Resubmissions

26-04-2024 06:45

240426-hh76aaba6t 10

26-04-2024 06:44

240426-hh1q7sba5z 10

26-04-2024 06:44

240426-hhztxaba5y 10

26-04-2024 06:44

240426-hhy8daba95 10

26-04-2024 06:44

240426-hhylvaba94 10

25-04-2024 13:09

240425-qdtfbsba3y 10

Analysis

  • max time kernel
    592s
  • max time network
    602s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-04-2024 06:44

General

  • Target

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe

  • Size

    11.7MB

  • MD5

    aad57aa4be27a48ebfe54e35f8bf31d9

  • SHA1

    cec3a059f103e163e6bfd0cbaa446045add97a89

  • SHA256

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2

  • SHA512

    423ecb0e593e7e862ba6a6f6d04937fdde737d5373620a61918522d348c25a39c40e0909e7e5dd4c52b5f546e6f15751a27d8820db0f1a10b98db25103d757b1

  • SSDEEP

    196608:YN4reUU8Lxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQx6xtw3iFFrS6X/fTV73c:YN4reUPLxwZ6v1CPwDv3uFteg2EeJUOy

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.31

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 18 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe
    "C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4708
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2324
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2880
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3672
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1544
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3508
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3908
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1972
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1540
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1132
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2516
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:632
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1496
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:760

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-certs
    Filesize

    20KB

    MD5

    d718cf7e25be82074d4f52ead4877158

    SHA1

    9d039962ca73212ff4991a28eba039c1782441d2

    SHA256

    aeaf3a6c0182786d49eeaf44b924e45649276287b81a319f7d335d3038392d7e

    SHA512

    5fb62efd2bf2d1c4a8c4d5af9e55e389156e58beed5cf380e49ab6a1e900f7074fc9626468895eb0ae106ce9485154eaf44f7fdc85111ead7fd0f5d4438e01ed

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdesc-consensus
    Filesize

    2.5MB

    MD5

    e0c532df4b63edb19c242ef478980308

    SHA1

    e62c4db641e976bac705db9d547d213ff2c49217

    SHA256

    895abba685d7e4ee4c67e8ac6e9e6971144f3dfa00f83a8a40cecd07705f2cf7

    SHA512

    da0d4d4fb18d3276a659e21801b77e70cbe72432e5e6e89b4f0228524ca99107745463b37ce78bed46fe48a4d6cc9b52076f58b0ebb11a1c82961b10598c9d6e

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs
    Filesize

    354KB

    MD5

    5c84a9cf4bf364dd11bfbd40c2f077e6

    SHA1

    301f7f4a8d240dcc7e97cf707d987192358ff00a

    SHA256

    9e6c950dc81f60d6b4751986c1f6fa1d6837e5f312ca6c643ed7a4de74e261bc

    SHA512

    04c5502470003433d408a7e5d322a9f7d2e35382e289e308eb9426e1dcc91ade8d737c1063fbeea36e16d06b9926406e6b71c6f06aa4aa425f94d5ec5cf9b8c1

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs
    Filesize

    6.9MB

    MD5

    570c89598f8f10193ead291433574ea9

    SHA1

    68a41bc86a20982f2acaa38ef323eca037b1fff4

    SHA256

    5655071709771b7fbfd361f1ff69977df9ad40aaa2074d776e32a618a8386932

    SHA512

    77558b6a3ba83b9414d8f457a311cdb4048d121eff3a67c6f545b61dfbcf45d25019ea392d228d180a1c285bcc0576903d3a3d9995e0587a64181ddea0608903

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    6.5MB

    MD5

    f09751657238e728e5d2553dd61e360a

    SHA1

    4c791ed031e28b9cb419f9997d075854aec6f547

    SHA256

    0496928546526ca5ebe61b8d2de67ab21395b52a02ade9b91cfaea2d933a35ad

    SHA512

    4731cfd9410586f6ba1b92a8d1d7fdcee4cbc5313136416ccae564175578f129ce0fb23069e348cf390817c78ee99db9311ac7f1eea96c076ac87a8e247d8b1a

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    6.4MB

    MD5

    947d33fe52eb99408ea98384eda3179c

    SHA1

    ba2be5105d33c08c980fe3df07a9575e1af717df

    SHA256

    49008bba84cd625cfe8c35e2939e0317e244892601924cae5084d908336177f9

    SHA512

    db00450d332fb2db294be1b6994670f83b665f2ac9062d9ca55c9dbca3d1266eafbca3ff99c0d39054e06f9b1c754f84524fdd04c750e929c0d4a015222668d6

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    354KB

    MD5

    52934624f49badf6e158e206b41a1306

    SHA1

    914e3b08e70306cb1cc5bc47dae76c9dee0e04ce

    SHA256

    437e929b65a7fe9b1cf91c81317dab9101319942781b38321a2f079ea728c0fa

    SHA512

    b73ff7571ac1d5222f1faddfea50f13a513c7db3aabd9f96f679ab70dffb533c2c2c473d036a28e5a1ddd0eac5695c668b4695aa369d20a2bafbe370593d95ca

