Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/04/2025, 05:21

General

  • Target

    f527e2147a8d0e8edf5192559d24791766fd09618bf66cc27f214e34aeeaca32.exe

  • Size

    7.8MB

  • MD5

    233db400b1641dcc83fa3cfe57c6ec08

  • SHA1

    2f55301379d1c7a6c6d076f2a92c74c117bd8af2

  • SHA256

    f527e2147a8d0e8edf5192559d24791766fd09618bf66cc27f214e34aeeaca32

  • SHA512

    108225db45c3bf75a93f131a510fb32df595ac4da4df7b77151547e90848a8d88dd9e2511ff6cd046e5310df5c566b819cba03d8fea1c16fdd3b7247108dd62e

  • SSDEEP

    196608:1IRcbH4jSteTGv9xwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:1dHsfu9xwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

53tboqg6srgh4xsaz6shnnshsqqccdzew5zwqzalfs2tuqw2cbf3i6yd.onion:80

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

     

  • install_file

     .exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Bitrat family
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 30 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f527e2147a8d0e8edf5192559d24791766fd09618bf66cc27f214e34aeeaca32.exe
    "C:\Users\Admin\AppData\Local\Temp\f527e2147a8d0e8edf5192559d24791766fd09618bf66cc27f214e34aeeaca32.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5060
    • C:\Users\Admin\AppData\Local\4fff724d\tor\tor.exe
      "C:\Users\Admin\AppData\Local\4fff724d\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:1792
    • C:\Users\Admin\AppData\Local\4fff724d\tor\tor.exe
      "C:\Users\Admin\AppData\Local\4fff724d\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:1128
    • C:\Users\Admin\AppData\Local\4fff724d\tor\tor.exe
      "C:\Users\Admin\AppData\Local\4fff724d\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:4760
    • C:\Users\Admin\AppData\Local\4fff724d\tor\tor.exe
      "C:\Users\Admin\AppData\Local\4fff724d\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:1296
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
    1⤵
      PID:4080
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
      1⤵
        PID:1048
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
        1⤵
          PID:1028
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
          1⤵
            PID:3952
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
            1⤵
              PID:1704
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
              1⤵
                PID:4324
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
                1⤵
                  PID:2488
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
                  1⤵
                    PID:4884
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
                    1⤵
                      PID:3120
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
                      1⤵
                        PID:1800
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
                        1⤵
                          PID:1184
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
                          1⤵
                            PID:3036
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
                            1⤵
                              PID:3056
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
                              1⤵
                                PID:1876
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
                                1⤵
                                  PID:4392
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
                                  1⤵
                                    PID:4692
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
                                    1⤵
                                      PID:2252
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
                                      1⤵
                                        PID:2828
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
                                        1⤵
                                          PID:4004
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
                                          1⤵
                                            PID:2972
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
                                            1⤵
                                              PID:4172
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
                                              1⤵
                                                PID:2840
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
                                                1⤵
                                                  PID:2760
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
                                                  1⤵
                                                    PID:2052
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
                                                    1⤵
                                                      PID:880
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
                                                      1⤵
                                                        PID:4372
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
                                                        1⤵
                                                          PID:1924
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\ \ .exe
                                                          1⤵
                                                            PID:4920

                                                          Network

                                                          MITRE ATT&CK Enterprise v15

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Users\Admin\AppData\Local\4fff724d\tor\data\cached-certs

                                                            Filesize

                                                            20KB

                                                            MD5

                                                            a4ffe98a33a2dbef9d529af1aea78b8e

                                                            SHA1

                                                            6402812c6ee7005e1dc754ac0d784f18ac64d2b6

                                                            SHA256

                                                            1bb389d367ddfdf9d915252fc7458da8638547f1952e435ae54e724063a24fb7

                                                            SHA512

                                                            6bfe45cb01321252e2f1aa99737129414e2e05b06eb99c0b4bc274c908418d9e1ea7ebbd45447022d3330efab6c32b3627ae425f5f6acab51d78acb047580b6e

