Resubmissions

17-04-2024 11:59

240417-n55assfe71 10

17-04-2024 11:59

240417-n5yg9afe7x 10

17-04-2024 11:59

240417-n5rdyaea36 10

17-04-2024 11:59

240417-n5qseaea35 10

17-04-2024 11:59

240417-n5p6wafe6y 10

17-04-2024 06:14

240417-gzcv2aff75 10

Analysis

  • max time kernel
    598s
  • max time network
    609s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 11:59

General

  • Target

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe

  • Size

    7.8MB

  • MD5

    dbcb8a833677953edaf640b4d627895c

  • SHA1

    688d21022848bddd94d1cf45d351cac0214c46be

  • SHA256

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a

  • SHA512

    a789c91d86a0d09a62b12e1b11d97ed1410ec91d24f09fcc459d88432fa1a8a6bfccbf8427a68f950f2b3a13142668dfc21414c76867330babc4c13bb3553c15

  • SSDEEP

    196608:OIRcbH4jSteTGvaxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfm:OdHsfuaxwZ6v1CPwDv3uFteg2EeJUO9a

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

sef7qgz77oamhl5gimls62lekmig5ormf6dcgftblhaxt2cn7emkbuid.onion:80

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    appdata

  • install_file

    HealthCheck.exe

  • tor_process

    WebDebugger

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe
    "C:\Users\Admin\AppData\Local\Temp\426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1756
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4004
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2848
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3576
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2572
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4284
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4372
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1288
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1680
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5008
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1644
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2996
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2640
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3300
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:228
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2232

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-certs
    Filesize

    20KB

    MD5

    78780edf182e8ccb1becbe3b762cbfcc

    SHA1

    cd6857b9ec90d21db82273934789bfa62c5e291f

    SHA256

    f361fb0d57bcf944c5ea6aeeb7ee4d0ad273296fe7311d06bb28bbcde82f87ab

    SHA512

    0d3ca3fe2912a5f466332a49e4edd36d4fd34f0d72cce09643d2f7a7187a1632bf684f85a1bf192b3163bf224cb7c330bfecd6c6cb9f76273f7603eef7328f65

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    8c29dca81612f559ac2e9aa5012896e4

    SHA1

    e7b504c8be6ae987ced54380dc2a34d03c613ef7

    SHA256

    b8ac5707fb24e123ee2bb53e97cfb166b3e86f1ee46b36bef7c41cf0f58047fd

    SHA512

    7c910b5c97dc3f556d35c9b48dd5ea4c4b55827bb66b508347c63650ad744f3992280df808a187f06daede1895347c46787fd110ba2015f92a927ab1f650a98c

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs
    Filesize

    20.3MB

    MD5

    f61e469862186ba8b2d0f38e2a501d0b

    SHA1

    a3529e7d9dcc25dfaa90e813b70d78f95ac1516a

    SHA256

    a34bc3415b82e13f9eddb405c34f53e89ff47183b18b106a24c92ada7d1cc697

    SHA512

    d4e37099632bce060da4812078394388102a369f5b5fe1f7be9ec20671c63d52986cc3009b37c966e9b8af9af0a05f7a5b238531927f5f34efdca66367ecb17a

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    847b75ea9a96e6147e51fa4fe2eee9f1

    SHA1

    d4fd5d25cf17180e517dccd67861c32daca141ba

    SHA256

    dde95728e36ef8afdc6510ad78c396062695e75a229585cc04a64012c5e78e3d

    SHA512

    3d1330ea5c49f8dd88e8625a7e1bec10c77a3a1844928103e9ca571dec0651d9cd3b29745f5e0a288d2c06d92f2d3e5cb1e31d889bf22c93d5f0fe980fe8babf

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs.new
    Filesize

    10.9MB

    MD5

    43dcb01bdce814cfe0602339d01e298a

    SHA1

    960c93ee416aed2340a082d4765ac23de6bc73d0

    SHA256

    c17a1afdfb772383bfc16bbff53901daf5ad03dfc6c024266ae89fadf4084bf8

    SHA512

    e417a81a6bf8338bee50f6e8c22647cd73e72af0883f25e5ec1ad95b29199d94c7dd5fa9fc42e59e0cdf6d41e8359f636de8ba0a0e11ece48f6fcce264db47b0

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\state
    Filesize

    232B

    MD5

    a9a08c16706e66bd58e84076031fe127

    SHA1

    4cc68ca922a219e01e7c3fc99b7367f8ee8ebb58

    SHA256

    59dca92dc1b055ed72e4a127599ae605545b2962aaea8bdf1259dfacefce4535

    SHA512

    a2492d2e9c1247c086cd57d1e613c41b8d403e1722744a6f11ee9d5a1efc620d8b7a0cf0c070553f56319717a7766f22bc45b0afe0e589dc8714e2762a0adae1