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    4.1MB

    MD5

    29279bda6d42b29b51a8f929a2791998

    SHA1

    95bfbd3a1fc7ca8bdfdffa94ae4dfabe2cf3bfbf

    SHA256

    1240948d619b08825dea82bf483b04fb8877153695dac313ee79353c2cf3db87

    SHA512

    308bb60a9a1ff50b42af4dad9f47594b548709ed7c59eb8fa74383c71652ffbc8f95854250b61b07d4bf3046e2a47f74c5bb97829ea6b5846a99819576d87b0f

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    8KB

    MD5

    1ba243de6973024fb3277fa6a748b6d7

    SHA1

    7d9a620d416415a4d5f255df0468a8e3a5df4b38

    SHA256

    c1944c99d0cb47f9156b2638a75efd69bbb56bff6ea3180855ea1fd9d20344d7

    SHA512

    ad5ec056b370893ed4aee564ede4c0896c859390603feea39005c775fc647e131ed1b14a8daef718cfe3b01394938ccd4483793c94dc146b4f05e45ee9af2822

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    8KB

    MD5

    3fd1b66a9365e9c9d7ecec6f89551abb

    SHA1

    728e7cadea8daafb4a8c4e39eead626ea3e6d459

    SHA256

    69228831bc90c5ceb447990967238375394c9aa1433868e66d6a1e1cb4c02b15

    SHA512

    6277f3cd9e403b98d0c2db2d40bfd8f6ec1b8cdb2ccd3b82c2691f2cd1c121f73d432770cd4bf264ce2b7e0305da696f8325dde1582b634bc83600447c8b30aa

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    8KB

    MD5

    99c6d85e9d85e0ebab0a2ea6dde6a39a

    SHA1

    e5a73a6b8db77fe05d1bae3f3fe07abb3ef38a8e

    SHA256

    5c789ca94c42ad10b0b6de63123b17a613daba23a3cada4a78d5d94676904e7a

    SHA512

    78bb47b1529c56b07c66fbcdbcf75e95e5b9911f53d07bd41528378e84fde33fcf9279cd5ee07dc5cd8f33576f7f36bc346bb6e085daf194d89fbfe5128c3a35

  • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\8123e463\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\8123e463\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\8123e463\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\8123e463\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\8123e463\tor\torrc
    Filesize

    139B

    MD5

    22ec9e4c1cdf6aca7b2997be93f46645

    SHA1

    df0a0e3373fc514518b70adfebc86c23c3f04bf8

    SHA256

    b2c53ffa29d2c7207304ba7dbc81429d36cdc2542ff701bf2a386ad07aacfdb4

    SHA512

    d96b3ee219aa5fac241415237ec3c0523b7c02b27ca77089d5a6530c32d398741c911b496c44b6217c42afbdb13d95aa565cae7c6562410978684e51e235fd94

  • C:\Users\Admin\AppData\Local\8123e463\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1544-367-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/1544-337-0x0000000073770000-0x000000007383E000-memory.dmp
    Filesize

    824KB

  • memory/1544-334-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/1544-335-0x00000000732D0000-0x000000007359F000-memory.dmp
    Filesize

    2.8MB

  • memory/1544-336-0x0000000073840000-0x0000000073908000-memory.dmp
    Filesize

    800KB

  • memory/1544-403-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/1544-338-0x0000000073910000-0x0000000073959000-memory.dmp
    Filesize

    292KB

  • memory/1544-339-0x0000000073740000-0x0000000073764000-memory.dmp
    Filesize

    144KB

  • memory/1544-340-0x00000000735A0000-0x00000000736AA000-memory.dmp
    Filesize

    1.0MB

  • memory/1544-342-0x00000000736B0000-0x0000000073738000-memory.dmp
    Filesize

    544KB

  • memory/2324-66-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/2324-17-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/2324-76-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/2324-96-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/2324-105-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/2324-113-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/2324-124-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/2324-75-0x0000000002200000-0x00000000024CF000-memory.dmp
    Filesize

    2.8MB

  • memory/2324-43-0x00000000732D0000-0x000000007359F000-memory.dmp
    Filesize

    2.8MB

  • memory/2324-36-0x0000000073770000-0x000000007383E000-memory.dmp
    Filesize

    824KB

  • memory/2324-42-0x00000000735A0000-0x00000000736AA000-memory.dmp
    Filesize

    1.0MB

  • memory/2324-84-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/2324-67-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/2324-149-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/2324-44-0x0000000002200000-0x00000000024CF000-memory.dmp
    Filesize

    2.8MB

  • memory/2324-46-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/2324-49-0x0000000073770000-0x000000007383E000-memory.dmp
    Filesize

