Resubmissions

17-04-2024 11:59

240417-n55assfe71 10

17-04-2024 11:59

240417-n5yg9afe7x 10

17-04-2024 11:59

240417-n5rdyaea36 10

17-04-2024 11:59

240417-n5qseaea35 10

17-04-2024 11:59

240417-n5p6wafe6y 10

17-04-2024 06:14

240417-gzcv2aff75 10

Analysis

  • max time kernel
    296s
  • max time network
    304s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 06:14

General

  • Target

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe

  • Size

    7.8MB

  • MD5

    dbcb8a833677953edaf640b4d627895c

  • SHA1

    688d21022848bddd94d1cf45d351cac0214c46be

  • SHA256

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a

  • SHA512

    a789c91d86a0d09a62b12e1b11d97ed1410ec91d24f09fcc459d88432fa1a8a6bfccbf8427a68f950f2b3a13142668dfc21414c76867330babc4c13bb3553c15

  • SSDEEP

    196608:OIRcbH4jSteTGvaxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfm:OdHsfuaxwZ6v1CPwDv3uFteg2EeJUO9a

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

sef7qgz77oamhl5gimls62lekmig5ormf6dcgftblhaxt2cn7emkbuid.onion:80

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    appdata

  • install_file

    HealthCheck.exe

  • tor_process

    WebDebugger

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 51 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 55 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe
    "C:\Users\Admin\AppData\Local\Temp\426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5052
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1520
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3428
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4004
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5052
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4348
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1140

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-certs
    Filesize

    20KB

    MD5

    3589d96caa08ac2e930d966792fed4e8

    SHA1

    22ce9dac1b7d832fd6513bc0f7340cc88b3cd8d3

    SHA256

    b1cc246b328b8e79ab1a0923a9e9b7f93059a6eb0b79fe5becadf6a9e1ae340e

    SHA512

    25e2e7fbd10c5028f42b5e018f5ccfaea2337a1fda97408191329e2f77ccc9c33fac460fd5e46a586b0e839fa05a37f38a5c258946c48e6dd6899158499c25c5

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    346a8717158eec3ebbdcc719c0afb39e

    SHA1

    bc0b20aa5bae2335267dd0d6816f40e1b07d1a42

    SHA256

    4d23c6a966e5507de34d32d58b8144bf9140349127acdf732c04d59659066719

    SHA512

    3eb1a97e672a51477cc2a06a1a8ce6c5003d470658e5c58a1db031d09f2d3514bfe03637884e23f1800981e85336b76358bb9a97b0bb1b578a1c70c6e8418fb2

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs
    Filesize

    20.2MB

    MD5

    c24d570358dd36bd489f3a17900ccac6

    SHA1

    acd0690f594bb8764726ac5e977f98aeda4291af

    SHA256

    954fbb86fdc19383ebe0a6ee82e35050572de23df3894000c0635c285c6be49f

    SHA512

    6a5a0a3c7a686670b02087e9718bc94d4f60d5b0f4f831c0933bf23230c9b84d4f05d66dd1b47e3cb8103e665d39bf14a630928c56945bd04526fba888d30e7c

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs.new
    Filesize

    20.2MB

    MD5

    cc58ebef3fefbac0154026512115b522

    SHA1

    6294cce371a74de78333cc0f0c68f4e51ac6eddb

    SHA256

    923aeffd3f60ab78445cfe795ba09bd4a1cb9bb4fa246d6eb7721ba20eb49efa

    SHA512

    ab7f3e1506bd3f2acc0618797699f19643f936242beee2f92433f21711d06be2e14d8eeeeb95a74dab6387459735f6207a310cb75e477943eb9d018787839021