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\state
    Filesize

    5KB

    MD5

    064996ddc24a6b554cf07bf770acfa72

    SHA1

    27733b7679b5395415c7f38c4d76312b38b87789

    SHA256

    66460ea01f6b34b1b652ecd57c69ffa74aba26b29458b69892e13b9093c661f0

    SHA512

    9f478067de2ad8b7e14ea698f21aa831a5de1313e048431dd8ddf3b486b0e2f93679dcc422d1c3de60de7e54ce9c1a6b32a3c983b658557d0ccac037123cdaa0

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\state
    Filesize

    3KB

    MD5

    072949541a91995e2f3f0ce6370a50d9

    SHA1

    788253e0769a16f5d61a13a48f4be18720ccfcaf

    SHA256

    ed414b0e73a2861490f9fbec3a22a7e808289db3c0d591dce7838a9aa670f7c2

    SHA512

    90bc8986ec779f9078837a27b437a850a1ffc52cbb49ed7569bf1d98b2abc8eba6ac4e23b716287c9d2d411a736551c30b168742dabf6d456e1812d0a043bac3

  • C:\Users\Admin\AppData\Local\00e31655\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\00e31655\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\00e31655\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\00e31655\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\00e31655\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\00e31655\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\00e31655\tor\torrc
    Filesize

    157B

    MD5

    f7f5ed03553f99d16dde40c6161a8d3c

    SHA1

    9a985a5f5d976c28790945ea1d0e8fe3f8af98d8

    SHA256

    3142e667dd2251755b91092cf15f90c64a1551f725d7a6f07abd0b083a6e6397

    SHA512

    72ac83d07d5081154fbee25f5ce815a2d8de18e265cc00434eaa5537fc97e7c3801001d85d7cd8e838f246cefa61c6fe8b9fd29b3368d639c7b6fc6df43e4e76

  • C:\Users\Admin\AppData\Local\00e31655\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1492-186-0x0000000071E00000-0x0000000071E39000-memory.dmp
    Filesize

    228KB

  • memory/1492-283-0x0000000074240000-0x0000000074279000-memory.dmp
    Filesize

    228KB

  • memory/1492-292-0x0000000072DD0000-0x0000000072E09000-memory.dmp
    Filesize

    228KB

  • memory/1492-45-0x0000000072DD0000-0x0000000072E09000-memory.dmp
    Filesize

    228KB

  • memory/1492-354-0x0000000073E00000-0x0000000073E39000-memory.dmp
    Filesize

    228KB

  • memory/1492-1-0x0000000074240000-0x0000000074279000-memory.dmp
    Filesize

    228KB

  • memory/1492-0-0x0000000000400000-0x0000000000BDB000-memory.dmp
    Filesize

    7.9MB

  • memory/1492-103-0x0000000073E00000-0x0000000073E39000-memory.dmp
    Filesize

    228KB

  • memory/1756-55-0x00000000736C0000-0x0000000073788000-memory.dmp
    Filesize

    800KB

  • memory/1756-40-0x0000000073100000-0x0000000073188000-memory.dmp
    Filesize

    544KB

  • memory/1756-72-0x00000000001E0000-0x00000000005E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1756-58-0x00000000732D0000-0x000000007359F000-memory.dmp
    Filesize

    2.8MB

  • memory/1756-83-0x00000000001E0000-0x00000000005E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1756-95-0x00000000001E0000-0x00000000005E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1756-57-0x00000000735A0000-0x000000007366E000-memory.dmp
    Filesize

    824KB

  • memory/1756-104-0x00000000001E0000-0x00000000005E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1756-112-0x00000000001E0000-0x00000000005E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1756-120-0x00000000001E0000-0x00000000005E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1756-134-0x00000000001E0000-0x00000000005E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1756-64-0x00000000001E0000-0x00000000005E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1756-19-0x00000000001E0000-0x00000000005E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1756-34-0x00000000736C0000-0x0000000073788000-memory.dmp
    Filesize

    800KB

  • memory/1756-35-0x0000000073670000-0x00000000736B9000-memory.dmp
    Filesize

    292KB

  • memory/1756-36-0x00000000735A0000-0x000000007366E000-memory.dmp
    Filesize

    824KB

  • memory/1756-37-0x00000000732D0000-0x000000007359F000-memory.dmp
    Filesize

    2.8MB

  • memory/1756-38-0x00000000732A0000-0x00000000732C4000-memory.dmp
    Filesize

    144KB

  • memory/1756-54-0x00000000001E0000-0x00000000005E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1756-39-0x0000000073190000-0x000000007329A000-memory.dmp
    Filesize

