Resubmissions

07-05-2024 12:28

240507-pnhadaac95 10

07-05-2024 12:28

240507-pnd8qaff8s 10

07-05-2024 12:28

240507-pnc1naff7z 10

07-05-2024 12:28

240507-pnbgtsac85 10

07-05-2024 12:28

240507-pnawasff7w 10

25-04-2024 13:10

240425-qegsxsba4s 10

Analysis

  • max time kernel
    295s
  • max time network
    300s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 13:10

General

  • Target

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe

  • Size

    7.8MB

  • MD5

    feb61ffde2dd829e738ea35dc8ee6208

  • SHA1

    659e17fe8390c0494e1363c2ebd11333638fd56e

  • SHA256

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449

  • SHA512

    609d2a7950643bea16e353d73157429f304cd1807808becb6fd2c5bbeeb07c6583a98f0e76b7e051390771502cabc7bbda4360f53388867ab863c6f564fbd959

  • SSDEEP

    196608:oIRcbH4jSteTGv1xwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfu1xwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

n7dua2r7ev3r6fsisszycs7fvy4a36epnfje5s7lz5eiduoxetqg55ad.onion:1235

Attributes
  • communication_password

    99754106633f94d350db34d548d6091a

  • install_dir

    temp

  • install_file

    test1

  • tor_process

    test2

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 52 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:60
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2520
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1468
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1988
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1072
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4592
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4452
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2016
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1524
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:640
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4416
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3088

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    20KB

    MD5

    cbb17373d7aba2c6ae68b4c7f2a1008d

    SHA1

    efb3967de11aa1605081a4d4a1a2e532d8773846

    SHA256

    8b4241b9f5e370893a5331ee2c340e27bea213cbcbba54ca6c7afa77dcdf5b6d

    SHA512

    5174bf64e262e84d84801464878b1afb32636e3def8cac6b0317757da7fa95bf9feca1ff6137a5923c4c05be7ce76da7b98f4557c99578e3b5590ea5deb90ca5

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.5MB

    MD5

    84e49117ff2bdf43e685eb0c61e226aa

    SHA1

    f55d1a80c7c8c9435b787d5ea4764f3cb17a0771

    SHA256

    da63ec7df89f3f47fd25e7736764bdb67ba21093e1dc00e0059620b12caee426

    SHA512

    292011df58b6def6c267dfa8112848ce13b7a48820443bb87a82eb93cdcc957f0871086f713ce3697d452124c7b1de686b542139b5210a9f6ed193c6b730e822

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs
    Filesize

    18.6MB

    MD5

    e3a83b8e1f7067c0fd68682b8e32ab0e

    SHA1

    aa7280861ade2a2faaaff336b73064da6258d218

    SHA256

    a7172c4b10279133920323648dbb91cd9c38b2afea28dc0203041f509359802e

    SHA512

    5ffee37a25c2dc1173bc4f1f3c9488c7ac42b909149ec4dae32de154c4928083df0781a854e15d8194eca22cbe689f5120410c469cb81e2f4c852add5b89488a

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    18.6MB

    MD5

    79d673fd01a7ec522abe090ab4515e00

    SHA1

    305cae72e6eabc9567338dbf0725882120757743

    SHA256

    efb126b4976c2c77584d1b17d9f09da70d789d283fde5655e14b4fdb4520729a

    SHA512

    4de38b26da202a387fbe9ef0138bb0c5e67fca9c263a310b0fd8766edb68cc91ca0e545e8033c43e78aaba90f20e96c30b6886a1630409d28b3c9060e9e2f311

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    10.8MB

    MD5

    f3b21c6769e227f72120184e8e0cbc6b

    SHA1

    379c82c427ccdec56024f018af7581e12e3a2b2f

    SHA256

    f6b3c423a90c410c7f6439241c94420586956528061fa3dd61a120af90b51ef7

    SHA512

    25a754f6fe5d7785d74ccb2393e6c30a57c2183a8a3908e55b6bc7c6793febd90a36cce87bb18571a91d97485ece3608fdb69fc341518bad23704dfb4af8c17b

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    232B

    MD5

    3162e683b98bcf23236b0bc95c3b804a

    SHA1

    a3165c56d7cbbb572272d3103eaa16ab09f25003

    SHA256

    a4a16f81fb6b79950be49a32972e5825128cf550621ab93ffd19a3973870293a

    SHA512

    98cc0cf32e97263500d0d80d8c6a3c87bcbc079fa65349f780d92e360e3571373787116a9a62f8e6e242a39d10e2317b618dc620b94a4888be15cc7b98374fea

