Resubmissions

07-05-2024 12:28

240507-pnhadaac95 10

07-05-2024 12:28

240507-pnd8qaff8s 10

07-05-2024 12:28

240507-pnc1naff7z 10

07-05-2024 12:28

240507-pnbgtsac85 10

07-05-2024 12:28

240507-pnawasff7w 10

25-04-2024 13:10

240425-qegsxsba4s 10

Analysis

  • max time kernel
    298s
  • max time network
    302s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    07-05-2024 12:28

General

  • Target

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe

  • Size

    7.8MB

  • MD5

    feb61ffde2dd829e738ea35dc8ee6208

  • SHA1

    659e17fe8390c0494e1363c2ebd11333638fd56e

  • SHA256

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449

  • SHA512

    609d2a7950643bea16e353d73157429f304cd1807808becb6fd2c5bbeeb07c6583a98f0e76b7e051390771502cabc7bbda4360f53388867ab863c6f564fbd959

  • SSDEEP

    196608:oIRcbH4jSteTGv1xwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfu1xwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

n7dua2r7ev3r6fsisszycs7fvy4a36epnfje5s7lz5eiduoxetqg55ad.onion:1235

Attributes
  • communication_password

    99754106633f94d350db34d548d6091a

  • install_dir

    temp

  • install_file

    test1

  • tor_process

    test2

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 37 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3344
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5068
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4268
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4180
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2576
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1588

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    15KB

    MD5

    5a9e2e29419bf828241d75ebd478b0ba

    SHA1

    9fee72795bc0a62d3717a90d9b392cd8c42a430d

    SHA256

    7cd79bcb4eb3ed232dc61cb9974bab720d99ff6417762ae57579d70158e5f926

    SHA512

    6d0188bb400d6c55ad7bc43c863530a17dd31793f5e81965ec4974881a64721a73ee1845910c7cabc62498ce77e27de51f14b430a612a116fbedd074a79bb0a2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    20KB

    MD5

    33641cd92307103fb663e48a297408ea

    SHA1

    eceec4ae61617c1afa5cb397fe07784a10c0645d

    SHA256

    214e7046d0ef7eb047d6482f3be51a0307678ba2eeca7327ae6cd4cc58529836

    SHA512

    00e632925c1a6596a83844a49b881faec4d6d32190f738e8c4df43d3f1cfd6a9c1639a1946cc5dfb5ae0858f7bb1865f060578de18b58afd9eca385f8c85b74a

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdesc-consensus
    Filesize

    2.4MB

    MD5

    2e9a4917f6eca568920415d5732154da

    SHA1

    b2aa2df460fecec7b9a4bf367d98b4de6868d4f6

    SHA256

    94961ea60aaacfdfe1facac4f6e7dc5c8ef5ba7403a89e9a4a23ce3d834d6a88

    SHA512

    d14412ce224793517eb6e048a18ffc7638627b83bf838c6fbbeb5fe72074e7c886d6b4d3eca5041289c842ce2092feab85664c8fc83af05488ef2e4dbe1622fc

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs
    Filesize

    17.7MB

    MD5

    867e1205f855c0b90d835fd45a7e8a53

    SHA1

    0120dc8b790bcdc4f426471646b83f6279e64d38

    SHA256

    5909ce2f957139031cdbed39b84bc6f17a6e6fe2240923c0057ecac9e7f94e87

    SHA512

    2b5ad18fe3db3c3c9631d583e17973887275d5deeaec12769f43260659ac202c125bd123de52b9c400f9c9ebcd58ff74c9cc225d602d3ea4641a2935cee269d5

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    17.7MB

    MD5

    b389e1cea9a8855c01641c539a64ccf5

    SHA1

    40bde0553a34ef5ee44842f6eea6086c7b797bc9

    SHA256

    8829ccc7c46955aa357a66891d4511384421c7cf548034b6765f00674a71a247

    SHA512

    e1bbd0a22f865cada39dd32ba498af649ea0144eab9eddeccc4adf464e229b19b877e793d99a75f035ee24b5daa2ed74881139dd30b54c67ef36176c11d22e7d

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    5.1MB

    MD5

    efaace97a1f610cf9b388cdc4f692b92

    SHA1

    2f41ac178241a945be623fe2a7459c404c75aa78

    SHA256

    43de4747e60152780e1ede4e08e5125c99a5a4cd2815086a7ee63f955142a394

    SHA512

    a9fbf562170f2310141d6d7d7706e4178f004fd66f487c3ee22fa9b7132eedb94e2cbf45c6174f27a715579d7df3d4119b71db06ae5a680617cd8a22257ec360