                                                          • C:\Users\Admin\AppData\Local\4fff724d\tor\data\cached-microdesc-consensus.tmp

                                                            Filesize

                                                            3.1MB

                                                            MD5

                                                            d460d4d47019dc272ed5dc87d68f2a94

                                                            SHA1

                                                            f8a8512bdca41d2e3dc96514b8f4d17353530793

                                                            SHA256

                                                            abec6dd8a8945384733a892d495f4b232a26d809ccf2be2261849af805b0e9d1

                                                            SHA512

                                                            18f8c51974a6fa4680c2455e095f37d79d104bae741fbd8dbc13ec27fe4f2056acdf6d5b351c22f412af006ae4fd5b8c8371650d1416b9ee24127efa2715a115

                                                          • C:\Users\Admin\AppData\Local\4fff724d\tor\data\cached-microdescs

                                                            Filesize

                                                            28.2MB

                                                            MD5

                                                            73932c23e584d317e9b1e39ef2eb6f18

                                                            SHA1

                                                            4a4eb8e18cc2879a31ed340be30108252efb0362

                                                            SHA256

                                                            5768b504e5df7704829ede91051a89025398cec313a3dff8d782c9e608d5c8fa

                                                            SHA512

                                                            1fbddb3769af18a44708f4c4dcf19d65a0d916619f4fc8a3257a8a06d210666d8cd4fb8877b213d599a13464d43fa683afca8d86f95ea35e9b05cb655fbc29fd

                                                          • C:\Users\Admin\AppData\Local\4fff724d\tor\data\cached-microdescs.new

                                                            Filesize

                                                            28.2MB

                                                            MD5

                                                            41ef1d84eb6854f473fc5f0709d7d2eb

                                                            SHA1

                                                            5f9803169229a057d079841faadc85c93efd96ed

                                                            SHA256

                                                            961b373db9414f2a5c7af43c7aa5a9035e125ea876d93069a718ffc99d22a3c5

                                                            SHA512

                                                            40bf932a6f3339105aacde59bc04839997715b30570b3fee7e87aa3043abf9d2a9f52d4b46e51c1bd63aa89a92d55ac249070d165c962e5b9619cc87c128f15e

                                                          • C:\Users\Admin\AppData\Local\4fff724d\tor\data\cached-microdescs.new

                                                            Filesize

                                                            8.2MB

                                                            MD5

                                                            153db8107500f2b217eeb6b0c2f01b2d

                                                            SHA1

                                                            6093b9d5f4ce9226e1fed90658369adaf2a24b72

                                                            SHA256

                                                            8de1e2adb321d3dca15d712de46b4bb028a65ff529c92419c739ca0981d2362d

                                                            SHA512

                                                            93607977e2723fc68e61b29759a654c1a08a8fb639b75dc677bbd2f1d5443cf51daac8cb5657c8eae89c2aa4e04f2fdd438070a26422269c45b8dca5b8dcb4ac

                                                          • C:\Users\Admin\AppData\Local\4fff724d\tor\data\cached-microdescs.new

                                                            Filesize

                                                            33KB

                                                            MD5

                                                            04a08dee21791f75e846838405ab69c7

                                                            SHA1

                                                            6655c9c4570e764b831156c932d9c63eef0a36ca

                                                            SHA256

                                                            bda7daaf9b84c8de9da2aeb75f7aaaf700ea0de9d30c097e58af4cb1e14e986e

                                                            SHA512

                                                            1bfb34e86c091f88e67366cfab4db230456bd407e8e0d080b72b7f49e8a0d3bdf850dc071066c0018f870a5e6a9ec70a2448cb1cbf4dd785d554591fad503a78

