Resubmissions

26-04-2024 06:45

240426-hh76aaba6t 10

26-04-2024 06:44

240426-hh1q7sba5z 10

26-04-2024 06:44

240426-hhztxaba5y 10

26-04-2024 06:44

240426-hhy8daba95 10

26-04-2024 06:44

240426-hhylvaba94 10

25-04-2024 13:09

240425-qdtfbsba3y 10

Analysis

  • max time kernel
    297s
  • max time network
    301s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-04-2024 06:44

General

  • Target

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe

  • Size

    11.7MB

  • MD5

    aad57aa4be27a48ebfe54e35f8bf31d9

  • SHA1

    cec3a059f103e163e6bfd0cbaa446045add97a89

  • SHA256

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2

  • SHA512

    423ecb0e593e7e862ba6a6f6d04937fdde737d5373620a61918522d348c25a39c40e0909e7e5dd4c52b5f546e6f15751a27d8820db0f1a10b98db25103d757b1

  • SSDEEP

    196608:YN4reUU8Lxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQx6xtw3iFFrS6X/fTV73c:YN4reUPLxwZ6v1CPwDv3uFteg2EeJUOy

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.31

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe
    "C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1592
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1416
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3932
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3548
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2524
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1168
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4572
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4308
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4724

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-certs
    Filesize

    20KB

    MD5

    83ebf71835b5a5139c68caec74b3eb52

    SHA1

    fcfe555c238d42c6731345010426f0d06d0ffca3

    SHA256

    cca655d1b5b64ba5f965873ceff6ce8782400483ac12c05a4d6ff4896a8f671c

    SHA512

    a905a018d25ddcf0ff2d06a441dad198ce993f2a0e371f5bf3d28bac3173040311e817c96f42d604f8fc212b63a675b481cafd58a782b13a542b1893f4e2af17

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdesc-consensus
    Filesize

    2.5MB

    MD5

    e0c532df4b63edb19c242ef478980308

    SHA1

    e62c4db641e976bac705db9d547d213ff2c49217

    SHA256

    895abba685d7e4ee4c67e8ac6e9e6971144f3dfa00f83a8a40cecd07705f2cf7

    SHA512

    da0d4d4fb18d3276a659e21801b77e70cbe72432e5e6e89b4f0228524ca99107745463b37ce78bed46fe48a4d6cc9b52076f58b0ebb11a1c82961b10598c9d6e

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs
    Filesize

    1.7MB

    MD5

    10cbc86f0c7854243b5d712e66c7667a

    SHA1

    d442bf4ba4a2932ca36067cef0fda1f97705f2c1

    SHA256

    dcd65938828e3f7045fa70313097429f15ab3c1cbbb08a954e0402a0618dea0f

    SHA512

    645631d6aac1ddb9e8cfcb53699418b9f37e7725cd7707e0010fee71aada49439ad2a16e17f88b616d39cc0d18f3c23711c1a579954039dc4b93968a4e5ae9f7

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    1.7MB

    MD5

    d29fdd6ff41e4213c593c4bb430d4542

    SHA1

    3819d6ea47323e68e80f29ba4594e9e10875f919

    SHA256

    9544189a1cd9dbc0f57549439bd6ee62020760f4ccc33ca9c68a3b457acfdb5f

    SHA512

    43c00430f3a32f303c2375eb26480621a114e51d737a33f42b520cefa0c9cffb76b000eafc8cab00e129bc49a1811fb2d62e1e8b07e77ecf4d5d7c746e1f2393

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    5.0MB

    MD5

    f38719968f0ef122ff36fd1eefb082e7

    SHA1

    6cd695823ff015cae1b3fd30033900f8b3d15762

    SHA256

    50a93e19abb4a42d088cd7eed116fb7f82234179f58f20ab369722c6fc9b4da6

    SHA512

    b56a8fade69f34857986e573b6a3b6458beb33a6f39eacd12f425a9c096b10e61633af8e1071e1d2745831d704c36d9045c916ff68ab13194915b1662221c162

