Resubmissions

17-04-2024 11:59

240417-n55assfe71 10

17-04-2024 11:59

240417-n5yg9afe7x 10

17-04-2024 11:59

240417-n5rdyaea36 10

17-04-2024 11:59

240417-n5qseaea35 10

17-04-2024 11:59

240417-n5p6wafe6y 10

17-04-2024 06:14

240417-gzcv2aff75 10

Analysis

  • max time kernel
    599s
  • max time network
    606s
  • platform
    windows10-1703_x64
  • resource
    win10-20240319-en
  • resource tags

    arch:x64arch:x86image:win10-20240319-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17-04-2024 11:59

General

  • Target

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe

  • Size

    7.8MB

  • MD5

    dbcb8a833677953edaf640b4d627895c

  • SHA1

    688d21022848bddd94d1cf45d351cac0214c46be

  • SHA256

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a

  • SHA512

    a789c91d86a0d09a62b12e1b11d97ed1410ec91d24f09fcc459d88432fa1a8a6bfccbf8427a68f950f2b3a13142668dfc21414c76867330babc4c13bb3553c15

  • SSDEEP

    196608:OIRcbH4jSteTGvaxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfm:OdHsfuaxwZ6v1CPwDv3uFteg2EeJUO9a

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

sef7qgz77oamhl5gimls62lekmig5ormf6dcgftblhaxt2cn7emkbuid.onion:80

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    appdata

  • install_file

    HealthCheck.exe

  • tor_process

    WebDebugger

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 25 IoCs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe
    "C:\Users\Admin\AppData\Local\Temp\426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4788
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5012
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2328
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2256
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1776
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5028
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4272
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4428
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:908
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1488
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4068
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:964
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4076
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4304
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4120
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5000
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3620
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2260
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4708
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2536
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4692
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4072
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2364
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1664
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2448

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-certs
    Filesize

    20KB

    MD5

    a887d4f90fadd2a431bbb66f51664aaf

    SHA1

    b7b1b3576f9e8d6d9afe7096c626c3ff36d4afe8

    SHA256

    d166d3786626141649b44b772ed56c6d79a7008592634fa52f62a690a2fb3c45

    SHA512

    d9ee5d964f2e13eca3f4e89bd5680be14e4fd5948cfca1226ca64dd81a2fc0344e655c3868048ad46277fe9bb2048adcff8bac520bd4d8beac731e0245c31eb5

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    8c29dca81612f559ac2e9aa5012896e4

    SHA1

    e7b504c8be6ae987ced54380dc2a34d03c613ef7

    SHA256

    b8ac5707fb24e123ee2bb53e97cfb166b3e86f1ee46b36bef7c41cf0f58047fd

    SHA512

    7c910b5c97dc3f556d35c9b48dd5ea4c4b55827bb66b508347c63650ad744f3992280df808a187f06daede1895347c46787fd110ba2015f92a927ab1f650a98c

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs
    Filesize

    20.3MB

    MD5

    b371dc66ba9661d036261fd162683963

    SHA1

    8b1bdd440f8c25616e274368800b565db5641c22

    SHA256

    42571bd436b2101d096f5f1a73b11be5e5dec2ad1690bb6a97182e0b4eb63d5c

    SHA512

    2dbb371fd61ab338068d6e6097a7ccce16807a6be73f2460422be847e2b6e3ca6b59ac27f047a8156e7d313fd05efe0553a1dcf23ae76de330d6205ba6e734df

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    3042fd6a222a67d594d890ef5a0d3659

    SHA1

    3e1218fd71555581c5fa11c8533f9798d595c223

    SHA256

    d41c58bb0d34c6b16348891a6750844de206a9a090ffaf4a9035838ddd4d3e2d

    SHA512

    0461ec778a7d58cfa0649ece5cb38c06ef8da141a19935b5e8dab5cf341c5784f32a2d75f8325fbc613206b52b6ebef4952f5386f0f1269ef1b5964ad1b446d7

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs.new
    Filesize

    9.8MB

    MD5

    c693982f2f359a6b5d22a9c27c0b23c0

    SHA1

    0b5fbc07b3d20a1e96f8c70f7b6a3f5e14d3abd6

    SHA256

    f1285da8fd6d09b8d65d413da1680e883b706d55b800c0ff34c971ee646ba1b0

    SHA512

    b0f428f8eb4983f6c5835baee5086595a9a2549a32654fc7184489d7177b24c28f85a86a5d807da1bebc4c88101355113ef1ae0bedbdd50614da8719b880906e