                                                          • C:\Users\Admin\AppData\Local\4fff724d\tor\data\state

                                                            Filesize

                                                            232B

                                                            MD5

                                                            661b829d45a500190fc0776da56d9cf6

                                                            SHA1

                                                            6ad6c56d7e141b10c98f79593f626138ec395c45

                                                            SHA256

                                                            30a87f53e94f3dbeae5f357c4c7bd7d7e646221a1e4429dfb50c7cf75d601469

                                                            SHA512

                                                            f02ae595693d237c23457401a4bdfa7ac8138ac3a5e265f7b97c46ba02cb5c037e2ebd59a657b093b37ee00af8525a3423c84a9ea177ba99db5ef92925910e7c

                                                          • C:\Users\Admin\AppData\Local\4fff724d\tor\data\state

                                                            Filesize

                                                            3KB

                                                            MD5

                                                            f38d7c2d1705d2b07ea4f0e32375cc40

                                                            SHA1

                                                            c037ec68930caf5b0a883cb18630a4370b93e56e

                                                            SHA256

                                                            ea5ca4c66e74cdd6d7ddd35b0d9907949ca436b52367610599e4cd87d4dcf302

                                                            SHA512

                                                            ac0309b579bc524585c64e5f1a990d2958be0f729bead8c3da67fc9beb45978065ae8fc540bf0d0a2f78d5a2b6306d11ebfefbd596bd4cf014fe566750610627

                                                          • C:\Users\Admin\AppData\Local\4fff724d\tor\libcrypto-1_1.dll

                                                            Filesize

                                                            1.7MB

                                                            MD5

                                                            2384a02c4a1f7ec481adde3a020607d3

                                                            SHA1

                                                            7e848d35a10bf9296c8fa41956a3daa777f86365

                                                            SHA256

                                                            c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

                                                            SHA512

                                                            1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

                                                          • C:\Users\Admin\AppData\Local\4fff724d\tor\libevent-2-1-6.dll

                                                            Filesize

                                                            366KB

                                                            MD5

                                                            099983c13bade9554a3c17484e5481f1

                                                            SHA1

                                                            a84e69ad9722f999252d59d0ed9a99901a60e564

                                                            SHA256

                                                            b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

                                                            SHA512

                                                            89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

                                                          • C:\Users\Admin\AppData\Local\4fff724d\tor\libgcc_s_sjlj-1.dll

                                                            Filesize

                                                            286KB

                                                            MD5

                                                            b0d98f7157d972190fe0759d4368d320

                                                            SHA1

                                                            5715a533621a2b642aad9616e603c6907d80efc4

                                                            SHA256

                                                            2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

                                                            SHA512

                                                            41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

                                                          • C:\Users\Admin\AppData\Local\4fff724d\tor\libssl-1_1.dll

                                                            Filesize

                                                            439KB

                                                            MD5

                                                            c88826ac4bb879622e43ead5bdb95aeb

                                                            SHA1

                                                            87d29853649a86f0463bfd9ad887b85eedc21723

                                                            SHA256

                                                            c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

                                                            SHA512

                                                            f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

                                                          • C:\Users\Admin\AppData\Local\4fff724d\tor\libssp-0.dll

                                                            Filesize

                                                            88KB

                                                            MD5

                                                            2c916456f503075f746c6ea649cf9539

                                                            SHA1

                                                            fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                                                            SHA256

                                                            cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                                                            SHA512

                                                            1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

                                                          • C:\Users\Admin\AppData\Local\4fff724d\tor\libwinpthread-1.dll

                                                            Filesize

                                                            188KB

                                                            MD5

                                                            d407cc6d79a08039a6f4b50539e560b8

                                                            SHA1

                                                            21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                                                            SHA256

                                                            92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                                                            SHA512

                                                            378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

                                                          • C:\Users\Admin\AppData\Local\4fff724d\tor\tor.exe

                                                            Filesize

                                                            973KB

                                                            MD5

                                                            5cfe61ff895c7daa889708665ef05d7b

                                                            SHA1

                                                            5e58efe30406243fbd58d4968b0492ddeef145f2

                                                            SHA256

                                                            f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                                                            SHA512

