Resubmissions

17-04-2024 11:59

240417-n55assfe71 10

17-04-2024 11:59

240417-n5yg9afe7x 10

17-04-2024 11:59

240417-n5rdyaea36 10

17-04-2024 11:59

240417-n5qseaea35 10

17-04-2024 11:59

240417-n5p6wafe6y 10

17-04-2024 06:14

240417-gzcv2aff75 10

Analysis

  • max time kernel
    299s
  • max time network
    306s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 11:59

General

  • Target

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe

  • Size

    7.8MB

  • MD5

    dbcb8a833677953edaf640b4d627895c

  • SHA1

    688d21022848bddd94d1cf45d351cac0214c46be

  • SHA256

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a

  • SHA512

    a789c91d86a0d09a62b12e1b11d97ed1410ec91d24f09fcc459d88432fa1a8a6bfccbf8427a68f950f2b3a13142668dfc21414c76867330babc4c13bb3553c15

  • SSDEEP

    196608:OIRcbH4jSteTGvaxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfm:OdHsfuaxwZ6v1CPwDv3uFteg2EeJUO9a

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

sef7qgz77oamhl5gimls62lekmig5ormf6dcgftblhaxt2cn7emkbuid.onion:80

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    appdata

  • install_file

    HealthCheck.exe

  • tor_process

    WebDebugger

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 56 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe
    "C:\Users\Admin\AppData\Local\Temp\426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3580
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2196
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2040
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1396
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3652
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4016
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1464
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4476
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4652
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2076

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-certs
    Filesize

    20KB

    MD5

    8b721766652ce5ba55ed8d076f384c4c

    SHA1

    61ad3b03d1afac35b13ad651679e45b4963ca040

    SHA256

    aeb1636baf2dd9bb156f463017189c2e4bbea0d632fc162f221613d42de7545e

    SHA512

    f125c19266de785c2c51b7f3110d3175b2eddbcc81ef662bdb91f8945e381f1781e3835d931f489628c1b087cfb058a4d9912415d9a8014d5ac29386939f251e

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    c7e7df0119da2669c8d05dcf0f2cb4c5

    SHA1

    99324bd69525feb253c665023c9261b3f078818b

    SHA256

    6b92f204e74bf781bdd6e46152bf993deb86e367e749a29a47ba65f23d8846ff

    SHA512

    a9fd3259cbca5411df9791b215348d21b5ddd0cad942131ef852167737ee17f76e62c827edcd22c49868063d1af87d878663a15ec02cb53e8afbb75e19f45bab

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs
    Filesize

    20.3MB

    MD5

    9667cf9937e2d90907730d3b4342b950

    SHA1

    d28b02f1e8ac2142e4b201b06483472d535fc53e

    SHA256

    d19318cfefc26c6b4f52bb58700581cab2ce6bca4de5107296c27895ace47e29

    SHA512

    e21bb7b06548b1840b88d6c891f16975c05ef399214616c8e35ba8b636a4fde61d8d3cd9838a14494e2ea815ae85e082956f90b29462aaf7e3f3d86bcf7ee878

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    48e58ac66f4e89bc08e736d96cbb9b18

    SHA1

    d16b4b72e60eb27dfb05a2346467628bd98f4889

    SHA256

    d0f8135fb5d94bbcb017172204cdb067d0ea6a856a88fb48973aa93df89f6c2f

    SHA512

    d5c87358ed0b1f4e37199ce3f34e8a5cbc763c0d2ad7b8bf96613983c657e1b39dedc985ed42652a9e256daee7cd06d96d8262870ebe5b94b996b601ac82c3d5

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs.new
    Filesize

    8.4MB

    MD5

    72ef982ab64731cc3a8c7b34e98cd076

    SHA1

    50bfaf6f6a631a7ade1dad826493cb3c0bc48dd8

    SHA256

    b1d5f01750f6632ecfb700b0b4af2cc78783091a7ac5f664b4ec56a378aa78fb

    SHA512

    153557641cb57fe212acdb6c71e731f010ebe212b548638076f3940ebee264f50f9aaa3e2f4efccd78bf9cf672580aa918622298fababf08504eaaf36af15a69

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\state
    Filesize

    232B

    MD5

    a79dfe98fe5f67a2d56e82f3660b8db4

    SHA1

    689292fc82040996cd4bc408faf96f1b991197a4

    SHA256

    5d8f6e1220ed76dd58e13a2e40920aa8cee08e23532b1a6a92d742663d0d1a5e

    SHA512

    6bdf513efb7b866093fe7a3823db7dd82643fc5792f422bcbc52d86f2d4dfd8db0a9fe237749be122eb46a6d3c66dbfde9e956502b4a7df753443d27a016218c