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    6.6MB

    MD5

    84421cec86ae6818f2e4a6a55282eb11

    SHA1

    a8f2abd0f7c1852b3aa107ff8076d376f29376e9

    SHA256

    e41728a293bc8410592810f1e5c019d8cdd3763cb38ce3db6f8fae54c05c8161

    SHA512

    c4ffad90dffbada13b8662724346ab0f8fe3caaaade83e57179cdac00ef4a31a82ee3046afa9749c3c596365836d43dd9d5a9f17502a2a9c2c865cd757b4d2b0

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    8KB

    MD5

    0c1315a5cb05aa88b872b2922e056336

    SHA1

    30ea561c655524ba502ab3fbf6d9de3a07bd8c49

    SHA256

    8b82b23f493d7095a1d23feb61bb81695aa2b5a912fd80e08321951cbe45f373

    SHA512

    d6fce30c969a0ea790a31081e944f33bc113a704d7c4aaef7ee67d5fde70af2e07949f6629cc2d39230b345a898e9b9298d011259e418945e0fe870e0e76fba7

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    8KB

    MD5

    eecacceb8836292ebfcb3993a1dc6216

    SHA1

    cb37d4d8020f7b88c5b9b40288393c28d2046113

    SHA256

    78fad745dc6c57c8728abc61d88d5857903b634b097b2137a085e344aa08a999

    SHA512

    94bc56b0f05fc8d38d604daa2d02c8c701b8ea775cfdcc564b4a5dc75c2e223a9b0679e131162ac2a384bbe0487f57d5087a1bc5fec028147d7139eaf742a5e9

  • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\8123e463\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\8123e463\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\8123e463\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\8123e463\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\8123e463\tor\torrc
    Filesize

    139B

    MD5

    22ec9e4c1cdf6aca7b2997be93f46645

    SHA1

    df0a0e3373fc514518b70adfebc86c23c3f04bf8

    SHA256

    b2c53ffa29d2c7207304ba7dbc81429d36cdc2542ff701bf2a386ad07aacfdb4

    SHA512

    d96b3ee219aa5fac241415237ec3c0523b7c02b27ca77089d5a6530c32d398741c911b496c44b6217c42afbdb13d95aa565cae7c6562410978684e51e235fd94

  • C:\Users\Admin\AppData\Local\8123e463\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1168-373-0x0000000074000000-0x00000000742CF000-memory.dmp
    Filesize