                                                            43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                                                          • C:\Users\Admin\AppData\Local\4fff724d\tor\torrc

                                                            Filesize

                                                            157B

                                                            MD5

                                                            cebc0ebb2e7016bb9cab4c53f6b79dc8

                                                            SHA1

                                                            5daf6febfa069efcfbfab8bfe16067014387950c

                                                            SHA256

                                                            0890a534a43e83ed90615a5b3384d2be6a0314b2e246c6ae1d7e0b8ed8b26501

                                                            SHA512

                                                            0446472a11b625badcec43619355b5175911371e2c21415d6a00223ece065ab8fb6c885e3a153fafa0429cc39c9084c77c8917f04c1af5b1fa7d1a8df976d436

                                                          • C:\Users\Admin\AppData\Local\4fff724d\tor\zlib1.dll

                                                            Filesize

                                                            52KB

                                                            MD5

                                                            add33041af894b67fe34e1dc819b7eb6

                                                            SHA1

                                                            6db46eb021855a587c95479422adcc774a272eeb

                                                            SHA256

                                                            8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                                                            SHA512

                                                            bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

                                                          • memory/1128-162-0x0000000072280000-0x000000007234E000-memory.dmp

                                                            Filesize

                                                            824KB

                                                          • memory/1128-273-0x0000000001000000-0x0000000001404000-memory.dmp

                                                            Filesize

                                                            4.0MB

                                                          • memory/1128-166-0x0000000072060000-0x00000000720E8000-memory.dmp

                                                            Filesize

                                                            544KB

                                                          • memory/1128-167-0x0000000073170000-0x000000007343F000-memory.dmp

                                                            Filesize

                                                            2.8MB

                                                          • memory/1128-165-0x00000000720F0000-0x00000000721FA000-memory.dmp

                                                            Filesize

                                                            1.0MB

                                                          • memory/1128-164-0x0000000072200000-0x0000000072224000-memory.dmp

                                                            Filesize

                                                            144KB

                                                          • memory/1128-182-0x0000000072350000-0x0000000072418000-memory.dmp

                                                            Filesize

                                                            800KB

                                                          • memory/1128-185-0x0000000001000000-0x0000000001404000-memory.dmp

                                                            Filesize

                                                            4.0MB

                                                          • memory/1128-193-0x0000000073170000-0x000000007343F000-memory.dmp

                                                            Filesize

                                                            2.8MB

                                                          • memory/1128-184-0x0000000072200000-0x0000000072224000-memory.dmp

                                                            Filesize

                                                            144KB

                                                          • memory/1128-163-0x0000000072230000-0x0000000072279000-memory.dmp

                                                            Filesize

                                                            292KB

                                                          • memory/1128-183-0x0000000072280000-0x000000007234E000-memory.dmp

                                                            Filesize

                                                            824KB

                                                          • memory/1128-161-0x0000000072350000-0x0000000072418000-memory.dmp

                                                            Filesize

                                                            800KB

                                                          • memory/1128-181-0x0000000001000000-0x0000000001404000-memory.dmp

                                                            Filesize

                                                            4.0MB

                                                          • memory/1296-296-0x0000000072350000-0x0000000072418000-memory.dmp

                                                            Filesize

                                                            800KB

                                                          • memory/1296-298-0x0000000072200000-0x0000000072224000-memory.dmp

                                                            Filesize

                                                            144KB

                                                          • memory/1296-295-0x0000000001000000-0x0000000001404000-memory.dmp

                                                            Filesize

                                                            4.0MB

                                                          • memory/1296-282-0x0000000001000000-0x0000000001404000-memory.dmp

                                                            Filesize

                                                            4.0MB

                                                          • memory/1296-284-0x00000000720F0000-0x00000000721FA000-memory.dmp

                                                            Filesize

                                                            1.0MB

                                                          • memory/1296-297-0x0000000072280000-0x000000007234E000-memory.dmp

                                                            Filesize

