3uFteg2EeJUOf

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe
    "C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Users\Admin\AppData\Local\Temp\ttttt.exe
      "C:\Users\Admin\AppData\Local\Temp\ttttt.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2672
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2132
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1328
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2596
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2716
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1860
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1088
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1348
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2196
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2784
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1916
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1532
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2348
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2912
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1528
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1704
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2348
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1968
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1680
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1064
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1556
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2360
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1288

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ttttt.exe
    Filesize

    7.8MB

    MD5

    fb3275ed37c90f2157066dcb2a8e46cb

    SHA1

    9eca563f4a66414d05ae700bcd57dfbb06644a19

    SHA256

    b9a5fed33c62e470f337ee1da21e4b1abab7a4b5107aabb01e432d8b32eab9ab

    SHA512

    408661a5c3b10a46bac7d5f4f0cf20baa4f97da31d1c9e7b994710f5e00de9afd343d3e74f60337058b06530aaca95c66af7698b0da34e9592a49f67933c8671

  • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-certs
    Filesize

    13KB

    MD5

    728a0a948c8c7aff9f23bdd21165b8bc

    SHA1

    77a1e5e08e80311eed6dd65971fd53f72b106556

    SHA256

    82d0e9a2a13329c39634287629bf5789ca3b12d9fc0455cbbe766b686717a5fd

    SHA512

    409dd10ea10299cbdc5d87a9192d186aa783da800821ee7f3eec62dd061fa4df532ebb2ce88e465f07aff6a30b2d05090c785c939855a6dd04ae1eadbabffeec

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    c9b1dde253446b4b2bc6a0ad4d3022c2

    SHA1

    66cf356f3717f3d07a1c568c7146f9f9f14adf9f

    SHA256

    4fcc265cafab726d5e03b652e7b3fb4681a28f0dc5349825fe28b5413c96d3f3

    SHA512

    0e8f41766a67cea5d48950d0f30b5c5e1c6b7e9a5d77515e2be72d719c11bed624991c8764c7edddb0981dffd34fbd6e6e89d9ac9bd65164a14b27f21a2ce005

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs.new
    Filesize

    20.2MB

    MD5

    831aa2f688579fdd879a6d0d8c6687dd

    SHA1

    a435c30c116dbde2485af7a7ceecb0189ef2a3b6

    SHA256

    ace9bdae5d4e3b74201b5b9bbaab230aadeb008044d28f7113e502b792d84243

    SHA512

    3fdbb027f8b005745b5afdb072ab674f45b18a9ff6d3ebb79ec7c613c4ba63dc21d6a6fd4e24a134fa40d76be45e4d779b36526a66d2220e83ae06d13a28062c

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\state
    Filesize

    9KB

    MD5

    09c0ba9b8ca4684e97949c62f7fa256d

    SHA1

    d391a0bd5970159dddfa78dae3d854489f09e8ff

    SHA256

    b2dc88644ca72c6047be5cbf835dc2629fd7aebb3f58a4b78238fd0b8b52676b

    SHA512

    0aa6af4c61e23dd308d84d0944473b91ed9ab080010c15e622487b0036a0c2e28b60c55a1df4e4468ca461e9f7c7de25f6d890a25498b47874f9ece9ebd1a33c

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\a0d62031\tor\torrc
    Filesize

    139B

    MD5

    aed5236dc2f3c2c8244913bc771a0980

    SHA1

    24bf716687ea54e3f44f405da94acce3046aba2a

    SHA256

    69b07fcdeb4c47ad20869ac27c2b39dfe4afcba2e972500d24a5670904226f12

    SHA512

    ef367214b48860bd704eb52d35881f75cd18fe177be6d49c407e77b6b44dee46f717f578236a14f4028164beaaf616777aaef58b593b8f980a66c5241076c053

  • C:\Users\Admin\AppData\Local\a0d62031\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\a0d62031\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • \Users\Admin\AppData\Local\a0d62031\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\a0d62031\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\a0d62031\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • memory/1328-230-0x0000000074A30000-0x0000000074B3A000-memory.dmp
    Filesize

