Resubmissions

26-04-2024 06:45

240426-hh76aaba6t 10

26-04-2024 06:44

240426-hh1q7sba5z 10

26-04-2024 06:44

240426-hhztxaba5y 10

26-04-2024 06:44

240426-hhy8daba95 10

26-04-2024 06:44

240426-hhylvaba94 10

25-04-2024 13:09

240425-qdtfbsba3y 10

Analysis

  • max time kernel
    597s
  • max time network
    604s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2024 06:44

General

  • Target

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe

  • Size

    11.7MB

  • MD5

    aad57aa4be27a48ebfe54e35f8bf31d9

  • SHA1

    cec3a059f103e163e6bfd0cbaa446045add97a89

  • SHA256

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2

  • SHA512

    423ecb0e593e7e862ba6a6f6d04937fdde737d5373620a61918522d348c25a39c40e0909e7e5dd4c52b5f546e6f15751a27d8820db0f1a10b98db25103d757b1

  • SSDEEP

    196608:YN4reUU8Lxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQx6xtw3iFFrS6X/fTV73c:YN4reUPLxwZ6v1CPwDv3uFteg2EeJUOy

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.31

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 18 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe
    "C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:952
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2176
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4036
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1148
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2688
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2372
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3868
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3068
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2116
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2640
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3084
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3376
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3164
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1592
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:540
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4196
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2480
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2668
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3868

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-certs
    Filesize

    20KB

    MD5

    b793ecdee06448caf21f204c556dac74

    SHA1

    630c11bd79a14b178b89d30ce49e01ffa9eed9f3

    SHA256

    645fe8cfee1d7f6ce044831d1798b41a005af5e01cc851075d06cd9a3f57a811

    SHA512

    07ce2dddb35a85a83c93480c33b991c04dddaf1628be157704d24330fc10936665b8b776926ef555ceb101233f90cef4c8d2bdb1a0a6c05cd5ba0189c8cc6170

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.5MB

    MD5

    e0c532df4b63edb19c242ef478980308

    SHA1

    e62c4db641e976bac705db9d547d213ff2c49217

    SHA256

    895abba685d7e4ee4c67e8ac6e9e6971144f3dfa00f83a8a40cecd07705f2cf7

    SHA512

    da0d4d4fb18d3276a659e21801b77e70cbe72432e5e6e89b4f0228524ca99107745463b37ce78bed46fe48a4d6cc9b52076f58b0ebb11a1c82961b10598c9d6e

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs
    Filesize

    4.4MB

    MD5

    fa21fd784c9682a94aeae03588be5b29

    SHA1

    3686223649478603fb23b5053269dd1fc22143ca

    SHA256

    c0f0fe8d6de6359172db57c083ce364cb83834609562e003cd5dec5dd9d38b92

    SHA512

    2296fba30a4dac7c4df36650f44bbae00dd11c7aa5f21bfab64082e6d1009b448fbedc16da922c154b2232b745e1d5e5f981167dd84e0385cab345f221863855

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    6.4MB

    MD5

    fbf2bafd1085164712e68c1e8b95905c

    SHA1

    1d82dc608a9abbff978965956412ed2b6597dc7f

    SHA256

    42ecb9451de71ac9917e04824f0fea095991825a6a955571926d35e21c12f8c9

    SHA512

    066643a7d07c876f0a7aaa87eb0f9471d6228939182051b01d9f1d8f555e7414dedacc9694a2f1182343e3ee9e58cb403cb61de99f4f2a3d6659c848d7abaeff

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    4.4MB

    MD5

    4bf6a93bfb7eb821a71b235049fa4107

    SHA1

    bed27a52460122600912cc37962abc4e1ebff05c

    SHA256

    9dbd4937105eacb352d7baf5a0f31ec0c00a93caf1f5f8d0681086301c4ba16f

    SHA512

    13893dff521b6c4869c9bb489c5f9dc46584c425790eee91e09673b5b4ccf349571c78a8a96c8095febe1b5659ab16afe8bcef0c552cac89d490b37ed9bddd9c

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    7.8MB

    MD5

    0e8254adb790c60dea317d33f4505b55

    SHA1

    c753127692ea6d5052391747a870419eefe0379e

    SHA256

    efdec03e301736775c35608dea8346cc70140c39067859eb5e1cb6a6fae8eb30

    SHA512

    1509b4541c93e88e9cf6577c0e109954a4fbfdeb17c4dafa8bec48134acaf1f8270792144b6465c0dd9a9e8412104626a1cec7228595d8547a26aa704f9f6990