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    5KB

    MD5

    f893b8731304cb2c8090b4fd5514be24

    SHA1

    f0b804cd095406cd267d9fce6dbb1054ac0a02bf

    SHA256

    dd8a654a5494169f984d3ab57a11b45bfed2beca0d2fce647a18684270c800c6

    SHA512

    4c25d631a7d071de872c2e2b0c597aeff4c6bc28f7668b123f8a4e7801f3a4eba0f52f50e6fadf92654a251a1ff5e7209d886fe5a45a8547b1a8516f99e32d44

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    232B

    MD5

    ed5872df5b36b0fbadb69e491737321e

    SHA1

    b03b5d035a523b57b6b48261028eea255a4140a3

    SHA256

    63cdd3e8866003f31e8606c2ecfcaaeb3df5c977f9ad9af69e70522cdae1831a

    SHA512

    227e3635c0c0dd126c9082eb98ceac78d681b374825ebe81746e270592a9d96d4860d8ed3b1fa281d4115b4df61575bef116c00533cf800f80933001cffc7564

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    3KB

    MD5

    61f260444a9dc8e464e6a8863fc23799

    SHA1

    6b46a64adbc0df678e85c6c2534c386403febd4f

    SHA256

    6013e59bf4cc5a36011da264d3b21efe9d54cd5881b8844801b14b7a4a7636c1

    SHA512

    a82a058de7df304c90b28ad79957097f58364c2645d31dad1bde8ec98c5a91f9d0e0350c6ef8faa18257bd41c176dc4cfee95685771ec5aeee5621ddc58bf163

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    8KB

    MD5

    c6ca415efd8885bd7732f346cdce2f71

    SHA1

    c3c2851e26f1ebd6a9ce14032b21fc2396f49121

    SHA256

    a57efb9b7a2b656a0ba847d8c9bf59ee9c41a97608f0f152c7c764b85c3077c9

    SHA512

    1950fef96ceefb27e06d37e74e7cb77bbb115fce3ba0488e03ddc3c6af0caca454e98b58c1d5926e32cc76e9dc493196caeb087f1708abfa18b856cd14e87221

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d46500b0\tor\torrc
    Filesize

    157B

    MD5

    439cd73927f46fde28540391feee8477

    SHA1

    ee7fb2aeb7708378abda293b03f5c9ffb6dbc742

    SHA256

    d1604e8bdb1a544638a97aa210b3e1eb12f1f159323d6b5942e03e11eafe9f75

    SHA512

    c11ad07964e190696f500468d52c61d8af5f075e7828ef00d525f06937f4205ca58eb3eabe5fd9cc8fa88c1d191de919429b6bbf3cdbb2dda6eed7d1b9ca7319

  • C:\Users\Admin\AppData\Local\d46500b0\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1588-422-0x00000000722C0000-0x00000000723CA000-memory.dmp
    Filesize