                                                            824KB

                                                          • memory/1296-307-0x0000000073170000-0x000000007343F000-memory.dmp

                                                            Filesize

                                                            2.8MB

                                                          • memory/1296-286-0x0000000073170000-0x000000007343F000-memory.dmp

                                                            Filesize

                                                            2.8MB

                                                          • memory/1296-285-0x0000000072060000-0x00000000720E8000-memory.dmp

                                                            Filesize

                                                            544KB

                                                          • memory/1296-283-0x0000000072230000-0x0000000072279000-memory.dmp

                                                            Filesize

                                                            292KB

                                                          • memory/1792-50-0x00000000736D0000-0x0000000073719000-memory.dmp

                                                            Filesize

                                                            292KB

                                                          • memory/1792-55-0x00000000731F0000-0x0000000073214000-memory.dmp

                                                            Filesize

                                                            144KB

                                                          • memory/1792-36-0x00000000734F0000-0x00000000735FA000-memory.dmp

                                                            Filesize

                                                            1.0MB

                                                          • memory/1792-152-0x0000000001000000-0x0000000001404000-memory.dmp

                                                            Filesize

                                                            4.0MB

                                                          • memory/1792-43-0x0000000073160000-0x00000000731E8000-memory.dmp

                                                            Filesize

                                                            544KB

                                                          • memory/1792-42-0x0000000000E10000-0x0000000000E98000-memory.dmp

                                                            Filesize

                                                            544KB

                                                          • memory/1792-118-0x0000000001000000-0x0000000001404000-memory.dmp

                                                            Filesize

                                                            4.0MB

                                                          • memory/1792-94-0x0000000001000000-0x0000000001404000-memory.dmp

                                                            Filesize

                                                            4.0MB

                                                          • memory/1792-68-0x0000000001000000-0x0000000001404000-memory.dmp

                                                            Filesize

                                                            4.0MB

                                                          • memory/1792-41-0x0000000001CF0000-0x0000000001FBF000-memory.dmp

                                                            Filesize

                                                            2.8MB

                                                          • memory/1792-66-0x0000000073160000-0x00000000731E8000-memory.dmp

                                                            Filesize

                                                            544KB

                                                          • memory/1792-58-0x0000000001000000-0x0000000001404000-memory.dmp

                                                            Filesize

                                                            4.0MB

                                                          • memory/1792-57-0x0000000000E10000-0x0000000000E98000-memory.dmp

                                                            Filesize

                                                            544KB

                                                          • memory/1792-47-0x0000000001000000-0x0000000001404000-memory.dmp

                                                            Filesize

                                                            4.0MB

                                                          • memory/1792-38-0x00000000731F0000-0x0000000073214000-memory.dmp

                                                            Filesize

                                                            144KB

                                                          • memory/1792-56-0x0000000001CF0000-0x0000000001FBF000-memory.dmp

                                                            Filesize

                                                            2.8MB

                                                          • memory/1792-54-0x0000000073220000-0x00000000734EF000-memory.dmp

                                                            Filesize

                                                            2.8MB

                                                          • memory/1792-53-0x00000000734F0000-0x00000000735FA000-memory.dmp

                                                            Filesize

                                                            1.0MB

                                                          • memory/1792-37-0x0000000073220000-0x00000000734EF000-memory.dmp

                                                            Filesize

                                                            2.8MB

                                                          • memory/1792-51-0x0000000073600000-0x00000000736CE000-memory.dmp

                                                            Filesize

                                                            824KB

                                                          • memory/1792-52-0x0000000073720000-0x00000000737E8000-memory.dmp

                                                            Filesize

                                                            800KB

                                                          • memory/1792-31-0x0000000073720000-0x00000000737E8000-memory.dmp

                                                            Filesize

                                                            800KB

                                                          • memory/1792-30-0x0000000073600000-0x00000000736CE000-memory.dmp

                                                            Filesize

                                                            824KB

                                                          • memory/1792-29-0x00000000736D0000-0x0000000073719000-memory.dmp