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs.new
    Filesize

    9.9MB

    MD5

    a891a4232d8f3521f1f1c535b836c8e8

    SHA1

    27acb42e91d71fcf8993b34dada2f89826f6bebd

    SHA256

    9b93c907d6b59800746d76a7177b48a1b6b823ec28aac02da7a2d48021d4d02e

    SHA512

    c3ed058aedfc8cbd07de10ea1647e14cffb8bb1d44961bfc9cf5d88cf3701765015fb8aeaffeb5b34b63b32f6728a38c67864762e295ac5f63652b879a665d17

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\state
    Filesize

    3KB

    MD5

    ca0e6dd6b9374be4f2a893a9e1920f76

    SHA1

    c0cd84a3d094f2ab7dd92bfe6a0ee8ce5e05d180

    SHA256

    78b3ac41b4c1c0ac2b7fcbf7f7990d82bc881e6d6fc1b6b8472c76a2a4b8459b

    SHA512

    393adbcdfd4ab8c7bf48c11de6ce5234d7e98200a73e90a0aadbecc29fe05561c19e67a7c82b500a6665af93de4100dce2ec9b2f3d330df1bd373b5d81b2145a

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\state
    Filesize

    232B

    MD5

    6ffada9eee57f88eaf937c829a770dfb

    SHA1

    960d96b8eaa8d6db1d85cdd2c090a4a9e783dc3a

    SHA256

    6e79d9528fddb135c8c1743a09967f1ec7e9929d4ccd8d662a19b86202fa61cd

    SHA512

    51fb25a20cbbab6b6b3260d428709ed96d309259478f265694322c06d45df9ba133f0b5ca578aca3acc5787ca4d4f7cce20654ce521978487c5fc7fb2e149429

  • C:\Users\Admin\AppData\Local\00e31655\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\00e31655\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\00e31655\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\00e31655\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\00e31655\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\00e31655\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\00e31655\tor\torrc
    Filesize

    157B

    MD5

    f7f5ed03553f99d16dde40c6161a8d3c

    SHA1

    9a985a5f5d976c28790945ea1d0e8fe3f8af98d8

    SHA256

    3142e667dd2251755b91092cf15f90c64a1551f725d7a6f07abd0b083a6e6397

    SHA512

    72ac83d07d5081154fbee25f5ce815a2d8de18e265cc00434eaa5537fc97e7c3801001d85d7cd8e838f246cefa61c6fe8b9fd29b3368d639c7b6fc6df43e4e76

  • C:\Users\Admin\AppData\Local\00e31655\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1520-145-0x0000000073690000-0x0000000073718000-memory.dmp
    Filesize

    544KB

  • memory/1520-144-0x0000000073720000-0x000000007382A000-memory.dmp
    Filesize

    1.0MB

  • memory/1520-143-0x00000000739D0000-0x00000000739F4000-memory.dmp
    Filesize

    144KB

  • memory/1520-142-0x0000000073A00000-0x0000000073A49000-memory.dmp
    Filesize

    292KB

  • memory/1520-141-0x0000000073830000-0x00000000738FE000-memory.dmp
    Filesize

    824KB

  • memory/1520-140-0x0000000073900000-0x00000000739C8000-memory.dmp
    Filesize

    800KB

  • memory/1520-158-0x00000000004E0000-0x00000000008E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1520-159-0x00000000733C0000-0x000000007368F000-memory.dmp
    Filesize

    2.8MB

  • memory/1520-160-0x0000000073900000-0x00000000739C8000-memory.dmp
    Filesize

    800KB

  • memory/1520-161-0x0000000073830000-0x00000000738FE000-memory.dmp
    Filesize

    824KB

  • memory/1520-224-0x00000000004E0000-0x00000000008E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1520-174-0x00000000004E0000-0x00000000008E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1520-146-0x00000000733C0000-0x000000007368F000-memory.dmp
    Filesize