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\state
    Filesize

    3KB

    MD5

    332a5aebacfd05a3ac8b171b02ee4d05

    SHA1

    b1c76a7dfdcd5c989dd7507e70afc18869ecca71

    SHA256

    112d207d9ed8e65d8c04fd7f15f8a3fb66c7b4eb9728bb264f4dbf3211b07b6f

    SHA512

    2dd19a448adcfe835894a328f3b54579cd13643f762870850cb1be2eaf8cc65f89b8d8dcb348ae4f6368fba3a42410ae960a450cc43b6ba0fc08a3b220b3ed9e

  • C:\Users\Admin\AppData\Local\00e31655\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\00e31655\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\00e31655\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\00e31655\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\00e31655\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\00e31655\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\00e31655\tor\torrc
    Filesize

    157B

    MD5

    f7f5ed03553f99d16dde40c6161a8d3c

    SHA1

    9a985a5f5d976c28790945ea1d0e8fe3f8af98d8

    SHA256

    3142e667dd2251755b91092cf15f90c64a1551f725d7a6f07abd0b083a6e6397

    SHA512

    72ac83d07d5081154fbee25f5ce815a2d8de18e265cc00434eaa5537fc97e7c3801001d85d7cd8e838f246cefa61c6fe8b9fd29b3368d639c7b6fc6df43e4e76

  • C:\Users\Admin\AppData\Local\00e31655\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1396-272-0x0000000073250000-0x00000000732D8000-memory.dmp
    Filesize

    544KB

  • memory/1396-265-0x00000000737C0000-0x0000000073809000-memory.dmp
    Filesize

    292KB

  • memory/1396-261-0x0000000073810000-0x00000000738D8000-memory.dmp
    Filesize

    800KB

  • memory/1396-263-0x00000000736F0000-0x00000000737BE000-memory.dmp
    Filesize

    824KB

  • memory/1396-267-0x00000000735B0000-0x00000000735D4000-memory.dmp
    Filesize

    144KB

  • memory/1396-270-0x00000000735E0000-0x00000000736EA000-memory.dmp
    Filesize

    1.0MB

  • memory/1396-284-0x00000000736F0000-0x00000000737BE000-memory.dmp
    Filesize

    824KB

  • memory/1396-283-0x0000000073810000-0x00000000738D8000-memory.dmp
    Filesize

    800KB

  • memory/1396-282-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/1396-274-0x00000000732E0000-0x00000000735AF000-memory.dmp
    Filesize

    2.8MB

  • memory/1936-0-0x0000000000400000-0x0000000000BDB000-memory.dmp
    Filesize

    7.9MB

  • memory/1936-47-0x0000000072E40000-0x0000000072E79000-memory.dmp
    Filesize

    228KB

  • memory/1936-1-0x0000000074390000-0x00000000743C9000-memory.dmp
    Filesize

    228KB

  • memory/1936-177-0x0000000071F60000-0x0000000071F99000-memory.dmp
    Filesize

    228KB

  • memory/1936-318-0x0000000074390000-0x00000000743C9000-memory.dmp
    Filesize

    228KB

  • memory/1936-328-0x0000000072E40000-0x0000000072E79000-memory.dmp
    Filesize

    228KB

  • memory/1936-109-0x00000000743B0000-0x00000000743E9000-memory.dmp
    Filesize

    228KB

  • memory/2040-199-0x00000000736F0000-0x00000000737BE000-memory.dmp
    Filesize

    824KB

  • memory/2040-195-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/2040-215-0x00000000736F0000-0x00000000737BE000-memory.dmp
    Filesize

    824KB

  • memory/2040-214-0x0000000073810000-0x00000000738D8000-memory.dmp
    Filesize

    800KB

  • memory/2040-213-0x00000000732E0000-0x00000000735AF000-memory.dmp
    Filesize

    2.8MB

  • memory/2040-212-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/2040-207-0x0000000073250000-0x00000000732D8000-memory.dmp
    Filesize

