Resubmissions

07-05-2024 12:28

240507-pnhadaac95 10

07-05-2024 12:28

240507-pnd8qaff8s 10

07-05-2024 12:28

240507-pnc1naff7z 10

07-05-2024 12:28

240507-pnbgtsac85 10

07-05-2024 12:28

240507-pnawasff7w 10

25-04-2024 13:10

240425-qegsxsba4s 10

Analysis

  • max time kernel
    298s
  • max time network
    301s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 12:28

General

  • Target

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe

  • Size

    7.8MB

  • MD5

    feb61ffde2dd829e738ea35dc8ee6208

  • SHA1

    659e17fe8390c0494e1363c2ebd11333638fd56e

  • SHA256

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449

  • SHA512

    609d2a7950643bea16e353d73157429f304cd1807808becb6fd2c5bbeeb07c6583a98f0e76b7e051390771502cabc7bbda4360f53388867ab863c6f564fbd959

  • SSDEEP

    196608:oIRcbH4jSteTGv1xwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfu1xwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

n7dua2r7ev3r6fsisszycs7fvy4a36epnfje5s7lz5eiduoxetqg55ad.onion:1235

Attributes
  • communication_password

    99754106633f94d350db34d548d6091a

  • install_dir

    temp

  • install_file

    test1

  • tor_process

    test2

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 44 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5036
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4992
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1636
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4992
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4212
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3408
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1008

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    20KB

    MD5

    af69fe1379b902ac0242203f697ce6cf

    SHA1

    276925af6385dccff52daaeafae428b871ba3987

    SHA256

    c49c97536738e7e3a02cbae2f26b8afdc9186429eaa3cf8a346055dda5ce81e2

    SHA512

    31a889920a49ee5d1124c91a8c9ca329658ffe20b810ccfe4fa402e92e20e819819bfb564b90f6677209f464b75b1821f05b1ff2c12d1e6d48d208ba8a8dc88a

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    15KB

    MD5

    eb42bae5160f7dc8a0d9c2ffa4f137e5

    SHA1

    49103a6a3a63099344b5179c6b50daec7b6c7634

    SHA256

    fef657497951d8299097ef19b1e558c472031365bc7c7e5b6dfed881fdbcb054

    SHA512

    9ef01a84210325cf18b7f84754d5c900b0e81ed7fad45d519cbc8f9745c25cd913072e5922fe7a3ee457528d330cca2170280bd27480478651a367cfead1b6d7

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.4MB

    MD5

    0ce4530144899e61e7151afe7810919f

    SHA1

    f300561ff8bbd2b426926aced1e576bd2b91d001

    SHA256

    59f1410ba288f348e46546682bc8ae589accfdb2abc49b0b59fed35ed9de32e5

    SHA512

    595a94b645837f8627b703920cec6eda3e6103ae964c91c383679f00b712343b7f8d4656db6efdaceabe8c641cf45d6461ff77cc9fafa263880bc1a0763a83e6

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs
    Filesize

    17.7MB

    MD5

    ed11f09b76934497b0957c372f84d777

    SHA1

    bb0038306362b624df136ea6f0aae7deb09cec2d

    SHA256

    16376b28287766974e2f48876561ffebf44878e6e899089620249d245ff5d0c1

    SHA512

    7fca78b3b43e896cf89eb55a4b0cb4f8918466581e5d6f5afd2064589733f84b5153a4d6dc94ac2216d2180ff2b9bdfde780738c349ab819028a1c0e879da417

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    7.6MB

    MD5

    8ec966f924f26a5194dd2abaf7c1bb54

    SHA1

    9111d8c067b1a3ad67de717f4cfae87a468b2194

    SHA256

    0a4bf5f6d25a9aba83302ae74861fdaaec391d13e5c08f5f7ea438896e1f7c18

    SHA512

    fb9455e4257ce4a65fce507948fe60632c0396835ce53a744be58134a4e26339fed9e4673d25283c625d4b80749d2c4ccf588dd73526a2c292e6882693485060

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    17.7MB

    MD5

    31b155f719d94f1a5910e530c5da9c5c

    SHA1

    5c110d0e9a9bf97ba363ff17a94dc8c54181ab85

    SHA256

    b244b1b710ef4928921d1e3df8c85f8ee716e87d99107b58f026d1a3c8d373c1

    SHA512

    1ec79ad39468087b52d44799fb6d48734f9d9a4589399e0f584ff70a81098cd5ba3b45311c36c01b3460b4b55535edebcabf00f058d0b5d50bae83a5518049b2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    232B