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    3KB

    MD5

    da155c1d4a3b1519e3991600a4281731

    SHA1

    742144f6fe0f9b24ccd8cf5452b14f67d5757eed

    SHA256

    57aa0bc159e2959f574e6ae86e33e212952860f8f69678b53d283162583a3bbd

    SHA512

    a5603c194b4d044e065c4a7cf52979e22b827d3663d2bdfe2fe317f78c20db2e3ecdc4ee207ca26b6654b34270b5e155b1827ed58c97f02da73bf591b548ada6

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d46500b0\tor\torrc
    Filesize

    157B

    MD5

    439cd73927f46fde28540391feee8477

    SHA1

    ee7fb2aeb7708378abda293b03f5c9ffb6dbc742

    SHA256

    d1604e8bdb1a544638a97aa210b3e1eb12f1f159323d6b5942e03e11eafe9f75

    SHA512

    c11ad07964e190696f500468d52c61d8af5f075e7828ef00d525f06937f4205ca58eb3eabe5fd9cc8fa88c1d191de919429b6bbf3cdbb2dda6eed7d1b9ca7319

  • C:\Users\Admin\AppData\Local\d46500b0\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/60-87-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/60-43-0x0000000001B00000-0x0000000001B88000-memory.dmp
    Filesize

    544KB

  • memory/60-44-0x0000000073560000-0x000000007366A000-memory.dmp
    Filesize

    1.0MB

  • memory/60-40-0x00000000734D0000-0x0000000073558000-memory.dmp
    Filesize

    544KB

  • memory/60-19-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/60-37-0x00000000736F0000-0x00000000739BF000-memory.dmp
    Filesize

    2.8MB

  • memory/60-55-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/60-56-0x00000000739C0000-0x0000000073A88000-memory.dmp
    Filesize

    800KB

  • memory/60-57-0x0000000073A90000-0x0000000073B5E000-memory.dmp
    Filesize

    824KB

  • memory/60-59-0x00000000736F0000-0x00000000739BF000-memory.dmp
    Filesize

    2.8MB

  • memory/60-38-0x0000000073670000-0x0000000073694000-memory.dmp
    Filesize

    144KB

  • memory/60-77-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/60-78-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/60-86-0x0000000001B00000-0x0000000001B88000-memory.dmp
    Filesize

    544KB

  • memory/60-34-0x00000000739C0000-0x0000000073A88000-memory.dmp
    Filesize

    800KB

  • memory/60-101-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/60-144-0x0000000001B00000-0x0000000001B88000-memory.dmp
    Filesize

    544KB

  • memory/60-110-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/60-118-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/60-127-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/60-35-0x0000000073A90000-0x0000000073B5E000-memory.dmp
    Filesize

    824KB

  • memory/60-36-0x00000000736A0000-0x00000000736E9000-memory.dmp
    Filesize

    292KB

  • memory/1072-285-0x00000000735A0000-0x0000000073628000-memory.dmp
    Filesize

    544KB

  • memory/1072-307-0x00000000737C0000-0x0000000073888000-memory.dmp
    Filesize

    800KB

  • memory/1072-284-0x00000000015A0000-0x0000000001628000-memory.dmp
    Filesize

    544KB

  • memory/1072-283-0x00000000734D0000-0x000000007359E000-memory.dmp
    Filesize

    824KB

  • memory/1072-305-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/1072-278-0x0000000073770000-0x00000000737B9000-memory.dmp
    Filesize

    292KB

  • memory/1072-280-0x0000000073630000-0x000000007373A000-memory.dmp
    Filesize

    1.0MB

  • memory/1072-276-0x0000000073890000-0x0000000073B5F000-memory.dmp
    Filesize

    2.8MB

  • memory/1072-279-0x0000000073740000-0x0000000073764000-memory.dmp
    Filesize

    144KB

  • memory/1072-306-0x0000000073890000-0x0000000073B5F000-memory.dmp
    Filesize

    2.8MB

  • memory/1072-308-0x00000000015A0000-0x0000000001628000-memory.dmp
    Filesize

    544KB

  • memory/1072-277-0x00000000737C0000-0x0000000073888000-memory.dmp
    Filesize

    800KB

  • memory/1468-179-0x0000000073740000-0x0000000073764000-memory.dmp
    Filesize

    144KB

  • memory/1468-178-0x0000000073770000-0x00000000737B9000-memory.dmp
    Filesize

    292KB

  • memory/1468-180-0x0000000073630000-0x000000007373A000-memory.dmp
    Filesize

    1.0MB

  • memory/1468-248-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/1468-172-0x0000000073890000-0x0000000073B5F000-memory.dmp
    Filesize