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\state
    Filesize

    232B

    MD5

    55dd2eb1df7e40402c69d1d67f165673

    SHA1

    b41ad0efb962b6221bf970dedcb68ef117689f33

    SHA256

    99af9b3fca9c9374880774a9a7d4d53f3db9f8a57c0552e72d3cecdec322ce0b

    SHA512

    d53fd8ca9d802e05558a9d300cced2c6e8390c19735104c3366c0177713ab70ee09221605fb97e62c39cedf952d58318186fe9ea51dc2d05ff421c2f8b836318

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\state
    Filesize

    3KB

    MD5

    7261f5919930e67f3143f61d1ca2d2db

    SHA1

    3863e331c0890502efbdbdec35260deefaae66f5

    SHA256

    3d3eea25d8760eb1a5c339447b6f245ce2de6bdb5a7d4915f094ed5ee7f1136a

    SHA512

    340c4f0b5dde046947e81bc71b31ba9f03f6ae163face706b920a24d822ba054cb1f486cc16f6669c0fa402094810d5ac6b36a05f40c177adff862b4aa414026

  • C:\Users\Admin\AppData\Local\00e31655\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\00e31655\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\00e31655\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\00e31655\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\00e31655\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\00e31655\tor\torrc
    Filesize

    157B

    MD5

    f7f5ed03553f99d16dde40c6161a8d3c

    SHA1

    9a985a5f5d976c28790945ea1d0e8fe3f8af98d8

    SHA256

    3142e667dd2251755b91092cf15f90c64a1551f725d7a6f07abd0b083a6e6397

    SHA512

    72ac83d07d5081154fbee25f5ce815a2d8de18e265cc00434eaa5537fc97e7c3801001d85d7cd8e838f246cefa61c6fe8b9fd29b3368d639c7b6fc6df43e4e76

  • \Users\Admin\AppData\Local\00e31655\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\00e31655\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1776-282-0x00000000736B0000-0x0000000073738000-memory.dmp
    Filesize

    544KB

  • memory/1776-293-0x00000000735E0000-0x00000000736AE000-memory.dmp
    Filesize

    824KB

  • memory/1776-292-0x0000000073850000-0x0000000073918000-memory.dmp
    Filesize

    800KB

  • memory/1776-280-0x0000000073740000-0x000000007384A000-memory.dmp
    Filesize

    1.0MB

  • memory/1776-276-0x00000000740F0000-0x0000000074139000-memory.dmp
    Filesize

    292KB

  • memory/1776-277-0x00000000740C0000-0x00000000740E4000-memory.dmp
    Filesize

    144KB

  • memory/1776-270-0x0000000073850000-0x0000000073918000-memory.dmp
    Filesize

    800KB

  • memory/1776-268-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1776-285-0x0000000073920000-0x0000000073BEF000-memory.dmp
    Filesize

    2.8MB

  • memory/1776-291-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1776-273-0x00000000735E0000-0x00000000736AE000-memory.dmp
    Filesize

    824KB

  • memory/2256-205-0x0000000073920000-0x0000000073BEF000-memory.dmp
    Filesize

    2.8MB

  • memory/2256-196-0x00000000740F0000-0x0000000074139000-memory.dmp
    Filesize

    292KB

  • memory/2256-284-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2256-203-0x00000000736B0000-0x0000000073738000-memory.dmp
    Filesize

    544KB

  • memory/2256-230-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2256-239-0x0000000073850000-0x0000000073918000-memory.dmp
    Filesize

    800KB

  • memory/2256-204-0x00000000735E0000-0x00000000736AE000-memory.dmp
    Filesize

    824KB

  • memory/2256-200-0x0000000073740000-0x000000007384A000-memory.dmp
    Filesize

    1.0MB

  • memory/2256-194-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2256-195-0x0000000073850000-0x0000000073918000-memory.dmp
    Filesize

    800KB

  • memory/2256-199-0x00000000740C0000-0x00000000740E4000-memory.dmp
    Filesize

    144KB

  • memory/2328-172-0x0000000073160000-0x00000000731E8000-memory.dmp
    Filesize

    544KB

  • memory/2328-178-0x00000000736D0000-0x0000000073719000-memory.dmp
    Filesize

    292KB

  • memory/2328-159-0x0000000073720000-0x00000000737E8000-memory.dmp
    Filesize

    800KB

  • memory/2328-162-0x0000000073600000-0x00000000736CE000-memory.dmp
    Filesize

    824KB

  • memory/2328-164-0x00000000736D0000-0x0000000073719000-memory.dmp
    Filesize

    292KB

  • memory/2328-168-0x00000000734C0000-0x00000000734E4000-memory.dmp
    Filesize

    144KB

  • memory/2328-157-0x00000000731F0000-0x00000000734BF000-memory.dmp
    Filesize

    2.8MB

  • memory/2328-170-0x00000000734F0000-0x00000000735FA000-memory.dmp
    Filesize

    1.0MB

  • memory/2328-155-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2328-182-0x0000000073600000-0x00000000736CE000-memory.dmp
    Filesize