    544KB

  • memory/2040-205-0x00000000735E0000-0x00000000736EA000-memory.dmp
    Filesize

    1.0MB

  • memory/2040-202-0x00000000735B0000-0x00000000735D4000-memory.dmp
    Filesize

    144KB

  • memory/2040-201-0x00000000737C0000-0x0000000073809000-memory.dmp
    Filesize

    292KB

  • memory/2040-196-0x00000000732E0000-0x00000000735AF000-memory.dmp
    Filesize

    2.8MB

  • memory/2040-197-0x0000000073810000-0x00000000738D8000-memory.dmp
    Filesize

    800KB

  • memory/2196-163-0x00000000736F0000-0x00000000737BE000-memory.dmp
    Filesize

    824KB

  • memory/2196-271-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/2196-162-0x0000000073810000-0x00000000738D8000-memory.dmp
    Filesize

    800KB

  • memory/2196-160-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/2196-168-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/2196-169-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/2196-141-0x0000000073810000-0x00000000738D8000-memory.dmp
    Filesize

    800KB

  • memory/2196-132-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/2196-152-0x00000000732E0000-0x00000000735AF000-memory.dmp
    Filesize

    2.8MB

  • memory/2196-151-0x0000000073250000-0x00000000732D8000-memory.dmp
    Filesize

    544KB

  • memory/2196-143-0x00000000736F0000-0x00000000737BE000-memory.dmp
    Filesize

    824KB

  • memory/2196-144-0x00000000737C0000-0x0000000073809000-memory.dmp
    Filesize

    292KB

  • memory/2196-149-0x00000000735E0000-0x00000000736EA000-memory.dmp
    Filesize

    1.0MB

  • memory/2196-146-0x00000000735B0000-0x00000000735D4000-memory.dmp
    Filesize

    144KB

  • memory/3580-74-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/3580-43-0x0000000000860000-0x00000000008E8000-memory.dmp
    Filesize

    544KB

  • memory/3580-44-0x0000000073810000-0x00000000738D8000-memory.dmp
    Filesize

    800KB

  • memory/3580-37-0x0000000001580000-0x000000000184F000-memory.dmp
    Filesize

    2.8MB

  • memory/3580-110-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/3580-101-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/3580-93-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/3580-36-0x00000000735E0000-0x00000000736EA000-memory.dmp
    Filesize

    1.0MB

  • memory/3580-20-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/3580-33-0x00000000736F0000-0x00000000737BE000-memory.dmp
    Filesize

    824KB

  • memory/3580-92-0x0000000000860000-0x00000000008E8000-memory.dmp
    Filesize

    544KB

  • memory/3580-69-0x00000000736F0000-0x00000000737BE000-memory.dmp
    Filesize

    824KB

  • memory/3580-72-0x00000000732E0000-0x00000000735AF000-memory.dmp
    Filesize

    2.8MB

  • memory/3580-66-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/3580-46-0x00000000735B0000-0x00000000735D4000-memory.dmp
    Filesize

    144KB

  • memory/3580-45-0x00000000737C0000-0x0000000073809000-memory.dmp
    Filesize

    292KB

  • memory/3580-41-0x00000000732E0000-0x00000000735AF000-memory.dmp
    Filesize

    2.8MB

  • memory/3580-125-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/3580-42-0x0000000073250000-0x00000000732D8000-memory.dmp
    Filesize

    544KB

  • memory/3580-84-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/3652-298-0x00000000734F0000-0x0000000073539000-memory.dmp
    Filesize

    292KB

  • memory/3652-303-0x0000000000CE0000-0x0000000000D68000-memory.dmp
    Filesize

    544KB

  • memory/3652-304-0x0000000073250000-0x000000007331E000-memory.dmp
    Filesize

    824KB

  • memory/3652-305-0x0000000073320000-0x00000000733A8000-memory.dmp
    Filesize

    544KB

  • memory/3652-306-0x0000000073610000-0x00000000738DF000-memory.dmp
    Filesize

    2.8MB

  • memory/3652-300-0x00000000733B0000-0x00000000734BA000-memory.dmp
    Filesize

    1.0MB

  • memory/3652-299-0x00000000734C0000-0x00000000734E4000-memory.dmp
    Filesize

    144KB

  • memory/3652-319-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/3652-297-0x0000000073540000-0x0000000073608000-memory.dmp
    Filesize

    800KB

  • memory/3652-329-0x0000000073540000-0x0000000073608000-memory.dmp
    Filesize

    800KB

  • memory/3652-330-0x0000000000CE0000-0x0000000000D68000-memory.dmp
    Filesize

    544KB

  • memory/4016-342-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/4016-345-0x0000000073610000-0x00000000738DF000-memory.dmp
    Filesize

    2.8MB

  • memory/4016-347-0x0000000073540000-0x0000000073608000-memory.dmp
    Filesize

    800KB