Resubmissions

26-04-2024 06:45

240426-hh76aaba6t 10

26-04-2024 06:44

240426-hh1q7sba5z 10

26-04-2024 06:44

240426-hhztxaba5y 10

26-04-2024 06:44

240426-hhy8daba95 10

26-04-2024 06:44

240426-hhylvaba94 10

25-04-2024 13:09

240425-qdtfbsba3y 10

Analysis

  • max time kernel
    599s
  • max time network
    603s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-04-2024 06:44

General

  • Target

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe

  • Size

    11.7MB

  • MD5

    aad57aa4be27a48ebfe54e35f8bf31d9

  • SHA1

    cec3a059f103e163e6bfd0cbaa446045add97a89

  • SHA256

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2

  • SHA512

    423ecb0e593e7e862ba6a6f6d04937fdde737d5373620a61918522d348c25a39c40e0909e7e5dd4c52b5f546e6f15751a27d8820db0f1a10b98db25103d757b1

  • SSDEEP

    196608:YN4reUU8Lxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQx6xtw3iFFrS6X/fTV73c:YN4reUPLxwZ6v1CPwDv3uFteg2EeJUOy

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.31

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 18 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe
    "C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4192
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3548
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4000
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1296
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4724
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2680
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1348
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4680
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2064
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1668
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1436
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3556
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1592
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3504
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4732
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4076
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:60
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4264
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3476
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3652
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2156
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3676
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:408
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2572
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2200

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-certs
    Filesize

    20KB

    MD5

    ba7209133c48200828c4976cab4aed6a

    SHA1

    8697a3ff19d245aa5c2ac058066b5096aadb7108

    SHA256

    987cc55317ece75159035c07f7cccdd7506ffdaa3d2a970800db32d867c98726

    SHA512

    71ee0ca7439638788f5a06250535c4c99783e2aa50ffc2fb849830f8044e8a2ae0920277a39e9998ea973c446fd76bbe5c7bf498a49c47e0d49d1ba085469257

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.5MB

    MD5

    e0c532df4b63edb19c242ef478980308

    SHA1

    e62c4db641e976bac705db9d547d213ff2c49217

    SHA256

    895abba685d7e4ee4c67e8ac6e9e6971144f3dfa00f83a8a40cecd07705f2cf7

    SHA512

    da0d4d4fb18d3276a659e21801b77e70cbe72432e5e6e89b4f0228524ca99107745463b37ce78bed46fe48a4d6cc9b52076f58b0ebb11a1c82961b10598c9d6e

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    8.0MB

    MD5

    042619f5e932ec6e3d17624c449b007b

    SHA1

    a35f7b9f9aa767a67837a9015397a99573788d98

    SHA256

    7e65c5fe8c7ce1877b248811df2426fecb99ba2c48ef02c77cfb8b1de3301f35

    SHA512

    34608e2a66c5d72feea69211ba34af018b63b6598d6278d1dd6752b3e524672eccb322b3aefed0abc2fb37a061f6b1c0697db122c7d966a970475ebcdd3da582

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    354KB

    MD5

    d1a71ddd706c229dc21cb70d32c95f55

    SHA1

    94958f0af3173b32ee0fb0bedd8087ff574d40e2

    SHA256

    9c3b0eb3ee72cd02699c45764a74c9b35200ab4ae72f3a0e104dca9d8da58e12

    SHA512

    5b055c9008d7b25772f52cb11ec57e0e53ff640f03a4656790c210b265702cb9c33cb04a67b8003ac092416a84ede0e6f2e4cf0058e11e16fdd83e29d12a9808

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    6.5MB

    MD5

    389da97e2c888561700a94c1502b45dc

    SHA1

    43400a5100c705f24989de27e807e2a067a7ab21

    SHA256

    2f8ebdd71fcbb178ee092977eca2b74ae2d3fae51d3e231bb966fb10565c8b40

    SHA512

    0e0fd10c674a02c1215aa9b4c69afd02c019f93eebd05245fbbb6b178b205c1b36f5a04d8073b2c9ec4deb1e9bc68f7c0207752c275d8e84651cf5ebfdf8685b

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    8KB

    MD5

    719de8f74162f2a549c117b58759631d

    SHA1

    e6ca88d3db263cd200f7e6954975252c215abf16

    SHA256

    e66585e3bd795b20424d3c092d0af9d2fd306622b1b9268a3278661b2294d0b0

    SHA512

    e345c66f666e56b9842b0c2851f41559305f391dce8912c6cb94b51a10b54588cb3e75be4754500be8f02db8cfce7e5bee353b181d156d28665dc8ea5a4ddd92

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    8KB

    MD5

    cb9cd726fd67806324161138c8b876ec

    SHA1

    3628a0c91feef02f69cfa2a9609f47dc591d3d9b

    SHA256

    5a3c06d2dcc2f39cf1228734c3302e2a18073a7671ce555ee9ceccb7b935630a

    SHA512

    824c5c3b7858d4cf818f98c1c4a2cd92deb34b45648d66767f91578ec37e424f3a4aa3b3a6d9a52a546169ac64364e7465d734b02bdd484ac0e40c0fceb41033

  • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\8123e463\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\8123e463\tor\torrc
    Filesize

    139B

    MD5

    22ec9e4c1cdf6aca7b2997be93f46645

    SHA1

    df0a0e3373fc514518b70adfebc86c23c3f04bf8

    SHA256

    b2c53ffa29d2c7207304ba7dbc81429d36cdc2542ff701bf2a386ad07aacfdb4

    SHA512

    d96b3ee219aa5fac241415237ec3c0523b7c02b27ca77089d5a6530c32d398741c911b496c44b6217c42afbdb13d95aa565cae7c6562410978684e51e235fd94

  • \Users\Admin\AppData\Local\8123e463\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\8123e463\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\8123e463\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\8123e463\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\8123e463\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1296-179-0x0000000073920000-0x00000000739E8000-memory.dmp
    Filesize

    800KB

  • memory/1296-155-0x0000000073920000-0x00000000739E8000-memory.dmp
    Filesize

    800KB

  • memory/1296-162-0x0000000073740000-0x000000007384A000-memory.dmp
    Filesize

    1.0MB

  • memory/1296-222-0x0000000000CF0000-0x00000000010F4000-memory.dmp
    Filesize

    4.0MB

  • memory/1296-157-0x0000000074190000-0x00000000741B4000-memory.dmp
    Filesize

    144KB

  • memory/1296-178-0x0000000000CF0000-0x00000000010F4000-memory.dmp
    Filesize

    4.0MB

  • memory/1296-164-0x00000000739F0000-0x0000000073CBF000-memory.dmp
    Filesize

    2.8MB

  • memory/1296-163-0x00000000736B0000-0x0000000073738000-memory.dmp
    Filesize

    544KB

  • memory/1296-156-0x00000000741C0000-0x0000000074209000-memory.dmp
    Filesize

    292KB

  • memory/1296-165-0x0000000073850000-0x000000007391E000-memory.dmp
    Filesize

    824KB

  • memory/1348-315-0x0000000000CF0000-0x00000000010F4000-memory.dmp
    Filesize

    4.0MB

  • memory/2680-253-0x00000000741C0000-0x0000000074209000-memory.dmp
    Filesize

    292KB

  • memory/2680-252-0x0000000073920000-0x00000000739E8000-memory.dmp
    Filesize

    800KB

  • memory/2680-254-0x0000000073810000-0x000000007391A000-memory.dmp
    Filesize

    1.0MB

  • memory/2680-284-0x0000000001180000-0x0000000001208000-memory.dmp
    Filesize

    544KB

  • memory/2680-255-0x0000000074190000-0x00000000741B4000-memory.dmp
    Filesize

    144KB

  • memory/2680-249-0x00000000739F0000-0x0000000073CBF000-memory.dmp
    Filesize

    2.8MB

  • memory/2680-283-0x00000000739F0000-0x0000000073CBF000-memory.dmp
    Filesize

    2.8MB

  • memory/2680-257-0x0000000001180000-0x0000000001208000-memory.dmp
    Filesize

    544KB

  • memory/2680-256-0x0000000073780000-0x0000000073808000-memory.dmp
    Filesize

    544KB

  • memory/2680-258-0x00000000736B0000-0x000000007377E000-memory.dmp
    Filesize

    824KB

  • memory/2680-282-0x0000000000CF0000-0x00000000010F4000-memory.dmp
    Filesize

    4.0MB

  • memory/2680-248-0x0000000000CF0000-0x00000000010F4000-memory.dmp
    Filesize

    4.0MB

  • memory/3548-40-0x0000000001940000-0x0000000001C0F000-memory.dmp
    Filesize

    2.8MB

  • memory/3548-110-0x0000000000CF0000-0x00000000010F4000-memory.dmp
    Filesize

    4.0MB

  • memory/3548-101-0x0000000000CF0000-0x00000000010F4000-memory.dmp
    Filesize

    4.0MB

  • memory/3548-93-0x0000000000CF0000-0x00000000010F4000-memory.dmp
    Filesize

    4.0MB

  • memory/3548-81-0x0000000000CF0000-0x00000000010F4000-memory.dmp
    Filesize

    4.0MB

  • memory/3548-134-0x0000000001940000-0x00000000019C8000-memory.dmp
    Filesize

    544KB

  • memory/3548-73-0x0000000000CF0000-0x00000000010F4000-memory.dmp
    Filesize

    4.0MB

  • memory/3548-72-0x0000000001940000-0x0000000001C0F000-memory.dmp
    Filesize

    2.8MB

  • memory/3548-71-0x0000000001940000-0x00000000019C8000-memory.dmp
    Filesize

    544KB

  • memory/3548-63-0x0000000000CF0000-0x00000000010F4000-memory.dmp
    Filesize

    4.0MB