    MD5

    476cf3d4249c28846aa114b365e4a969

    SHA1

    8d56cc428722e578a69b53e7113933ad962f7640

    SHA256

    1d53d8c66cefbef74f70c70cc3ea36077a288715a045b0ff71a23bfcf5acca07

    SHA512

    e69170d9519c77c3a9082d8fd0e24a413c0c92b59d9da7e7400061639e90185019178b532c49afa82d26282ec9669508f994e51ce52cef73c3432ed47a89c14e

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    5KB

    MD5

    4f07c891ed6c53a588d99cc8e320d907

    SHA1

    c2b7f5b854aaa7147e99f271841b2439ab3b4683

    SHA256

    c71eb79f5f8b26589da3f7827ecfeea7ff7a8619c281b74e065406c94d2e5113

    SHA512

    44c118685852d897f0f1fc6485a560ab0b2044de4641ff7c382713ebcd79666943a8b871b2cb9c9f81070505c78af85b447930ee07fa27c1b2bedc6778bbd9b7

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    3KB

    MD5

    ce3793c1c145d996baec1df26db83870

    SHA1

    32ee3f7d9862737a62e6657df01410d284da88de

    SHA256

    d9d50c631ff901350638cb58bff0f2efe54f1ca97f6fdf463a0754323470518e

    SHA512

    07bcb15be8f9b8ebbe6c994abb3b411ff3eabe2235d8af36aab7f7e6fccee745a715683ff6d8b096422896045fc871f80ca6e88e7265598f697eb9cf171df93a

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d46500b0\tor\torrc
    Filesize

    157B

    MD5

    439cd73927f46fde28540391feee8477

    SHA1

    ee7fb2aeb7708378abda293b03f5c9ffb6dbc742

    SHA256

    d1604e8bdb1a544638a97aa210b3e1eb12f1f159323d6b5942e03e11eafe9f75

    SHA512

    c11ad07964e190696f500468d52c61d8af5f075e7828ef00d525f06937f4205ca58eb3eabe5fd9cc8fa88c1d191de919429b6bbf3cdbb2dda6eed7d1b9ca7319

  • C:\Users\Admin\AppData\Local\d46500b0\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1008-457-0x00000000724E0000-0x00000000725EA000-memory.dmp
    Filesize

