Resubmissions

11-04-2024 07:23

240411-h79qeaee77 10

11-04-2024 07:22

240411-h7ha6aee65 10

11-04-2024 07:22

240411-h7g1dshf5x 10

11-04-2024 07:22

240411-h7gdvsee63 10

11-04-2024 07:22

240411-h7fsbshf5w 10

07-04-2024 08:58

240407-kxh6tahg75 10

07-04-2024 07:55

240407-jr6jgsgd3z 10

07-04-2024 07:54

240407-jrz2psgh28 10

07-04-2024 07:54

240407-jrvf8agd3w 10

07-04-2024 07:51

240407-jqb89agg76 10

Analysis

  • max time kernel
    595s
  • max time network
    603s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-04-2024 07:22

General

  • Target

    6ec74da2134bd56250ca32be04b9b697.exe

  • Size

    7.8MB

  • MD5

    6ec74da2134bd56250ca32be04b9b697

  • SHA1

    d20ff3ed5ff0f49b10d6c06dbc5710fb910e2e28

  • SHA256

    1ab1a15e1e4a19c7d77a01f00de5d401bc7ab0ffaa33c332788aadeeedddc386

  • SHA512

    d4d71707f0d8e5d7473980ddebea9fe7764dd38cc3cb51e789336869f28425d5d42aa229cdaac08ba22bebdabf108bfeb8c5f30452f9fd2787275c2863e3fea2

  • SSDEEP

    196608:6CRAktw/6k1Juxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTVI:VRAktqJuxwZ6v1CPwDv3uFteg2EeJUOf

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe
    "C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3908
    • C:\Users\Admin\AppData\Local\Temp\ttttt.exe
      "C:\Users\Admin\AppData\Local\Temp\ttttt.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4672
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:5024
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2348
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2980
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:460
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1188
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4348
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4748
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3604
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1596
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:688
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2456
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3948
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2668
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4356
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1880
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4804
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4292
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1764
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2228
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3764
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:484
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4008

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ttttt.exe
    Filesize

    7.8MB

    MD5

    fb3275ed37c90f2157066dcb2a8e46cb

    SHA1

    9eca563f4a66414d05ae700bcd57dfbb06644a19

    SHA256

    b9a5fed33c62e470f337ee1da21e4b1abab7a4b5107aabb01e432d8b32eab9ab

    SHA512

    408661a5c3b10a46bac7d5f4f0cf20baa4f97da31d1c9e7b994710f5e00de9afd343d3e74f60337058b06530aaca95c66af7698b0da34e9592a49f67933c8671

  • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-certs
    Filesize

    20KB

    MD5

    3e5bfafaa87616349cb114b732dddee5

    SHA1

    ba48a65adab3f9b53a8a6af2f1fe7d43d7f1d014

    SHA256

    0502d4f436bad3832cca9ae7ac95a99205b693a79a15bc134771d85f60b4369f

    SHA512

    7072b2aed6d9d7b59f8702d2ac348592373ada94272c55cb95a281e3dd911f6c53f711a01f9bbfac3b6f0a8e9dfd0ba068b5b7dc3ab3c75dc82a1bc20a52580e

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdesc-consensus
    Filesize

    2.7MB

    MD5

    4a588a9a8a45b44021e47fc04f8529de

    SHA1

    9da79dc4ce4697853891388fa2c6effe3d57fe50

    SHA256

    8c59043346979bf7be919489f68f453400e7ee05dfa334467a63d410fe9e3f5d

    SHA512

    8187287b39bed37d5307b5bfabacebb85072c6bf1bd485a5023b5e3bcc4282cc4bc21c543bcc95bf7a3ad5de17c90bf392dc5540432ed240657edb796223d1c2

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs.new
    Filesize

    7.3MB

    MD5

    26cd7607f5e940cce045a8b353a90049

    SHA1

    91c886ef24fe28bb683669cf1a3498bef1b4d6ef

    SHA256

    734eb9e508bd09d5c7616dab1679ae5b8e5dd0d6a926664fac4eb55a07de9f56

    SHA512

    be6d31e9f9aa9b90d215aa92af87a976430ecf90b998e1a4c27e6b2e5b04cfb37f4130087099a53b1b9dc47674e159bf084e2945a42cfe1a682df476595d4108

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    2cc1ef5ad4365c4a8df1fafa1e4c46b3

    SHA1

    30cee98f85a7ea0327b9ca1af62a6ca291e0dd9e

    SHA256

    fa0ca94f6e8d50d5ad604a345bc23ca65ad1ce58da13e9054398a7e87df2842d

    SHA512

    c662407e7a7065804f788165548bdcb3ec7bf36379db6283f0a4b0a1c7d4546007f49f76bfa8035b843ff62b41896442c88c7d5d31c67dceffa8e005d0e28679