    824KB

  • memory/2328-179-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2328-180-0x00000000731F0000-0x00000000734BF000-memory.dmp
    Filesize

    2.8MB

  • memory/2328-181-0x0000000073720000-0x00000000737E8000-memory.dmp
    Filesize

    800KB

  • memory/4788-102-0x0000000073A00000-0x0000000073A3A000-memory.dmp
    Filesize

    232KB

  • memory/4788-0-0x0000000000400000-0x0000000000BDB000-memory.dmp
    Filesize

    7.9MB

  • memory/4788-1-0x0000000074100000-0x000000007413A000-memory.dmp
    Filesize

    232KB

  • memory/4788-44-0x0000000072E90000-0x0000000072ECA000-memory.dmp
    Filesize

    232KB

  • memory/4788-325-0x00000000728A0000-0x00000000728DA000-memory.dmp
    Filesize

    232KB

  • memory/4788-229-0x0000000073340000-0x000000007337A000-memory.dmp
    Filesize

    232KB

  • memory/5012-48-0x0000000073600000-0x00000000736CE000-memory.dmp
    Filesize

    824KB

  • memory/5012-35-0x00000000734F0000-0x00000000735FA000-memory.dmp
    Filesize

    1.0MB

  • memory/5012-74-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/5012-62-0x0000000000A30000-0x0000000000AB8000-memory.dmp
    Filesize

    544KB

  • memory/5012-61-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/5012-53-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/5012-103-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/5012-51-0x00000000731F0000-0x00000000734BF000-memory.dmp
    Filesize

    2.8MB

  • memory/5012-119-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/5012-46-0x0000000073720000-0x00000000737E8000-memory.dmp
    Filesize

    800KB

  • memory/5012-45-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/5012-127-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/5012-42-0x0000000073160000-0x00000000731E8000-memory.dmp
    Filesize

    544KB

  • memory/5012-43-0x0000000000A30000-0x0000000000AB8000-memory.dmp
    Filesize

    544KB

  • memory/5012-39-0x00000000017D0000-0x0000000001A9F000-memory.dmp
    Filesize

    2.8MB

  • memory/5012-37-0x00000000731F0000-0x00000000734BF000-memory.dmp
    Filesize

    2.8MB

  • memory/5012-36-0x00000000734C0000-0x00000000734E4000-memory.dmp
    Filesize

    144KB

  • memory/5012-87-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/5012-34-0x0000000073600000-0x00000000736CE000-memory.dmp
    Filesize

    824KB

  • memory/5012-33-0x00000000736D0000-0x0000000073719000-memory.dmp
    Filesize

    292KB

  • memory/5012-32-0x0000000073720000-0x00000000737E8000-memory.dmp
    Filesize

    800KB

  • memory/5012-167-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/5012-135-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/5012-16-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/5028-311-0x00000000735E0000-0x00000000736AE000-memory.dmp
    Filesize

    824KB

  • memory/5028-308-0x00000000736B0000-0x0000000073738000-memory.dmp
    Filesize

    544KB

  • memory/5028-307-0x0000000073740000-0x000000007384A000-memory.dmp
    Filesize

    1.0MB

  • memory/5028-306-0x00000000740F0000-0x0000000074139000-memory.dmp
    Filesize

    292KB

  • memory/5028-304-0x0000000073920000-0x0000000073BEF000-memory.dmp
    Filesize

    2.8MB

  • memory/5028-309-0x00000000740C0000-0x00000000740E4000-memory.dmp
    Filesize

    144KB

  • memory/5028-305-0x0000000073850000-0x0000000073918000-memory.dmp
    Filesize

    800KB

  • memory/5028-326-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/5028-327-0x0000000073920000-0x0000000073BEF000-memory.dmp
    Filesize

    2.8MB

  • memory/5028-329-0x00000000740F0000-0x0000000074139000-memory.dmp
    Filesize

    292KB

  • memory/5028-328-0x0000000073850000-0x0000000073918000-memory.dmp
    Filesize

    800KB