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    7KB

    MD5

    c710a901b99992abfc7399821a703aa0

    SHA1

    c2423182b4329384dfd43fe0cf741de276b10bec

    SHA256

    61e8546cfbf3e15ca792312f573e0be655618c0ae5c0beb0dbef1fadcf871c33

    SHA512

    635a98216f5c84f4bff2436e741ff7942785129218d2d3399a12ea3e5c0b0b4ad106a1c0b6195f1961ad97d0b205b5fae637c613c64007c69f04e9c4a77ea6e2

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    8KB

    MD5

    9842ca277bf863accebc0329083db9bc

    SHA1

    3ace8f437e5bd6b7216a9912a16fa899cce72606

    SHA256

    f9cb14d5f50652c78715be201ce9557979a50d89be110e8b8097bd88de0ef060

    SHA512

    7464d8189956a8e6ea84d2a04267048478bc4740e68a39590228785955292a79d981c6fea4ebf6d1c11af2fdf2b77ff2d12c0493721189451ef076bb065cc3ad

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    232B

    MD5

    73a187e30c5c7977f2e23271edfba8fc

    SHA1

    3b10059a189852c8ad31f165b65f05f4f41aefe2

    SHA256

    e2d98bbb1e26adae2cf01b7bb68d49c4381bbdbc27b9ab10d0cbc7465afd6e50

    SHA512

    844914a633f04e20db96fbe96166445730077d2172e5c3311b7758a3f34d725c62e04a79aa39775f41628bf83b4e7bd4acd20942c71a9e705fb886d7a85928a3

  • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\8123e463\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\8123e463\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\8123e463\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\8123e463\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\8123e463\tor\torrc
    Filesize

    139B

    MD5

    22ec9e4c1cdf6aca7b2997be93f46645

    SHA1

    df0a0e3373fc514518b70adfebc86c23c3f04bf8

    SHA256

    b2c53ffa29d2c7207304ba7dbc81429d36cdc2542ff701bf2a386ad07aacfdb4

    SHA512

    d96b3ee219aa5fac241415237ec3c0523b7c02b27ca77089d5a6530c32d398741c911b496c44b6217c42afbdb13d95aa565cae7c6562410978684e51e235fd94

  • C:\Users\Admin\AppData\Local\8123e463\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/952-260-0x00000000749A0000-0x00000000749D9000-memory.dmp
    Filesize

    228KB

  • memory/952-43-0x0000000073530000-0x0000000073569000-memory.dmp
    Filesize

    228KB

  • memory/952-154-0x0000000074040000-0x0000000074079000-memory.dmp
    Filesize

    228KB

  • memory/952-52-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/952-1-0x00000000749A0000-0x00000000749D9000-memory.dmp
    Filesize

    228KB

  • memory/952-0-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/952-237-0x0000000074040000-0x0000000074079000-memory.dmp
    Filesize

    228KB

  • memory/952-344-0x0000000074280000-0x00000000742B9000-memory.dmp
    Filesize

    228KB

  • memory/952-78-0x0000000074280000-0x00000000742B9000-memory.dmp
    Filesize

    228KB

  • memory/952-326-0x0000000073950000-0x0000000073989000-memory.dmp
    Filesize

    228KB

  • memory/952-269-0x0000000073530000-0x0000000073569000-memory.dmp
    Filesize

    228KB

  • memory/1148-214-0x0000000073860000-0x000000007396A000-memory.dmp
    Filesize

    1.0MB

  • memory/1148-282-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/1148-211-0x0000000073BD0000-0x0000000073C19000-memory.dmp
    Filesize

    292KB

  • memory/1148-210-0x0000000073A00000-0x0000000073ACE000-memory.dmp
    Filesize

    824KB

  • memory/1148-209-0x0000000073B00000-0x0000000073BC8000-memory.dmp
    Filesize

    800KB

  • memory/1148-208-0x0000000073C20000-0x0000000073EEF000-memory.dmp
    Filesize

    2.8MB

  • memory/1148-215-0x0000000073970000-0x00000000739F8000-memory.dmp
    Filesize

    544KB

  • memory/1148-207-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/1148-213-0x0000000073AD0000-0x0000000073AF4000-memory.dmp
    Filesize

    144KB

  • memory/1148-238-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2176-54-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2176-70-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2176-19-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2176-33-0x0000000073BD0000-0x0000000073C19000-memory.dmp
    Filesize