    2.8MB

  • memory/1168-372-0x0000000000560000-0x0000000000964000-memory.dmp
    Filesize

    4.0MB

  • memory/1168-374-0x0000000073F30000-0x0000000073FF8000-memory.dmp
    Filesize

    800KB

  • memory/1416-138-0x0000000073BC0000-0x0000000073C48000-memory.dmp
    Filesize

    544KB

  • memory/1416-140-0x0000000073C80000-0x0000000073CC9000-memory.dmp
    Filesize

    292KB

  • memory/1416-136-0x0000000073CD0000-0x0000000073DDA000-memory.dmp
    Filesize

    1.0MB

  • memory/1416-139-0x0000000073DE0000-0x0000000073EAE000-memory.dmp
    Filesize

    824KB

  • memory/1416-129-0x0000000073EB0000-0x0000000073F78000-memory.dmp
    Filesize

    800KB

  • memory/1416-134-0x0000000073C50000-0x0000000073C74000-memory.dmp
    Filesize

    144KB

  • memory/1416-137-0x0000000073EB0000-0x0000000073F78000-memory.dmp
    Filesize

    800KB

  • memory/1416-135-0x0000000073F80000-0x000000007424F000-memory.dmp
    Filesize

    2.8MB

  • memory/1416-133-0x0000000000560000-0x0000000000964000-memory.dmp
    Filesize

    4.0MB

  • memory/1416-131-0x0000000073C80000-0x0000000073CC9000-memory.dmp
    Filesize

    292KB

  • memory/1416-130-0x0000000073DE0000-0x0000000073EAE000-memory.dmp
    Filesize

    824KB

  • memory/1592-56-0x0000000000560000-0x0000000000964000-memory.dmp
    Filesize

    4.0MB

  • memory/1592-104-0x0000000000560000-0x0000000000964000-memory.dmp
    Filesize

    4.0MB

  • memory/1592-112-0x0000000000560000-0x0000000000964000-memory.dmp
    Filesize

    4.0MB

  • memory/1592-96-0x0000000000560000-0x0000000000964000-memory.dmp
    Filesize

    4.0MB

  • memory/1592-39-0x0000000073DE0000-0x0000000073EAE000-memory.dmp
    Filesize

    824KB

  • memory/1592-83-0x0000000000560000-0x0000000000964000-memory.dmp
    Filesize

    4.0MB

  • memory/1592-74-0x0000000000560000-0x0000000000964000-memory.dmp
    Filesize

    4.0MB

  • memory/1592-66-0x0000000000560000-0x0000000000964000-memory.dmp
    Filesize

    4.0MB

  • memory/1592-65-0x0000000000560000-0x0000000000964000-memory.dmp
    Filesize

    4.0MB

  • memory/1592-40-0x0000000073CD0000-0x0000000073DDA000-memory.dmp
    Filesize

    1.0MB

  • memory/1592-58-0x0000000073F80000-0x000000007424F000-memory.dmp
    Filesize

    2.8MB

  • memory/1592-41-0x0000000073C80000-0x0000000073CC9000-memory.dmp
    Filesize

    292KB

  • memory/1592-42-0x0000000001830000-0x0000000001879000-memory.dmp
    Filesize

    292KB

  • memory/1592-46-0x0000000073EB0000-0x0000000073F78000-memory.dmp
    Filesize

    800KB

  • memory/1592-43-0x0000000073C50000-0x0000000073C74000-memory.dmp
    Filesize

    144KB

  • memory/1592-31-0x0000000000560000-0x0000000000964000-memory.dmp
    Filesize

    4.0MB

  • memory/1592-38-0x0000000073F80000-0x000000007424F000-memory.dmp
    Filesize

    2.8MB

  • memory/1592-44-0x0000000073BC0000-0x0000000073C48000-memory.dmp
    Filesize

    544KB

  • memory/1592-45-0x0000000001830000-0x00000000018B8000-memory.dmp
    Filesize

    544KB

  • memory/2524-344-0x0000000073C40000-0x0000000073D0E000-memory.dmp
    Filesize

    824KB

  • memory/2524-367-0x0000000073EE0000-0x0000000073F29000-memory.dmp
    Filesize

    292KB

  • memory/2524-352-0x0000000073D10000-0x0000000073D98000-memory.dmp
    Filesize

    544KB

  • memory/2524-368-0x0000000073EB0000-0x0000000073ED4000-memory.dmp
    Filesize

    144KB

  • memory/2524-351-0x0000000073DA0000-0x0000000073EAA000-memory.dmp
    Filesize

    1.0MB

  • memory/2524-365-0x0000000073F30000-0x0000000073FF8000-memory.dmp