    1.0MB

  • memory/1756-41-0x00000000013D0000-0x0000000001458000-memory.dmp
    Filesize

    544KB

  • memory/2572-402-0x0000000073670000-0x00000000736B9000-memory.dmp
    Filesize

    292KB

  • memory/2572-397-0x00000000732A0000-0x00000000732C4000-memory.dmp
    Filesize

    144KB

  • memory/2572-386-0x0000000073190000-0x000000007329A000-memory.dmp
    Filesize

    1.0MB

  • memory/2572-384-0x00000000732A0000-0x00000000732C4000-memory.dmp
    Filesize

    144KB

  • memory/2572-381-0x0000000073670000-0x00000000736B9000-memory.dmp
    Filesize

    292KB

  • memory/2572-379-0x00000000735A0000-0x000000007366E000-memory.dmp
    Filesize

    824KB

  • memory/2572-377-0x00000000736C0000-0x0000000073788000-memory.dmp
    Filesize

    800KB

  • memory/2572-389-0x00000000732D0000-0x000000007359F000-memory.dmp
    Filesize

    2.8MB

  • memory/2572-400-0x00000000736C0000-0x0000000073788000-memory.dmp
    Filesize

    800KB

  • memory/2572-401-0x00000000735A0000-0x000000007366E000-memory.dmp
    Filesize

    824KB

  • memory/2572-399-0x00000000001E0000-0x00000000005E4000-memory.dmp
    Filesize

    4.0MB

  • memory/2572-398-0x0000000073190000-0x000000007329A000-memory.dmp
    Filesize

    1.0MB

  • memory/2572-388-0x0000000073100000-0x0000000073188000-memory.dmp
    Filesize

    544KB

  • memory/2848-240-0x00000000732D0000-0x000000007359F000-memory.dmp
    Filesize

    2.8MB

  • memory/2848-245-0x0000000073190000-0x000000007329A000-memory.dmp
    Filesize

    1.0MB

  • memory/2848-246-0x0000000073100000-0x0000000073188000-memory.dmp
    Filesize

    544KB

  • memory/2848-244-0x00000000732A0000-0x00000000732C4000-memory.dmp
    Filesize

    144KB

  • memory/2848-266-0x00000000001E0000-0x00000000005E4000-memory.dmp
    Filesize

    4.0MB

  • memory/2848-241-0x00000000736C0000-0x0000000073788000-memory.dmp
    Filesize

    800KB

  • memory/2848-243-0x0000000073670000-0x00000000736B9000-memory.dmp
    Filesize

    292KB

  • memory/2848-314-0x00000000001E0000-0x00000000005E4000-memory.dmp
    Filesize

    4.0MB

  • memory/2848-242-0x00000000735A0000-0x000000007366E000-memory.dmp
    Filesize

    824KB

  • memory/2848-239-0x00000000001E0000-0x00000000005E4000-memory.dmp
    Filesize

    4.0MB

  • memory/3576-325-0x0000000073190000-0x000000007329A000-memory.dmp
    Filesize

    1.0MB

  • memory/3576-321-0x00000000736C0000-0x0000000073788000-memory.dmp
    Filesize

    800KB

  • memory/3576-322-0x00000000735A0000-0x000000007366E000-memory.dmp
    Filesize

    824KB

  • memory/3576-323-0x0000000073670000-0x00000000736B9000-memory.dmp
    Filesize

    292KB

  • memory/3576-324-0x00000000732A0000-0x00000000732C4000-memory.dmp
    Filesize

    144KB

  • memory/3576-320-0x00000000732D0000-0x000000007359F000-memory.dmp
    Filesize

    2.8MB

  • memory/3576-326-0x0000000073100000-0x0000000073188000-memory.dmp
    Filesize

    544KB

  • memory/3576-345-0x00000000001E0000-0x00000000005E4000-memory.dmp
    Filesize

    4.0MB

  • memory/3576-319-0x00000000001E0000-0x00000000005E4000-memory.dmp
    Filesize

    4.0MB

  • memory/3576-385-0x00000000001E0000-0x00000000005E4000-memory.dmp
    Filesize

    4.0MB

  • memory/4004-189-0x00000000735A0000-0x000000007366E000-memory.dmp
    Filesize

    824KB

  • memory/4004-157-0x0000000073190000-0x000000007329A000-memory.dmp
    Filesize

    1.0MB

  • memory/4004-188-0x00000000736C0000-0x0000000073788000-memory.dmp
    Filesize

    800KB

  • memory/4004-235-0x00000000001E0000-0x00000000005E4000-memory.dmp
    Filesize

    4.0MB

  • memory/4004-187-0x00000000001E0000-0x00000000005E4000-memory.dmp
    Filesize

    4.0MB

  • memory/4004-160-0x0000000073100000-0x0000000073188000-memory.dmp
    Filesize

    544KB

  • memory/4004-154-0x00000000735A0000-0x000000007366E000-memory.dmp
    Filesize

    824KB

  • memory/4004-190-0x00000000732D0000-0x000000007359F000-memory.dmp
    Filesize

    2.8MB

  • memory/4004-156-0x00000000732A0000-0x00000000732C4000-memory.dmp
    Filesize

    144KB

  • memory/4004-155-0x0000000073670000-0x00000000736B9000-memory.dmp
    Filesize

    292KB

  • memory/4004-151-0x00000000732D0000-0x000000007359F000-memory.dmp
    Filesize

    2.8MB

  • memory/4004-153-0x00000000736C0000-0x0000000073788000-memory.dmp
    Filesize

    800KB

  • memory/4004-142-0x00000000001E0000-0x00000000005E4000-memory.dmp
    Filesize

    4.0MB

  • memory/4284-407-0x00000000733F0000-0x00000000734B8000-memory.dmp
    Filesize

    800KB