    824KB

  • memory/2324-37-0x0000000073740000-0x0000000073764000-memory.dmp
    Filesize

    144KB

  • memory/2324-35-0x0000000073840000-0x0000000073908000-memory.dmp
    Filesize

    800KB

  • memory/2324-47-0x0000000073910000-0x0000000073959000-memory.dmp
    Filesize

    292KB

  • memory/2324-48-0x0000000073840000-0x0000000073908000-memory.dmp
    Filesize

    800KB

  • memory/2324-32-0x0000000073910000-0x0000000073959000-memory.dmp
    Filesize

    292KB

  • memory/2324-39-0x00000000736B0000-0x0000000073738000-memory.dmp
    Filesize

    544KB

  • memory/2880-160-0x00000000735A0000-0x00000000736AA000-memory.dmp
    Filesize

    1.0MB

  • memory/2880-159-0x0000000073740000-0x0000000073764000-memory.dmp
    Filesize

    144KB

  • memory/2880-186-0x00000000732D0000-0x000000007359F000-memory.dmp
    Filesize

    2.8MB

  • memory/2880-150-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/2880-151-0x00000000732D0000-0x000000007359F000-memory.dmp
    Filesize

    2.8MB

  • memory/2880-152-0x0000000073840000-0x0000000073908000-memory.dmp
    Filesize

    800KB

  • memory/2880-157-0x0000000073770000-0x000000007383E000-memory.dmp
    Filesize

    824KB

  • memory/2880-158-0x0000000073910000-0x0000000073959000-memory.dmp
    Filesize

    292KB

  • memory/2880-240-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/2880-161-0x00000000736B0000-0x0000000073738000-memory.dmp
    Filesize

    544KB

  • memory/2880-185-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/2880-187-0x0000000073840000-0x0000000073908000-memory.dmp
    Filesize

    800KB

  • memory/3508-411-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/3508-419-0x00000000736B0000-0x0000000073738000-memory.dmp
    Filesize

    544KB

  • memory/3508-418-0x00000000735A0000-0x00000000736AA000-memory.dmp
    Filesize

    1.0MB

  • memory/3508-417-0x0000000073740000-0x0000000073764000-memory.dmp
    Filesize

    144KB

  • memory/3508-416-0x0000000073910000-0x0000000073959000-memory.dmp
    Filesize

    292KB

  • memory/3508-414-0x0000000073770000-0x000000007383E000-memory.dmp
    Filesize

    824KB

  • memory/3508-412-0x00000000732D0000-0x000000007359F000-memory.dmp
    Filesize

    2.8MB

  • memory/3508-413-0x0000000073840000-0x0000000073908000-memory.dmp
    Filesize

    800KB

  • memory/3672-251-0x00000000735A0000-0x00000000736AA000-memory.dmp
    Filesize

    1.0MB

  • memory/3672-328-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/3672-249-0x0000000073910000-0x0000000073959000-memory.dmp
    Filesize

    292KB

  • memory/3672-248-0x0000000073770000-0x000000007383E000-memory.dmp
    Filesize

    824KB

  • memory/3672-247-0x0000000073840000-0x0000000073908000-memory.dmp
    Filesize

    800KB

  • memory/3672-246-0x00000000732D0000-0x000000007359F000-memory.dmp
    Filesize

    2.8MB

  • memory/3672-245-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/3672-280-0x0000000000F90000-0x0000000001394000-memory.dmp
    Filesize

    4.0MB

  • memory/3672-250-0x0000000073740000-0x0000000073764000-memory.dmp
    Filesize

    144KB

  • memory/3672-254-0x00000000736B0000-0x0000000073738000-memory.dmp
    Filesize

    544KB

  • memory/4708-368-0x0000000074310000-0x000000007434C000-memory.dmp
    Filesize

    240KB

  • memory/4708-45-0x0000000072EB0000-0x0000000072EEC000-memory.dmp
    Filesize

    240KB

  • memory/4708-0-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/4708-277-0x0000000073140000-0x000000007317C000-memory.dmp
    Filesize

    240KB

  • memory/4708-184-0x0000000073140000-0x000000007317C000-memory.dmp
    Filesize

    240KB

  • memory/4708-54-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/4708-365-0x0000000073140000-0x000000007317C000-memory.dmp
    Filesize

    240KB

  • memory/4708-298-0x0000000072EB0000-0x0000000072EEC000-memory.dmp
    Filesize

    240KB

  • memory/4708-281-0x0000000074340000-0x000000007437C000-memory.dmp
    Filesize

    240KB

  • memory/4708-95-0x0000000074310000-0x000000007434C000-memory.dmp
    Filesize

    240KB

  • memory/4708-1-0x0000000074340000-0x000000007437C000-memory.dmp
    Filesize

    240KB

  • memory/4708-442-0x0000000073140000-0x000000007317C000-memory.dmp
    Filesize

    240KB