    292KB

  • memory/2176-37-0x0000000073B00000-0x0000000073BC8000-memory.dmp
    Filesize

    800KB

  • memory/2176-38-0x0000000073AD0000-0x0000000073AF4000-memory.dmp
    Filesize

    144KB

  • memory/2176-39-0x0000000073A00000-0x0000000073ACE000-memory.dmp
    Filesize

    824KB

  • memory/2176-40-0x0000000073970000-0x00000000739F8000-memory.dmp
    Filesize

    544KB

  • memory/2176-41-0x0000000073860000-0x000000007396A000-memory.dmp
    Filesize

    1.0MB

  • memory/2176-42-0x0000000073C20000-0x0000000073EEF000-memory.dmp
    Filesize

    2.8MB

  • memory/2176-44-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2176-53-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2176-62-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2176-104-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2176-95-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2176-79-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2372-396-0x0000000073DE0000-0x0000000073EAE000-memory.dmp
    Filesize

    824KB

  • memory/2372-394-0x0000000073EB0000-0x0000000073F78000-memory.dmp
    Filesize

    800KB

  • memory/2372-417-0x0000000073DE0000-0x0000000073EAE000-memory.dmp
    Filesize

    824KB

  • memory/2372-416-0x0000000073EB0000-0x0000000073F78000-memory.dmp
    Filesize

    800KB

  • memory/2372-415-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2372-413-0x0000000074910000-0x0000000074959000-memory.dmp
    Filesize

    292KB

  • memory/2372-414-0x0000000074A00000-0x0000000074A24000-memory.dmp
    Filesize

    144KB

  • memory/2372-399-0x0000000074A00000-0x0000000074A24000-memory.dmp
    Filesize

    144KB

  • memory/2372-407-0x0000000073F80000-0x000000007424F000-memory.dmp
    Filesize

    2.8MB

  • memory/2372-404-0x0000000073C40000-0x0000000073CC8000-memory.dmp
    Filesize

    544KB

  • memory/2372-403-0x0000000073CD0000-0x0000000073DDA000-memory.dmp
    Filesize

    1.0MB

  • memory/2372-398-0x0000000074910000-0x0000000074959000-memory.dmp
    Filesize

    292KB

  • memory/2372-384-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2688-298-0x0000000073CD0000-0x0000000073DDA000-memory.dmp
    Filesize

    1.0MB

  • memory/2688-400-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2688-293-0x0000000073F80000-0x000000007424F000-memory.dmp
    Filesize

    2.8MB

  • memory/2688-325-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2688-294-0x0000000073EB0000-0x0000000073F78000-memory.dmp
    Filesize

    800KB

  • memory/2688-327-0x0000000073F80000-0x000000007424F000-memory.dmp
    Filesize

    2.8MB

  • memory/2688-328-0x0000000073EB0000-0x0000000073F78000-memory.dmp
    Filesize

    800KB

  • memory/2688-329-0x0000000073DE0000-0x0000000073EAE000-memory.dmp
    Filesize

    824KB

  • memory/2688-297-0x0000000074A00000-0x0000000074A24000-memory.dmp
    Filesize

    144KB

  • memory/2688-295-0x0000000073DE0000-0x0000000073EAE000-memory.dmp
    Filesize

    824KB

  • memory/2688-296-0x0000000074910000-0x0000000074959000-memory.dmp
    Filesize

    292KB

  • memory/2688-299-0x0000000073C40000-0x0000000073CC8000-memory.dmp
    Filesize

    544KB

  • memory/4036-202-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4036-134-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4036-120-0x0000000073B00000-0x0000000073BC8000-memory.dmp
    Filesize

    800KB

  • memory/4036-136-0x0000000073B00000-0x0000000073BC8000-memory.dmp
    Filesize

    800KB

  • memory/4036-137-0x0000000073A00000-0x0000000073ACE000-memory.dmp
    Filesize

    824KB

  • memory/4036-145-0x0000000000BC0000-0x0000000000FC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4036-122-0x0000000073BD0000-0x0000000073C19000-memory.dmp
    Filesize

    292KB

  • memory/4036-130-0x0000000073C20000-0x0000000073EEF000-memory.dmp
    Filesize

    2.8MB

  • memory/4036-129-0x0000000073970000-0x00000000739F8000-memory.dmp
    Filesize

    544KB

  • memory/4036-128-0x0000000073860000-0x000000007396A000-memory.dmp
    Filesize

    1.0MB

  • memory/4036-121-0x0000000073A00000-0x0000000073ACE000-memory.dmp
    Filesize

    824KB

  • memory/4036-127-0x0000000073AD0000-0x0000000073AF4000-memory.dmp
    Filesize

    144KB