    2.8MB

  • memory/3080-303-0x0000000074500000-0x0000000074539000-memory.dmp
    Filesize

    228KB

  • memory/3080-45-0x0000000073090000-0x00000000730C9000-memory.dmp
    Filesize

    228KB

  • memory/3080-1-0x0000000074500000-0x0000000074539000-memory.dmp
    Filesize

    228KB

  • memory/3080-328-0x0000000073090000-0x00000000730C9000-memory.dmp
    Filesize

    228KB

  • memory/3080-175-0x0000000073020000-0x0000000073059000-memory.dmp
    Filesize

    228KB

  • memory/3080-0-0x0000000000400000-0x0000000000BDB000-memory.dmp
    Filesize

    7.9MB

  • memory/3080-274-0x0000000073020000-0x0000000073059000-memory.dmp
    Filesize

    228KB

  • memory/3428-233-0x0000000073900000-0x00000000739C8000-memory.dmp
    Filesize

    800KB

  • memory/3428-237-0x0000000073A00000-0x0000000073A49000-memory.dmp
    Filesize

    292KB

  • memory/3428-240-0x0000000073690000-0x0000000073718000-memory.dmp
    Filesize

    544KB

  • memory/3428-241-0x0000000073720000-0x000000007382A000-memory.dmp
    Filesize

    1.0MB

  • memory/3428-239-0x00000000739D0000-0x00000000739F4000-memory.dmp
    Filesize

    144KB

  • memory/3428-235-0x0000000073830000-0x00000000738FE000-memory.dmp
    Filesize

    824KB

  • memory/3428-230-0x00000000733C0000-0x000000007368F000-memory.dmp
    Filesize

    2.8MB

  • memory/3428-228-0x00000000004E0000-0x00000000008E4000-memory.dmp
    Filesize

    4.0MB

  • memory/4004-284-0x0000000073750000-0x0000000073818000-memory.dmp
    Filesize

    800KB

  • memory/4004-252-0x00000000004E0000-0x00000000008E4000-memory.dmp
    Filesize

    4.0MB

  • memory/4004-257-0x00000000735C0000-0x00000000736CA000-memory.dmp
    Filesize

    1.0MB

  • memory/4004-256-0x00000000736D0000-0x00000000736F4000-memory.dmp
    Filesize

    144KB

  • memory/4004-255-0x0000000073700000-0x0000000073749000-memory.dmp
    Filesize

    292KB

  • memory/4004-254-0x0000000073750000-0x0000000073818000-memory.dmp
    Filesize

    800KB

  • memory/4004-258-0x0000000073530000-0x00000000735B8000-memory.dmp
    Filesize

    544KB

  • memory/4004-259-0x0000000073460000-0x000000007352E000-memory.dmp
    Filesize

    824KB

  • memory/4004-260-0x0000000073820000-0x0000000073AEF000-memory.dmp
    Filesize

    2.8MB

  • memory/4004-275-0x00000000004E0000-0x00000000008E4000-memory.dmp
    Filesize

    4.0MB

  • memory/4004-331-0x00000000004E0000-0x00000000008E4000-memory.dmp
    Filesize

    4.0MB

  • memory/4004-286-0x0000000073820000-0x0000000073AEF000-memory.dmp
    Filesize

    2.8MB

  • memory/4004-285-0x0000000073460000-0x000000007352E000-memory.dmp
    Filesize

    824KB

  • memory/4348-354-0x0000000073820000-0x0000000073AEF000-memory.dmp
    Filesize

    2.8MB

  • memory/4348-355-0x0000000073750000-0x0000000073818000-memory.dmp
    Filesize

    800KB

  • memory/4348-356-0x0000000000E40000-0x0000000000E89000-memory.dmp
    Filesize

    292KB

  • memory/4348-359-0x0000000073700000-0x0000000073749000-memory.dmp
    Filesize

    292KB

  • memory/4348-358-0x0000000073530000-0x00000000735B8000-memory.dmp
    Filesize

    544KB