    1.0MB

  • memory/1328-231-0x00000000749A0000-0x0000000074A28000-memory.dmp
    Filesize

    544KB

  • memory/1328-205-0x0000000000130000-0x0000000000534000-memory.dmp
    Filesize

    4.0MB

  • memory/1328-207-0x0000000074B40000-0x0000000074C08000-memory.dmp
    Filesize

    800KB

  • memory/1328-234-0x0000000000130000-0x0000000000534000-memory.dmp
    Filesize

    4.0MB

  • memory/1328-206-0x0000000074E50000-0x0000000074E99000-memory.dmp
    Filesize

    292KB

  • memory/1328-228-0x0000000074E50000-0x0000000074E99000-memory.dmp
    Filesize

    292KB

  • memory/1328-229-0x0000000074B40000-0x0000000074C08000-memory.dmp
    Filesize

    800KB

  • memory/1328-208-0x0000000074A30000-0x0000000074B3A000-memory.dmp
    Filesize

    1.0MB

  • memory/1328-213-0x00000000748D0000-0x000000007499E000-memory.dmp
    Filesize

    824KB

  • memory/1328-232-0x00000000748D0000-0x000000007499E000-memory.dmp
    Filesize

    824KB

  • memory/1328-227-0x0000000073840000-0x0000000073B0F000-memory.dmp
    Filesize

    2.8MB

  • memory/1328-226-0x0000000000130000-0x0000000000534000-memory.dmp
    Filesize

    4.0MB

  • memory/1328-278-0x0000000000130000-0x0000000000534000-memory.dmp
    Filesize

    4.0MB

  • memory/1328-209-0x00000000749A0000-0x0000000074A28000-memory.dmp
    Filesize

    544KB

  • memory/1328-218-0x0000000074EC0000-0x0000000074EE4000-memory.dmp
    Filesize

    144KB

  • memory/1328-210-0x0000000073840000-0x0000000073B0F000-memory.dmp
    Filesize

    2.8MB

  • memory/2020-204-0x0000000005AE0000-0x0000000005EE4000-memory.dmp
    Filesize

    4.0MB

  • memory/2020-304-0x0000000005AE0000-0x0000000005EE4000-memory.dmp
    Filesize

    4.0MB

  • memory/2020-104-0x0000000003F80000-0x0000000004384000-memory.dmp
    Filesize

    4.0MB

  • memory/2020-105-0x00000000003D0000-0x00000000003DA000-memory.dmp
    Filesize

    40KB

  • memory/2020-106-0x00000000003D0000-0x00000000003DA000-memory.dmp
    Filesize

    40KB

  • memory/2020-330-0x0000000004660000-0x000000000466A000-memory.dmp
    Filesize

    40KB

  • memory/2020-91-0x0000000003F80000-0x0000000004384000-memory.dmp
    Filesize

    4.0MB

  • memory/2020-141-0x00000000003D0000-0x00000000003DA000-memory.dmp
    Filesize

    40KB

  • memory/2020-142-0x00000000003D0000-0x00000000003DA000-memory.dmp
    Filesize

    40KB

  • memory/2020-280-0x0000000005AE0000-0x0000000005EE4000-memory.dmp
    Filesize

    4.0MB

  • memory/2020-32-0x0000000003F80000-0x0000000004384000-memory.dmp
    Filesize

    4.0MB

  • memory/2020-160-0x0000000005AE0000-0x0000000005EE4000-memory.dmp
    Filesize

    4.0MB

  • memory/2020-56-0x0000000003F80000-0x0000000004384000-memory.dmp
    Filesize

    4.0MB

  • memory/2020-244-0x0000000004660000-0x000000000466A000-memory.dmp
    Filesize

    40KB

  • memory/2020-243-0x0000000004660000-0x000000000466A000-memory.dmp
    Filesize

    40KB

  • memory/2132-179-0x0000000074E10000-0x0000000074E98000-memory.dmp
    Filesize

    544KB

  • memory/2132-177-0x0000000001360000-0x0000000001764000-memory.dmp
    Filesize

    4.0MB

  • memory/2132-180-0x0000000074940000-0x0000000074C0F000-memory.dmp
    Filesize

    2.8MB

  • memory/2132-184-0x0000000074F40000-0x0000000074F64000-memory.dmp
    Filesize

    144KB

  • memory/2132-183-0x0000000074EA0000-0x0000000074EE9000-memory.dmp
    Filesize

    292KB

  • memory/2132-185-0x0000000074870000-0x0000000074938000-memory.dmp
    Filesize

    800KB

  • memory/2132-186-0x0000000074760000-0x000000007486A000-memory.dmp
    Filesize

    1.0MB

  • memory/2132-182-0x0000000074690000-0x000000007475E000-memory.dmp
    Filesize

    824KB

  • memory/2132-176-0x0000000074760000-0x000000007486A000-memory.dmp
    Filesize

    1.0MB