  • memory/3548-62-0x0000000000CF0000-0x00000000010F4000-memory.dmp
    Filesize

    4.0MB

  • memory/3548-48-0x00000000736D0000-0x000000007379E000-memory.dmp
    Filesize

    824KB

  • memory/3548-46-0x00000000737F0000-0x00000000738B8000-memory.dmp
    Filesize

    800KB

  • memory/3548-45-0x0000000000CF0000-0x00000000010F4000-memory.dmp
    Filesize

    4.0MB

  • memory/3548-37-0x00000000736D0000-0x000000007379E000-memory.dmp
    Filesize

    824KB

  • memory/3548-38-0x0000000073230000-0x00000000732B8000-memory.dmp
    Filesize

    544KB

  • memory/3548-41-0x00000000732C0000-0x000000007358F000-memory.dmp
    Filesize

    2.8MB

  • memory/3548-43-0x0000000073590000-0x00000000735B4000-memory.dmp
    Filesize

    144KB

  • memory/3548-42-0x00000000735C0000-0x00000000736CA000-memory.dmp
    Filesize

    1.0MB

  • memory/3548-39-0x0000000001940000-0x00000000019C8000-memory.dmp
    Filesize

    544KB

  • memory/3548-33-0x00000000737A0000-0x00000000737E9000-memory.dmp
    Filesize

    292KB

  • memory/3548-27-0x0000000000CF0000-0x00000000010F4000-memory.dmp
    Filesize

    4.0MB

  • memory/3548-32-0x00000000737F0000-0x00000000738B8000-memory.dmp
    Filesize

    800KB

  • memory/4000-129-0x0000000000CF0000-0x00000000010F4000-memory.dmp
    Filesize

    4.0MB

  • memory/4000-130-0x00000000736D0000-0x000000007379E000-memory.dmp
    Filesize

    824KB

  • memory/4000-127-0x00000000737F0000-0x00000000738B8000-memory.dmp
    Filesize

    800KB

  • memory/4000-132-0x00000000737A0000-0x00000000737E9000-memory.dmp
    Filesize

    292KB

  • memory/4000-135-0x0000000073590000-0x00000000735B4000-memory.dmp
    Filesize

    144KB

  • memory/4000-133-0x00000000732C0000-0x000000007358F000-memory.dmp
    Filesize

    2.8MB

  • memory/4000-136-0x00000000737F0000-0x00000000738B8000-memory.dmp
    Filesize

    800KB

  • memory/4000-137-0x00000000735C0000-0x00000000736CA000-memory.dmp
    Filesize

    1.0MB

  • memory/4000-139-0x0000000073230000-0x00000000732B8000-memory.dmp
    Filesize

    544KB

  • memory/4000-126-0x00000000732C0000-0x000000007358F000-memory.dmp
    Filesize

    2.8MB

  • memory/4000-124-0x0000000000CF0000-0x00000000010F4000-memory.dmp
    Filesize

    4.0MB

  • memory/4192-273-0x0000000073410000-0x000000007344A000-memory.dmp
    Filesize

    232KB

  • memory/4192-0-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/4192-177-0x0000000073410000-0x000000007344A000-memory.dmp
    Filesize

    232KB

  • memory/4192-1-0x00000000741D0000-0x000000007420A000-memory.dmp
    Filesize

    232KB

  • memory/4192-44-0x0000000072F60000-0x0000000072F9A000-memory.dmp
    Filesize

    232KB

  • memory/4192-53-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/4192-92-0x0000000073AD0000-0x0000000073B0A000-memory.dmp
    Filesize

    232KB

  • memory/4724-234-0x0000000073920000-0x00000000739E8000-memory.dmp
    Filesize

    800KB

  • memory/4724-224-0x0000000073740000-0x000000007384A000-memory.dmp
    Filesize

    1.0MB

  • memory/4724-212-0x00000000739F0000-0x0000000073CBF000-memory.dmp
    Filesize

    2.8MB

  • memory/4724-219-0x00000000741C0000-0x0000000074209000-memory.dmp
    Filesize

    292KB

  • memory/4724-214-0x0000000073920000-0x00000000739E8000-memory.dmp
    Filesize

    800KB

  • memory/4724-221-0x0000000074190000-0x00000000741B4000-memory.dmp
    Filesize

    144KB

  • memory/4724-217-0x0000000073850000-0x000000007391E000-memory.dmp
    Filesize

    824KB

  • memory/4724-226-0x00000000736B0000-0x0000000073738000-memory.dmp
    Filesize

    544KB

  • memory/4724-232-0x0000000000CF0000-0x00000000010F4000-memory.dmp
    Filesize

    4.0MB

  • memory/4724-233-0x00000000739F0000-0x0000000073CBF000-memory.dmp
    Filesize

    2.8MB

  • memory/4724-235-0x0000000073850000-0x000000007391E000-memory.dmp
    Filesize

    824KB

  • memory/4724-210-0x0000000000CF0000-0x00000000010F4000-memory.dmp
    Filesize

    4.0MB