    1.0MB

  • memory/1008-458-0x0000000073660000-0x00000000736E8000-memory.dmp
    Filesize

    544KB

  • memory/1008-454-0x0000000073840000-0x0000000073908000-memory.dmp
    Filesize

    800KB

  • memory/1008-456-0x0000000073720000-0x0000000073769000-memory.dmp
    Filesize

    292KB

  • memory/1008-455-0x0000000073770000-0x000000007383E000-memory.dmp
    Filesize

    824KB

  • memory/1008-479-0x0000000000910000-0x0000000000D14000-memory.dmp
    Filesize

    4.0MB

  • memory/1008-481-0x00000000725F0000-0x00000000728BF000-memory.dmp
    Filesize

    2.8MB

  • memory/1008-482-0x0000000073840000-0x0000000073908000-memory.dmp
    Filesize

    800KB

  • memory/1008-484-0x00000000736F0000-0x0000000073714000-memory.dmp
    Filesize

    144KB

  • memory/1008-483-0x0000000073770000-0x000000007383E000-memory.dmp
    Filesize

    824KB

  • memory/1636-206-0x0000000073880000-0x000000007394E000-memory.dmp
    Filesize

    824KB

  • memory/1636-170-0x0000000073800000-0x0000000073824000-memory.dmp
    Filesize

    144KB

  • memory/1636-249-0x0000000000910000-0x0000000000D14000-memory.dmp
    Filesize

    4.0MB

  • memory/1636-204-0x0000000073A20000-0x0000000073CEF000-memory.dmp
    Filesize

    2.8MB

  • memory/1636-205-0x0000000073950000-0x0000000073A18000-memory.dmp
    Filesize

    800KB

  • memory/1636-203-0x0000000000910000-0x0000000000D14000-memory.dmp
    Filesize

    4.0MB

  • memory/1636-165-0x0000000000910000-0x0000000000D14000-memory.dmp
    Filesize

    4.0MB

  • memory/1636-166-0x0000000073A20000-0x0000000073CEF000-memory.dmp
    Filesize

    2.8MB

  • memory/1636-167-0x0000000073950000-0x0000000073A18000-memory.dmp
    Filesize

    800KB

  • memory/1636-168-0x0000000073880000-0x000000007394E000-memory.dmp
    Filesize

    824KB

  • memory/1636-169-0x0000000073830000-0x0000000073879000-memory.dmp
    Filesize

    292KB

  • memory/1636-172-0x0000000073660000-0x00000000736E8000-memory.dmp
    Filesize

    544KB

  • memory/1636-171-0x00000000736F0000-0x00000000737FA000-memory.dmp
    Filesize

    1.0MB

  • memory/3408-432-0x0000000073660000-0x00000000736E8000-memory.dmp
    Filesize

    544KB

  • memory/3408-400-0x0000000073720000-0x0000000073769000-memory.dmp
    Filesize

    292KB

  • memory/3408-452-0x0000000000910000-0x0000000000D14000-memory.dmp
    Filesize

    4.0MB

  • memory/3408-404-0x00000000725F0000-0x00000000728BF000-memory.dmp
    Filesize

    2.8MB

  • memory/3408-403-0x0000000073660000-0x00000000736E8000-memory.dmp
    Filesize

    544KB

  • memory/3408-419-0x0000000000910000-0x0000000000D14000-memory.dmp
    Filesize

    4.0MB

  • memory/3408-428-0x0000000073840000-0x0000000073908000-memory.dmp
    Filesize

    800KB

  • memory/3408-430-0x00000000736F0000-0x0000000073714000-memory.dmp
    Filesize

    144KB

  • memory/3408-398-0x0000000073840000-0x0000000073908000-memory.dmp
    Filesize

    800KB

  • memory/3408-433-0x00000000725F0000-0x00000000728BF000-memory.dmp
    Filesize

    2.8MB

  • memory/3408-402-0x00000000724E0000-0x00000000725EA000-memory.dmp
    Filesize

    1.0MB

  • memory/3408-429-0x0000000073770000-0x000000007383E000-memory.dmp
    Filesize

    824KB

  • memory/3408-401-0x00000000736F0000-0x0000000073714000-memory.dmp
    Filesize

    144KB

  • memory/3408-431-0x00000000724E0000-0x00000000725EA000-memory.dmp
    Filesize

    1.0MB

  • memory/3408-399-0x0000000073770000-0x000000007383E000-memory.dmp
    Filesize

    824KB

  • memory/4212-328-0x0000000073840000-0x0000000073908000-memory.dmp
    Filesize

    800KB

  • memory/4212-350-0x0000000000910000-0x0000000000D14000-memory.dmp
    Filesize

    4.0MB

  • memory/4212-360-0x0000000073840000-0x0000000073908000-memory.dmp
    Filesize

    800KB

  • memory/4212-333-0x0000000073660000-0x0000000073684000-memory.dmp
    Filesize

    144KB

  • memory/4212-326-0x0000000000910000-0x0000000000D14000-memory.dmp
    Filesize

    4.0MB

  • memory/4212-327-0x00000000725F0000-0x00000000728BF000-memory.dmp
    Filesize

    2.8MB

  • memory/4212-359-0x00000000725F0000-0x00000000728BF000-memory.dmp
    Filesize

    2.8MB

  • memory/4212-329-0x0000000073770000-0x000000007383E000-memory.dmp
    Filesize

    824KB

  • memory/4212-361-0x0000000073770000-0x000000007383E000-memory.dmp
    Filesize

    824KB

  • memory/4212-389-0x0000000000910000-0x0000000000D14000-memory.dmp
    Filesize

    4.0MB

  • memory/4212-330-0x0000000073720000-0x0000000073769000-memory.dmp
    Filesize

    292KB