  • memory/2132-169-0x0000000074940000-0x0000000074C0F000-memory.dmp
    Filesize

    2.8MB

  • memory/2132-173-0x0000000074870000-0x0000000074938000-memory.dmp
    Filesize

    800KB

  • memory/2132-171-0x0000000074EA0000-0x0000000074EE9000-memory.dmp
    Filesize

    292KB

  • memory/2596-282-0x0000000000130000-0x0000000000534000-memory.dmp
    Filesize

    4.0MB

  • memory/2596-294-0x00000000748D0000-0x000000007499E000-memory.dmp
    Filesize

    824KB

  • memory/2596-296-0x0000000074EC0000-0x0000000074EE4000-memory.dmp
    Filesize

    144KB

  • memory/2596-292-0x00000000749A0000-0x0000000074A28000-memory.dmp
    Filesize

    544KB

  • memory/2596-290-0x0000000074A30000-0x0000000074B3A000-memory.dmp
    Filesize

    1.0MB

  • memory/2596-288-0x0000000074B40000-0x0000000074C08000-memory.dmp
    Filesize

    800KB

  • memory/2596-286-0x0000000074E50000-0x0000000074E99000-memory.dmp
    Filesize

    292KB

  • memory/2596-284-0x0000000073840000-0x0000000073B0F000-memory.dmp
    Filesize

    2.8MB

  • memory/2672-152-0x0000000001360000-0x0000000001764000-memory.dmp
    Filesize

    4.0MB

  • memory/2672-93-0x0000000001360000-0x0000000001764000-memory.dmp
    Filesize

    4.0MB

  • memory/2672-51-0x0000000074870000-0x0000000074938000-memory.dmp
    Filesize

    800KB

  • memory/2672-52-0x0000000074760000-0x000000007486A000-memory.dmp
    Filesize

    1.0MB

  • memory/2672-53-0x0000000074E10000-0x0000000074E98000-memory.dmp
    Filesize

    544KB

  • memory/2672-54-0x0000000074690000-0x000000007475E000-memory.dmp
    Filesize

    824KB

  • memory/2672-57-0x0000000074940000-0x0000000074C0F000-memory.dmp
    Filesize

    2.8MB

  • memory/2672-55-0x0000000074F40000-0x0000000074F64000-memory.dmp
    Filesize

    144KB

  • memory/2672-50-0x0000000074EA0000-0x0000000074EE9000-memory.dmp
    Filesize

    292KB

  • memory/2672-143-0x0000000001360000-0x0000000001764000-memory.dmp
    Filesize

    4.0MB

  • memory/2672-133-0x0000000001360000-0x0000000001764000-memory.dmp
    Filesize

    4.0MB

  • memory/2672-122-0x0000000001360000-0x0000000001764000-memory.dmp
    Filesize

    4.0MB

  • memory/2672-49-0x0000000001360000-0x0000000001764000-memory.dmp
    Filesize

    4.0MB

  • memory/2672-74-0x0000000001360000-0x0000000001764000-memory.dmp
    Filesize

    4.0MB

  • memory/2672-92-0x0000000001360000-0x0000000001764000-memory.dmp
    Filesize

    4.0MB

  • memory/2716-313-0x0000000074EA0000-0x0000000074EE9000-memory.dmp
    Filesize

    292KB

  • memory/2716-314-0x0000000074870000-0x0000000074938000-memory.dmp
    Filesize

    800KB

  • memory/2716-319-0x0000000074690000-0x000000007475E000-memory.dmp
    Filesize

    824KB

  • memory/2716-318-0x0000000000140000-0x0000000000544000-memory.dmp
    Filesize

    4.0MB

  • memory/2716-317-0x0000000074F40000-0x0000000074F64000-memory.dmp
    Filesize

    144KB

  • memory/2716-316-0x0000000074E10000-0x0000000074E98000-memory.dmp
    Filesize

    544KB

  • memory/2716-312-0x0000000074940000-0x0000000074C0F000-memory.dmp
    Filesize

    2.8MB

  • memory/2716-315-0x0000000074760000-0x000000007486A000-memory.dmp
    Filesize

    1.0MB

  • memory/2952-0-0x0000000001280000-0x0000000001A5C000-memory.dmp
    Filesize

    7.9MB

  • memory/2952-13-0x000007FEF5CD0000-0x000007FEF66BC000-memory.dmp
    Filesize

    9.9MB

  • memory/2952-2-0x000000001B7A0000-0x000000001B820000-memory.dmp
    Filesize

    512KB

  • memory/2952-3-0x0000000000250000-0x0000000000258000-memory.dmp
    Filesize

    32KB

  • memory/2952-6-0x000000001B7A0000-0x000000001B820000-memory.dmp
    Filesize

    512KB

  • memory/2952-4-0x000000001B7A0000-0x000000001B820000-memory.dmp
    Filesize

    512KB

  • memory/2952-1-0x000007FEF5CD0000-0x000007FEF66BC000-memory.dmp
    Filesize

    9.9MB