                                                            Filesize

                                                            292KB

                                                          • memory/1792-28-0x0000000001000000-0x0000000001404000-memory.dmp

                                                            Filesize

                                                            4.0MB

                                                          • memory/1792-128-0x0000000001000000-0x0000000001404000-memory.dmp

                                                            Filesize

                                                            4.0MB

                                                          • memory/4760-217-0x00000000720F0000-0x00000000721FA000-memory.dmp

                                                            Filesize

                                                            1.0MB

                                                          • memory/4760-218-0x0000000072060000-0x00000000720E8000-memory.dmp

                                                            Filesize

                                                            544KB

                                                          • memory/4760-236-0x0000000001000000-0x0000000001404000-memory.dmp

                                                            Filesize

                                                            4.0MB

                                                          • memory/4760-235-0x0000000072060000-0x00000000720E8000-memory.dmp

                                                            Filesize

                                                            544KB

                                                          • memory/4760-234-0x00000000720F0000-0x00000000721FA000-memory.dmp

                                                            Filesize

                                                            1.0MB

                                                          • memory/4760-233-0x0000000072200000-0x0000000072224000-memory.dmp

                                                            Filesize

                                                            144KB

                                                          • memory/4760-232-0x0000000072230000-0x0000000072279000-memory.dmp

                                                            Filesize

                                                            292KB

                                                          • memory/4760-231-0x0000000072280000-0x000000007234E000-memory.dmp

                                                            Filesize

                                                            824KB

                                                          • memory/4760-230-0x0000000072350000-0x0000000072418000-memory.dmp

                                                            Filesize

                                                            800KB

                                                          • memory/4760-229-0x0000000073170000-0x000000007343F000-memory.dmp

                                                            Filesize

                                                            2.8MB

                                                          • memory/4760-219-0x0000000073170000-0x000000007343F000-memory.dmp

                                                            Filesize

                                                            2.8MB

                                                          • memory/4760-216-0x0000000072230000-0x0000000072279000-memory.dmp

                                                            Filesize

                                                            292KB

                                                          • memory/4760-215-0x0000000072350000-0x0000000072418000-memory.dmp

                                                            Filesize

                                                            800KB

                                                          • memory/5060-48-0x0000000072E30000-0x0000000072E69000-memory.dmp

                                                            Filesize

                                                            228KB

                                                          • memory/5060-0-0x0000000000400000-0x0000000000BD8000-memory.dmp

                                                            Filesize

                                                            7.8MB

                                                          • memory/5060-204-0x0000000071E50000-0x0000000071E89000-memory.dmp

                                                            Filesize

                                                            228KB

                                                          • memory/5060-194-0x00000000742A0000-0x00000000742D9000-memory.dmp

                                                            Filesize

                                                            228KB

                                                          • memory/5060-49-0x0000000000400000-0x0000000000BD8000-memory.dmp

                                                            Filesize

                                                            7.8MB

                                                          • memory/5060-180-0x0000000000400000-0x0000000000BD8000-memory.dmp

                                                            Filesize

                                                            7.8MB

                                                          • memory/5060-291-0x0000000073E60000-0x0000000073E99000-memory.dmp

                                                            Filesize

                                                            228KB

                                                          • memory/5060-67-0x0000000000400000-0x0000000000BD8000-memory.dmp

                                                            Filesize

                                                            7.8MB

                                                          • memory/5060-127-0x0000000073E60000-0x0000000073E99000-memory.dmp

                                                            Filesize

                                                            228KB

                                                          • memory/5060-126-0x0000000000400000-0x0000000000BD8000-memory.dmp

                                                            Filesize

                                                            7.8MB

                                                          • memory/5060-142-0x0000000000400000-0x0000000000BD8000-memory.dmp

                                                            Filesize

                                                            7.8MB

                                                          • memory/5060-1-0x00000000742A0000-0x00000000742D9000-memory.dmp

                                                            Filesize

                                                            228KB