    Filesize

    800KB

  • memory/2524-362-0x0000000073DA0000-0x0000000073EAA000-memory.dmp
    Filesize

    1.0MB

  • memory/2524-363-0x0000000073D10000-0x0000000073D98000-memory.dmp
    Filesize

    544KB

  • memory/2524-346-0x0000000073EE0000-0x0000000073F29000-memory.dmp
    Filesize

    292KB

  • memory/2524-353-0x0000000074000000-0x00000000742CF000-memory.dmp
    Filesize

    2.8MB

  • memory/2524-348-0x0000000073EB0000-0x0000000073ED4000-memory.dmp
    Filesize

    144KB

  • memory/2524-366-0x0000000073C40000-0x0000000073D0E000-memory.dmp
    Filesize

    824KB

  • memory/2524-364-0x0000000000560000-0x0000000000964000-memory.dmp
    Filesize

    4.0MB

  • memory/3028-95-0x0000000074C00000-0x0000000074C3C000-memory.dmp
    Filesize

    240KB

  • memory/3028-279-0x0000000073A30000-0x0000000073A6C000-memory.dmp
    Filesize

    240KB

  • memory/3028-184-0x0000000073A30000-0x0000000073A6C000-memory.dmp
    Filesize

    240KB

  • memory/3028-314-0x00000000737A0000-0x00000000737DC000-memory.dmp
    Filesize

    240KB

  • memory/3028-47-0x00000000737A0000-0x00000000737DC000-memory.dmp
    Filesize

    240KB

  • memory/3028-302-0x0000000074C30000-0x0000000074C6C000-memory.dmp
    Filesize

    240KB

  • memory/3028-0-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/3028-64-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/3028-1-0x0000000074C30000-0x0000000074C6C000-memory.dmp
    Filesize

    240KB

  • memory/3548-244-0x0000000074000000-0x00000000742CF000-memory.dmp
    Filesize

    2.8MB

  • memory/3548-280-0x0000000000560000-0x0000000000964000-memory.dmp
    Filesize

    4.0MB

  • memory/3548-281-0x0000000074000000-0x00000000742CF000-memory.dmp
    Filesize

    2.8MB

  • memory/3548-250-0x0000000073D10000-0x0000000073D98000-memory.dmp
    Filesize

    544KB

  • memory/3548-248-0x0000000073EB0000-0x0000000073ED4000-memory.dmp
    Filesize

    144KB

  • memory/3548-249-0x0000000073DA0000-0x0000000073EAA000-memory.dmp
    Filesize

    1.0MB

  • memory/3548-247-0x0000000073EE0000-0x0000000073F29000-memory.dmp
    Filesize

    292KB

  • memory/3548-246-0x0000000073C40000-0x0000000073D0E000-memory.dmp
    Filesize

    824KB

  • memory/3548-350-0x0000000000560000-0x0000000000964000-memory.dmp
    Filesize

    4.0MB

  • memory/3548-245-0x0000000073F30000-0x0000000073FF8000-memory.dmp
    Filesize

    800KB

  • memory/3548-241-0x0000000000560000-0x0000000000964000-memory.dmp
    Filesize

    4.0MB

  • memory/3932-240-0x0000000000560000-0x0000000000964000-memory.dmp
    Filesize

    4.0MB

  • memory/3932-195-0x0000000073F30000-0x0000000073FF8000-memory.dmp
    Filesize

    800KB

  • memory/3932-194-0x0000000000560000-0x0000000000964000-memory.dmp
    Filesize

    4.0MB

  • memory/3932-185-0x0000000074000000-0x00000000742CF000-memory.dmp
    Filesize

    2.8MB

  • memory/3932-165-0x0000000073C40000-0x0000000073D0E000-memory.dmp
    Filesize

    824KB

  • memory/3932-164-0x0000000073D10000-0x0000000073D98000-memory.dmp
    Filesize

    544KB

  • memory/3932-163-0x0000000073DA0000-0x0000000073EAA000-memory.dmp
    Filesize

    1.0MB

  • memory/3932-162-0x0000000073EB0000-0x0000000073ED4000-memory.dmp
    Filesize

    144KB

  • memory/3932-156-0x0000000073F30000-0x0000000073FF8000-memory.dmp
    Filesize

    800KB

  • memory/3932-157-0x0000000073EE0000-0x0000000073F29000-memory.dmp
    Filesize

    292KB

  • memory/3932-154-0x0000000074000000-0x00000000742CF000-memory.dmp
    Filesize

    2.8MB