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\state
    Filesize

    9KB

    MD5

    ca0c45a60a73bc45c264e73c72c56646

    SHA1

    0ad2318338bfcae209831494512bda88dce02211

    SHA256

    d234b1f8717573531c034673f2f50e1fe634afaa00b24926ba1a7cdb5c890ede

    SHA512

    ba67fdefdb2bb002d808d979597da641c7195bb4a6fecd5adf4078f82f836c937c8a1968eb62181cde91cb0ce186f418f5fee1e0a01ed03c027efc193a9789fd

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\a0d62031\tor\torrc
    Filesize

    139B

    MD5

    aed5236dc2f3c2c8244913bc771a0980

    SHA1

    24bf716687ea54e3f44f405da94acce3046aba2a

    SHA256

    69b07fcdeb4c47ad20869ac27c2b39dfe4afcba2e972500d24a5670904226f12

    SHA512

    ef367214b48860bd704eb52d35881f75cd18fe177be6d49c407e77b6b44dee46f717f578236a14f4028164beaaf616777aaef58b593b8f980a66c5241076c053

  • C:\Users\Admin\AppData\Local\a0d62031\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/460-285-0x00000000733F0000-0x0000000073414000-memory.dmp
    Filesize

    144KB

  • memory/460-287-0x0000000071F50000-0x000000007205A000-memory.dmp
    Filesize

    1.0MB

  • memory/460-283-0x0000000073420000-0x0000000073469000-memory.dmp
    Filesize

    292KB

  • memory/460-288-0x0000000072FA0000-0x0000000073028000-memory.dmp
    Filesize

    544KB

  • memory/460-305-0x0000000072FA0000-0x0000000073028000-memory.dmp
    Filesize

    544KB

  • memory/460-278-0x0000000073030000-0x00000000730F8000-memory.dmp
    Filesize

    800KB

  • memory/460-281-0x0000000071E80000-0x0000000071F4E000-memory.dmp
    Filesize

    824KB

  • memory/460-277-0x0000000073470000-0x000000007373F000-memory.dmp
    Filesize

    2.8MB

  • memory/460-275-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/1188-363-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/1188-365-0x0000000073470000-0x000000007373F000-memory.dmp
    Filesize

    2.8MB

  • memory/1188-367-0x0000000073030000-0x00000000730F8000-memory.dmp
    Filesize

    800KB

  • memory/1188-369-0x0000000071E80000-0x0000000071F4E000-memory.dmp
    Filesize

    824KB

  • memory/1188-371-0x0000000073420000-0x0000000073469000-memory.dmp
    Filesize

    292KB

  • memory/1188-373-0x00000000733F0000-0x0000000073414000-memory.dmp
    Filesize

    144KB

  • memory/1188-376-0x0000000072FA0000-0x0000000073028000-memory.dmp
    Filesize

    544KB

  • memory/1188-375-0x0000000071F50000-0x000000007205A000-memory.dmp
    Filesize

    1.0MB

  • memory/2348-166-0x0000000073820000-0x0000000073844000-memory.dmp
    Filesize

    144KB

  • memory/2348-158-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/2348-161-0x00000000738A0000-0x000000007396E000-memory.dmp
    Filesize

    824KB

  • memory/2348-163-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/2348-164-0x0000000073850000-0x0000000073899000-memory.dmp
    Filesize

    292KB

  • memory/2348-168-0x0000000073710000-0x000000007381A000-memory.dmp
    Filesize

    1.0MB

  • memory/2348-169-0x00000000733B0000-0x000000007367F000-memory.dmp
    Filesize

    2.8MB

  • memory/2348-170-0x0000000073680000-0x0000000073708000-memory.dmp
    Filesize

    544KB

  • memory/2348-167-0x00000000738A0000-0x000000007396E000-memory.dmp
    Filesize

    824KB

  • memory/2348-165-0x0000000073970000-0x0000000073A38000-memory.dmp
    Filesize

    800KB

  • memory/2348-162-0x00000000733B0000-0x000000007367F000-memory.dmp
    Filesize

    2.8MB

  • memory/2348-159-0x0000000073970000-0x0000000073A38000-memory.dmp
    Filesize

    800KB

  • memory/2980-189-0x0000000073030000-0x00000000730F8000-memory.dmp
    Filesize

    800KB

  • memory/2980-179-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/2980-208-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/2980-210-0x0000000073030000-0x00000000730F8000-memory.dmp
    Filesize

    800KB

  • memory/2980-190-0x0000000073420000-0x0000000073469000-memory.dmp
    Filesize

    292KB

  • memory/2980-216-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/2980-358-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/2980-198-0x0000000071E80000-0x0000000071F4E000-memory.dmp
    Filesize