    2.8MB

  • memory/1468-173-0x00000000737C0000-0x0000000073888000-memory.dmp
    Filesize

    800KB

  • memory/1468-181-0x00000000735A0000-0x0000000073628000-memory.dmp
    Filesize

    544KB

  • memory/1468-182-0x00000000734D0000-0x000000007359E000-memory.dmp
    Filesize

    824KB

  • memory/1468-171-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/1468-206-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/1468-207-0x0000000073890000-0x0000000073B5F000-memory.dmp
    Filesize

    2.8MB

  • memory/1468-208-0x00000000737C0000-0x0000000073888000-memory.dmp
    Filesize

    800KB

  • memory/1988-249-0x0000000073740000-0x0000000073764000-memory.dmp
    Filesize

    144KB

  • memory/1988-262-0x0000000073890000-0x0000000073B5F000-memory.dmp
    Filesize

    2.8MB

  • memory/1988-241-0x0000000073890000-0x0000000073B5F000-memory.dmp
    Filesize

    2.8MB

  • memory/1988-245-0x00000000734D0000-0x000000007359E000-memory.dmp
    Filesize

    824KB

  • memory/1988-250-0x0000000073630000-0x000000007373A000-memory.dmp
    Filesize

    1.0MB

  • memory/1988-238-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/1988-252-0x00000000735A0000-0x0000000073628000-memory.dmp
    Filesize

    544KB

  • memory/1988-242-0x00000000737C0000-0x0000000073888000-memory.dmp
    Filesize

    800KB

  • memory/1988-246-0x0000000073770000-0x00000000737B9000-memory.dmp
    Filesize

    292KB

  • memory/1988-260-0x00000000734D0000-0x000000007359E000-memory.dmp
    Filesize

    824KB

  • memory/1988-261-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/1988-263-0x00000000737C0000-0x0000000073888000-memory.dmp
    Filesize

    800KB

  • memory/2520-151-0x00000000736F0000-0x00000000739BF000-memory.dmp
    Filesize

    2.8MB

  • memory/2520-143-0x00000000736F0000-0x00000000739BF000-memory.dmp
    Filesize

    2.8MB

  • memory/2520-155-0x00000000734D0000-0x0000000073558000-memory.dmp
    Filesize

    544KB

  • memory/2520-154-0x0000000073A90000-0x0000000073B5E000-memory.dmp
    Filesize

    824KB

  • memory/2520-153-0x0000000073560000-0x000000007366A000-memory.dmp
    Filesize

    1.0MB

  • memory/2520-152-0x00000000739C0000-0x0000000073A88000-memory.dmp
    Filesize

    800KB

  • memory/2520-149-0x00000000736A0000-0x00000000736E9000-memory.dmp
    Filesize

    292KB

  • memory/2520-150-0x0000000073670000-0x0000000073694000-memory.dmp
    Filesize

    144KB

  • memory/2520-148-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/2520-146-0x00000000739C0000-0x0000000073A88000-memory.dmp
    Filesize

    800KB

  • memory/2520-145-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/3080-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/3080-109-0x00000000727F0000-0x0000000072829000-memory.dmp
    Filesize

    228KB

  • memory/3080-45-0x00000000730C0000-0x00000000730F9000-memory.dmp
    Filesize

    228KB

  • memory/3080-1-0x0000000074610000-0x0000000074649000-memory.dmp
    Filesize

    228KB

  • memory/4592-321-0x0000000000940000-0x0000000000D44000-memory.dmp
    Filesize

    4.0MB

  • memory/4592-324-0x0000000073890000-0x0000000073B5F000-memory.dmp
    Filesize

    2.8MB

  • memory/4592-328-0x00000000734D0000-0x000000007359E000-memory.dmp
    Filesize

    824KB

  • memory/4592-326-0x00000000737C0000-0x0000000073888000-memory.dmp
    Filesize

    800KB

  • memory/4592-330-0x0000000073770000-0x00000000737B9000-memory.dmp
    Filesize

    292KB

  • memory/4592-331-0x0000000073740000-0x0000000073764000-memory.dmp
    Filesize

    144KB