    1.0MB

  • memory/1588-453-0x0000000073640000-0x000000007370E000-memory.dmp
    Filesize

    824KB

  • memory/1588-452-0x0000000073710000-0x00000000737D8000-memory.dmp
    Filesize

    800KB

  • memory/1588-423-0x00000000011B0000-0x00000000011F9000-memory.dmp
    Filesize

    292KB

  • memory/1588-424-0x0000000073530000-0x00000000735B8000-memory.dmp
    Filesize

    544KB

  • memory/1588-425-0x00000000735F0000-0x0000000073639000-memory.dmp
    Filesize

    292KB

  • memory/1588-419-0x0000000073640000-0x000000007370E000-memory.dmp
    Filesize

    824KB

  • memory/1588-421-0x00000000735C0000-0x00000000735E4000-memory.dmp
    Filesize

    144KB

  • memory/1588-420-0x00000000723D0000-0x000000007269F000-memory.dmp
    Filesize

    2.8MB

  • memory/1588-418-0x0000000073710000-0x00000000737D8000-memory.dmp
    Filesize

    800KB

  • memory/1588-454-0x00000000723D0000-0x000000007269F000-memory.dmp
    Filesize

    2.8MB

  • memory/1588-417-0x0000000000990000-0x0000000000D94000-memory.dmp
    Filesize

    4.0MB

  • memory/1588-451-0x0000000000990000-0x0000000000D94000-memory.dmp
    Filesize

    4.0MB

  • memory/1588-455-0x00000000011B0000-0x00000000011F9000-memory.dmp
    Filesize

    292KB

  • memory/2576-375-0x0000000073710000-0x00000000737D8000-memory.dmp
    Filesize

    800KB

  • memory/2576-343-0x0000000073710000-0x00000000737D8000-memory.dmp
    Filesize

    800KB

  • memory/2576-344-0x0000000073640000-0x000000007370E000-memory.dmp
    Filesize

    824KB

  • memory/2576-345-0x00000000735F0000-0x0000000073639000-memory.dmp
    Filesize

    292KB

  • memory/2576-346-0x00000000735C0000-0x00000000735E4000-memory.dmp
    Filesize

    144KB

  • memory/2576-347-0x00000000722C0000-0x00000000723CA000-memory.dmp
    Filesize

    1.0MB

  • memory/2576-348-0x0000000073530000-0x00000000735B8000-memory.dmp
    Filesize

    544KB

  • memory/2576-349-0x00000000723D0000-0x000000007269F000-memory.dmp
    Filesize

    2.8MB

  • memory/2576-366-0x0000000000990000-0x0000000000D94000-memory.dmp
    Filesize

    4.0MB

  • memory/2576-377-0x00000000735C0000-0x00000000735E4000-memory.dmp
    Filesize

    144KB

  • memory/2576-376-0x0000000073640000-0x000000007370E000-memory.dmp
    Filesize

    824KB

  • memory/2576-379-0x00000000723D0000-0x000000007269F000-memory.dmp
    Filesize

    2.8MB

  • memory/2576-407-0x0000000000990000-0x0000000000D94000-memory.dmp
    Filesize

    4.0MB

  • memory/3344-200-0x0000000073320000-0x000000007335C000-memory.dmp
    Filesize

    240KB

  • memory/3344-290-0x0000000072090000-0x00000000720CC000-memory.dmp
    Filesize

    240KB

  • memory/3344-1-0x0000000074520000-0x000000007455C000-memory.dmp
    Filesize

    240KB

  • memory/3344-50-0x0000000073090000-0x00000000730CC000-memory.dmp
    Filesize

    240KB

  • memory/3344-54-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/3344-380-0x00000000744B0000-0x00000000744EC000-memory.dmp
    Filesize

    240KB

  • memory/3344-72-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/3344-107-0x00000000744B0000-0x00000000744EC000-memory.dmp
    Filesize

    240KB

  • memory/3344-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/3344-106-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/3344-315-0x0000000073090000-0x00000000730CC000-memory.dmp
    Filesize