  • memory/4212-331-0x00000000724E0000-0x00000000725EA000-memory.dmp
    Filesize

    1.0MB

  • memory/4212-332-0x0000000073690000-0x0000000073718000-memory.dmp
    Filesize

    544KB

  • memory/4992-69-0x0000000000910000-0x0000000000D14000-memory.dmp
    Filesize

    4.0MB

  • memory/4992-251-0x0000000000910000-0x0000000000D14000-memory.dmp
    Filesize

    4.0MB

  • memory/4992-293-0x0000000073840000-0x0000000073908000-memory.dmp
    Filesize

    800KB

  • memory/4992-19-0x0000000000910000-0x0000000000D14000-memory.dmp
    Filesize

    4.0MB

  • memory/4992-316-0x0000000000910000-0x0000000000D14000-memory.dmp
    Filesize

    4.0MB

  • memory/4992-295-0x00000000736F0000-0x0000000073714000-memory.dmp
    Filesize

    144KB

  • memory/4992-38-0x0000000073B80000-0x0000000073C48000-memory.dmp
    Filesize

    800KB

  • memory/4992-292-0x00000000725F0000-0x00000000728BF000-memory.dmp
    Filesize

    2.8MB

  • memory/4992-283-0x0000000000910000-0x0000000000D14000-memory.dmp
    Filesize

    4.0MB

  • memory/4992-259-0x00000000725F0000-0x00000000728BF000-memory.dmp
    Filesize

    2.8MB

  • memory/4992-260-0x0000000073840000-0x0000000073908000-memory.dmp
    Filesize

    800KB

  • memory/4992-261-0x0000000073770000-0x000000007383E000-memory.dmp
    Filesize

    824KB

  • memory/4992-262-0x0000000073720000-0x0000000073769000-memory.dmp
    Filesize

    292KB

  • memory/4992-263-0x00000000736F0000-0x0000000073714000-memory.dmp
    Filesize

    144KB

  • memory/4992-264-0x0000000073660000-0x00000000736E8000-memory.dmp
    Filesize

    544KB

  • memory/4992-39-0x0000000073B30000-0x0000000073B79000-memory.dmp
    Filesize

    292KB

  • memory/4992-265-0x00000000724E0000-0x00000000725EA000-memory.dmp
    Filesize

    1.0MB

  • memory/4992-41-0x0000000073A30000-0x0000000073A54000-memory.dmp
    Filesize

    144KB

  • memory/4992-40-0x0000000073A60000-0x0000000073B2E000-memory.dmp
    Filesize

    824KB

  • memory/4992-156-0x0000000000910000-0x0000000000D14000-memory.dmp
    Filesize

    4.0MB

  • memory/4992-127-0x0000000000910000-0x0000000000D14000-memory.dmp
    Filesize

    4.0MB

  • memory/4992-45-0x0000000001500000-0x00000000017CF000-memory.dmp
    Filesize

    2.8MB

  • memory/4992-112-0x0000000000910000-0x0000000000D14000-memory.dmp
    Filesize

    4.0MB

  • memory/4992-294-0x0000000073770000-0x000000007383E000-memory.dmp
    Filesize

    824KB

  • memory/4992-97-0x0000000000910000-0x0000000000D14000-memory.dmp
    Filesize

    4.0MB

  • memory/4992-46-0x00000000735C0000-0x000000007388F000-memory.dmp
    Filesize

    2.8MB

  • memory/4992-44-0x0000000001500000-0x0000000001588000-memory.dmp
    Filesize

    544KB

  • memory/4992-87-0x0000000000910000-0x0000000000D14000-memory.dmp
    Filesize

    4.0MB

  • memory/4992-43-0x0000000073890000-0x0000000073918000-memory.dmp
    Filesize

    544KB

  • memory/4992-67-0x0000000001500000-0x0000000001588000-memory.dmp
    Filesize

    544KB

  • memory/4992-58-0x0000000000910000-0x0000000000D14000-memory.dmp
    Filesize

    4.0MB

  • memory/4992-66-0x0000000000910000-0x0000000000D14000-memory.dmp
    Filesize

    4.0MB

  • memory/4992-42-0x0000000073920000-0x0000000073A2A000-memory.dmp
    Filesize

    1.0MB

  • memory/4992-49-0x0000000000910000-0x0000000000D14000-memory.dmp
    Filesize

    4.0MB

  • memory/5036-111-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/5036-47-0x00000000732A0000-0x00000000732D9000-memory.dmp
    Filesize

    228KB

  • memory/5036-48-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/5036-57-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/5036-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/5036-96-0x00000000746D0000-0x0000000074709000-memory.dmp
    Filesize

    228KB

  • memory/5036-95-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/5036-405-0x00000000746D0000-0x0000000074709000-memory.dmp
    Filesize

    228KB

  • memory/5036-202-0x0000000073230000-0x0000000073269000-memory.dmp
    Filesize

    228KB

  • memory/5036-480-0x0000000073230000-0x0000000073269000-memory.dmp
    Filesize

    228KB

  • memory/5036-339-0x00000000732A0000-0x00000000732D9000-memory.dmp
    Filesize

    228KB

  • memory/5036-296-0x00000000722D0000-0x0000000072309000-memory.dmp
    Filesize

    228KB

  • memory/5036-306-0x0000000074710000-0x0000000074749000-memory.dmp
    Filesize

    228KB

  • memory/5036-1-0x0000000074710000-0x0000000074749000-memory.dmp
    Filesize

    228KB