  • memory/4348-360-0x00000000736D0000-0x00000000736F4000-memory.dmp
    Filesize

    144KB

  • memory/4348-357-0x00000000735C0000-0x00000000736CA000-memory.dmp
    Filesize

    1.0MB

  • memory/4348-361-0x0000000073460000-0x000000007352E000-memory.dmp
    Filesize

    824KB

  • memory/5052-29-0x00000000004E0000-0x00000000008E4000-memory.dmp
    Filesize

    4.0MB

  • memory/5052-337-0x0000000073460000-0x000000007352E000-memory.dmp
    Filesize

    824KB

  • memory/5052-43-0x0000000073A00000-0x0000000073A49000-memory.dmp
    Filesize

    292KB

  • memory/5052-41-0x0000000073720000-0x000000007382A000-memory.dmp
    Filesize

    1.0MB

  • memory/5052-123-0x00000000004E0000-0x00000000008E4000-memory.dmp
    Filesize

    4.0MB

  • memory/5052-33-0x0000000073900000-0x00000000739C8000-memory.dmp
    Filesize

    800KB

  • memory/5052-44-0x0000000001AD0000-0x0000000001D9F000-memory.dmp
    Filesize

    2.8MB

  • memory/5052-37-0x0000000073690000-0x0000000073718000-memory.dmp
    Filesize

    544KB

  • memory/5052-46-0x00000000004E0000-0x00000000008E4000-memory.dmp
    Filesize

    4.0MB

  • memory/5052-49-0x0000000073900000-0x00000000739C8000-memory.dmp
    Filesize

    800KB

  • memory/5052-36-0x0000000073830000-0x00000000738FE000-memory.dmp
    Filesize

    824KB

  • memory/5052-32-0x00000000739D0000-0x00000000739F4000-memory.dmp
    Filesize

    144KB

  • memory/5052-330-0x00000000004E0000-0x00000000008E4000-memory.dmp
    Filesize

    4.0MB

  • memory/5052-332-0x0000000073820000-0x0000000073AEF000-memory.dmp
    Filesize

    2.8MB

  • memory/5052-48-0x00000000739D0000-0x00000000739F4000-memory.dmp
    Filesize

    144KB

  • memory/5052-42-0x00000000733C0000-0x000000007368F000-memory.dmp
    Filesize

    2.8MB

  • memory/5052-335-0x0000000073750000-0x0000000073818000-memory.dmp
    Filesize

    800KB

  • memory/5052-339-0x0000000073700000-0x0000000073749000-memory.dmp
    Filesize

    292KB

  • memory/5052-341-0x00000000736D0000-0x00000000736F4000-memory.dmp
    Filesize

    144KB

  • memory/5052-345-0x0000000073530000-0x00000000735B8000-memory.dmp
    Filesize

    544KB

  • memory/5052-343-0x00000000735C0000-0x00000000736CA000-memory.dmp
    Filesize

    1.0MB

  • memory/5052-348-0x00000000004E0000-0x00000000008E4000-memory.dmp
    Filesize

    4.0MB

  • memory/5052-349-0x0000000073820000-0x0000000073AEF000-memory.dmp
    Filesize

    2.8MB

  • memory/5052-50-0x0000000073830000-0x00000000738FE000-memory.dmp
    Filesize

    824KB

  • memory/5052-51-0x0000000073690000-0x0000000073718000-memory.dmp
    Filesize

    544KB

  • memory/5052-54-0x00000000004E0000-0x00000000008E4000-memory.dmp
    Filesize

    4.0MB

  • memory/5052-55-0x00000000004E0000-0x00000000008E4000-memory.dmp
    Filesize

    4.0MB

  • memory/5052-82-0x00000000004E0000-0x00000000008E4000-memory.dmp
    Filesize

    4.0MB

  • memory/5052-99-0x00000000004E0000-0x00000000008E4000-memory.dmp
    Filesize

    4.0MB

  • memory/5052-107-0x00000000004E0000-0x00000000008E4000-memory.dmp
    Filesize

    4.0MB

  • memory/5052-115-0x00000000004E0000-0x00000000008E4000-memory.dmp
    Filesize

    4.0MB