    240KB

  • memory/3344-296-0x0000000074520000-0x000000007455C000-memory.dmp
    Filesize

    240KB

  • memory/4180-263-0x00000000735C0000-0x00000000735E4000-memory.dmp
    Filesize

    144KB

  • memory/4180-292-0x0000000000990000-0x0000000000D94000-memory.dmp
    Filesize

    4.0MB

  • memory/4180-265-0x0000000073530000-0x00000000735B8000-memory.dmp
    Filesize

    544KB

  • memory/4180-264-0x00000000722C0000-0x00000000723CA000-memory.dmp
    Filesize

    1.0MB

  • memory/4180-334-0x0000000000990000-0x0000000000D94000-memory.dmp
    Filesize

    4.0MB

  • memory/4180-262-0x00000000735F0000-0x0000000073639000-memory.dmp
    Filesize

    292KB

  • memory/4180-261-0x0000000073640000-0x000000007370E000-memory.dmp
    Filesize

    824KB

  • memory/4180-260-0x0000000073710000-0x00000000737D8000-memory.dmp
    Filesize

    800KB

  • memory/4180-259-0x00000000723D0000-0x000000007269F000-memory.dmp
    Filesize

    2.8MB

  • memory/4180-258-0x0000000000990000-0x0000000000D94000-memory.dmp
    Filesize

    4.0MB

  • memory/4180-293-0x00000000723D0000-0x000000007269F000-memory.dmp
    Filesize

    2.8MB

  • memory/4180-294-0x0000000073710000-0x00000000737D8000-memory.dmp
    Filesize

    800KB

  • memory/4180-295-0x0000000073640000-0x000000007370E000-memory.dmp
    Filesize

    824KB

  • memory/4268-202-0x00000000738F0000-0x0000000073BBF000-memory.dmp
    Filesize

    2.8MB

  • memory/4268-167-0x00000000736D0000-0x00000000736F4000-memory.dmp
    Filesize

    144KB

  • memory/4268-163-0x00000000738F0000-0x0000000073BBF000-memory.dmp
    Filesize

    2.8MB

  • memory/4268-164-0x0000000073820000-0x00000000738E8000-memory.dmp
    Filesize

    800KB

  • memory/4268-169-0x0000000073530000-0x00000000735B8000-memory.dmp
    Filesize

    544KB

  • memory/4268-203-0x0000000073820000-0x00000000738E8000-memory.dmp
    Filesize

    800KB

  • memory/4268-204-0x0000000073750000-0x000000007381E000-memory.dmp
    Filesize

    824KB

  • memory/4268-165-0x0000000073750000-0x000000007381E000-memory.dmp
    Filesize

    824KB

  • memory/4268-162-0x0000000000990000-0x0000000000D94000-memory.dmp
    Filesize

    4.0MB

  • memory/4268-166-0x0000000073700000-0x0000000073749000-memory.dmp
    Filesize

    292KB

  • memory/4268-201-0x0000000000990000-0x0000000000D94000-memory.dmp
    Filesize

    4.0MB

  • memory/4268-168-0x00000000735C0000-0x00000000736CA000-memory.dmp
    Filesize

    1.0MB

  • memory/4268-249-0x0000000000990000-0x0000000000D94000-memory.dmp
    Filesize

    4.0MB

  • memory/5068-91-0x0000000000990000-0x0000000000D94000-memory.dmp
    Filesize

    4.0MB

  • memory/5068-73-0x0000000000990000-0x0000000000D94000-memory.dmp
    Filesize

    4.0MB

  • memory/5068-82-0x0000000000990000-0x0000000000D94000-memory.dmp
    Filesize

    4.0MB

  • memory/5068-56-0x0000000000990000-0x0000000000D94000-memory.dmp
    Filesize

    4.0MB

  • memory/5068-57-0x0000000073A70000-0x0000000073B3E000-memory.dmp
    Filesize

    824KB

  • memory/5068-58-0x00000000739A0000-0x0000000073A68000-memory.dmp
    Filesize

    800KB

  • memory/5068-60-0x0000000073920000-0x0000000073944000-memory.dmp
    Filesize

    144KB

  • memory/5068-61-0x0000000073890000-0x0000000073918000-memory.dmp
    Filesize

    544KB

  • memory/5068-108-0x0000000000990000-0x0000000000D94000-memory.dmp
    Filesize

    4.0MB

  • memory/5068-64-0x0000000000990000-0x0000000000D94000-memory.dmp
    Filesize

    4.0MB

  • memory/5068-62-0x0000000073780000-0x000000007388A000-memory.dmp
    Filesize

    1.0MB

  • memory/5068-63-0x00000000734B0000-0x000000007377F000-memory.dmp
    Filesize

    2.8MB

  • memory/5068-59-0x0000000073950000-0x0000000073999000-memory.dmp
    Filesize

    292KB

  • memory/5068-117-0x0000000000990000-0x0000000000D94000-memory.dmp
    Filesize

    4.0MB

  • memory/5068-126-0x0000000000990000-0x0000000000D94000-memory.dmp
    Filesize

    4.0MB

  • memory/5068-41-0x0000000001D00000-0x0000000001FCF000-memory.dmp
    Filesize

    2.8MB

  • memory/5068-40-0x00000000734B0000-0x000000007377F000-memory.dmp
    Filesize

    2.8MB

  • memory/5068-28-0x0000000073A70000-0x0000000073B3E000-memory.dmp
    Filesize

    824KB

  • memory/5068-29-0x00000000739A0000-0x0000000073A68000-memory.dmp
    Filesize

    800KB

  • memory/5068-32-0x0000000073950000-0x0000000073999000-memory.dmp
    Filesize

    292KB

  • memory/5068-35-0x0000000073920000-0x0000000073944000-memory.dmp
    Filesize

    144KB

  • memory/5068-36-0x0000000073890000-0x0000000073918000-memory.dmp
    Filesize

    544KB

  • memory/5068-37-0x0000000073780000-0x000000007388A000-memory.dmp
    Filesize

    1.0MB

  • memory/5068-17-0x0000000000990000-0x0000000000D94000-memory.dmp
    Filesize

    4.0MB

  • memory/5068-153-0x0000000000990000-0x0000000000D94000-memory.dmp
    Filesize

    4.0MB