    824KB

  • memory/2980-197-0x0000000072FA0000-0x0000000073028000-memory.dmp
    Filesize

    544KB

  • memory/2980-196-0x0000000071F50000-0x000000007205A000-memory.dmp
    Filesize

    1.0MB

  • memory/2980-191-0x00000000733F0000-0x0000000073414000-memory.dmp
    Filesize

    144KB

  • memory/2980-209-0x0000000073470000-0x000000007373F000-memory.dmp
    Filesize

    2.8MB

  • memory/2980-188-0x0000000073470000-0x000000007373F000-memory.dmp
    Filesize

    2.8MB

  • memory/3908-1-0x0000000001BF0000-0x0000000001BF8000-memory.dmp
    Filesize

    32KB

  • memory/3908-16-0x00007FFCD2E10000-0x00007FFCD38D2000-memory.dmp
    Filesize

    10.8MB

  • memory/3908-6-0x000000001BFB0000-0x000000001BFC0000-memory.dmp
    Filesize

    64KB

  • memory/3908-3-0x000000001BFB0000-0x000000001BFC0000-memory.dmp
    Filesize

    64KB

  • memory/3908-2-0x00007FFCD2E10000-0x00007FFCD38D2000-memory.dmp
    Filesize

    10.8MB

  • memory/3908-0-0x0000000000C10000-0x00000000013EC000-memory.dmp
    Filesize

    7.9MB

  • memory/3908-4-0x000000001BFB0000-0x000000001BFC0000-memory.dmp
    Filesize

    64KB

  • memory/3908-5-0x000000001BFB0000-0x000000001BFC0000-memory.dmp
    Filesize

    64KB

  • memory/4348-384-0x0000000072FA0000-0x0000000073028000-memory.dmp
    Filesize

    544KB

  • memory/4348-385-0x0000000071F50000-0x000000007205A000-memory.dmp
    Filesize

    1.0MB

  • memory/4348-383-0x00000000733F0000-0x0000000073414000-memory.dmp
    Filesize

    144KB

  • memory/4348-382-0x0000000073420000-0x0000000073469000-memory.dmp
    Filesize

    292KB

  • memory/4348-381-0x0000000073030000-0x00000000730F8000-memory.dmp
    Filesize

    800KB

  • memory/4672-63-0x0000000073080000-0x00000000730BC000-memory.dmp
    Filesize

    240KB

  • memory/4672-306-0x0000000074420000-0x000000007445C000-memory.dmp
    Filesize

    240KB

  • memory/4672-175-0x0000000073820000-0x000000007385C000-memory.dmp
    Filesize

    240KB

  • memory/4672-17-0x0000000074420000-0x000000007445C000-memory.dmp
    Filesize

    240KB

  • memory/5024-64-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/5024-69-0x0000000073710000-0x000000007381A000-memory.dmp
    Filesize

    1.0MB

  • memory/5024-62-0x00000000733B0000-0x000000007367F000-memory.dmp
    Filesize

    2.8MB

  • memory/5024-58-0x0000000001740000-0x0000000001A0F000-memory.dmp
    Filesize

    2.8MB

  • memory/5024-57-0x0000000073820000-0x0000000073844000-memory.dmp
    Filesize

    144KB

  • memory/5024-56-0x0000000073970000-0x0000000073A38000-memory.dmp
    Filesize

    800KB

  • memory/5024-52-0x0000000073680000-0x0000000073708000-memory.dmp
    Filesize

    544KB

  • memory/5024-50-0x0000000073850000-0x0000000073899000-memory.dmp
    Filesize

    292KB

  • memory/5024-51-0x0000000073710000-0x000000007381A000-memory.dmp
    Filesize

    1.0MB

  • memory/5024-36-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/5024-44-0x00000000738A0000-0x000000007396E000-memory.dmp
    Filesize

    824KB

  • memory/5024-53-0x0000000001740000-0x00000000017C8000-memory.dmp
    Filesize

    544KB

  • memory/5024-141-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/5024-122-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/5024-114-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/5024-65-0x0000000073970000-0x0000000073A38000-memory.dmp
    Filesize

    800KB

  • memory/5024-91-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/5024-67-0x0000000073850000-0x0000000073899000-memory.dmp
    Filesize

    292KB

  • memory/5024-81-0x0000000001740000-0x0000000001A0F000-memory.dmp
    Filesize

    2.8MB

  • memory/5024-73-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/5024-72-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/5024-66-0x00000000738A0000-0x000000007396E000-memory.dmp
    Filesize

    824KB

  • memory/5024-70-0x0000000073680000-0x0000000073708000-memory.dmp
    Filesize

    544KB