Analysis

  • max time kernel
    4s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2024 21:04

General

  • Target

    80dcd56f6d8e3324d715736b66858795.exe

  • Size

    7.9MB

  • MD5

    80dcd56f6d8e3324d715736b66858795

  • SHA1

    5b94991f56910b4bac99bef952ce88c740883b4d

  • SHA256

    2a5860280179b24de91f70165fb736afa5947cefb5c33c63202c7d8c5d00d1d0

  • SHA512

    d9e0d10a5c11ec3e3ccb62e448f9be9c6287ae118cc7c84f2012999b35836688946dd3a05b046daf370870fadcec2f690850f25f5811400572639de0554e135b

  • SSDEEP

    196608:LK8mrs8c1/ohqLBhTZEIN+8y2CVoW1a+QKON:tmrsChqNby2CB1a+

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

178.20.40.235:5555

Attributes
  • communication_password

    cc86a50fb8f3c4840cb346a0829f64a2

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80dcd56f6d8e3324d715736b66858795.exe
    "C:\Users\Admin\AppData\Local\Temp\80dcd56f6d8e3324d715736b66858795.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\$77.sedsvc.exe
      "C:\Users\Admin\AppData\Local\Temp\$77.sedsvc.exe"
      2⤵
      • Executes dropped EXE
      PID:2380
    • C:\Users\Admin\AppData\Local\Temp\$77.WWI Provider Host.exe
      "C:\Users\Admin\AppData\Local\Temp\$77.WWI Provider Host.exe"
      2⤵
        PID:2804
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com -Count 2 -BufferSize 128 -Delay 1
          3⤵
            PID:3048
        • C:\Users\Admin\AppData\Local\Temp\$77.Install.exe
          "C:\Users\Admin\AppData\Local\Temp\$77.Install.exe"
          2⤵
            PID:1996
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\80dcd56f6d8e3324d715736b66858795.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\80dcd56f6d8e3324d715736b66858795.exe"
            2⤵
              PID:2612
              • C:\Windows\system32\PING.EXE
                ping 1.1.1.1 -n 1 -w 100
                3⤵
                • Runs ping.exe
                PID:2844
              • C:\Windows\system32\PING.EXE
                ping 1.1.1.1 -n 1 -w 900
                3⤵
                • Runs ping.exe
                PID:2580
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {A7252AC7-E2EA-4936-A644-182DA8481730} S-1-5-18:NT AUTHORITY\System:Service:
            1⤵
              PID:3060
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('SOFTWARE').GetValue('$77stager')).EntryPoint.Invoke($Null,$Null)"
                2⤵
                  PID:560
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('SOFTWARE').GetValue('$77stager')).EntryPoint.Invoke($Null,$Null)"
                  2⤵
                    PID:2560
                • C:\Windows\System32\dllhost.exe
                  C:\Windows\System32\dllhost.exe /Processid:{8196b223-fb0a-4399-a249-466488bd46e3}
                  1⤵
                    PID:1632
                  • C:\Windows\system32\Dwm.exe
                    "C:\Windows\system32\Dwm.exe"
                    1⤵
                      PID:2408
                    • C:\Windows\system32\csrss.exe
                      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                      1⤵
                        PID:2232
                      • C:\Windows\system32\winlogon.exe
                        winlogon.exe
                        1⤵
                          PID:1928
                          • C:\Windows\system32\LogonUI.exe
                            "LogonUI.exe" /flags:0x0
                            2⤵
                              PID:2476
                            • C:\Windows\SysWOW64\dllhost.exe
                              C:\Windows\SysWOW64\dllhost.exe /Processid:{2199a9e3-a2f7-4e78-9445-274e650bde92}
                              2⤵
                                PID:2204

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Discovery

                            System Information Discovery

                            1
                            T1082

                            Remote System Discovery

                            1
                            T1018

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Temp\$77.Install.exe
                              Filesize

                              311KB

                              MD5

                              964c5fffcba7f353cf12d09675a46de6

                              SHA1

                              9462c1249ef86c39da01b7480f1b2ce4a2a1a7b9

                              SHA256

                              b54e5acf0ab77f4eadf2920814d9bb3396e678fc5805fb296f9f59c41a1c52ed

                              SHA512

                              ab6dd5c11abc1abf164532f50a42584189ff1a812b255221a9705dfc47f57120e7d7f241bbb802114de79d165b002283b18a6c96b2e6e3ddc4b062757f0f8565

                            • C:\Users\Admin\AppData\Local\Temp\$77.WWI Provider Host.exe
                              Filesize

                              192KB

                              MD5

                              5c587f152692677fc518f97ce408423b

                              SHA1

                              bcb152b6db99da74532a81e0fbfae8ddbd5b14de

                              SHA256

                              2f609a73bacbdc54d827116d2a5b4c2ff8e2f847f99b179ed7b6e12ec92026fa

                              SHA512

                              8760479897ba144bb77a57ef7a61749f33e4a870df0af349e2c595a39feffc535ade552b5c042509f723a6d63c2be072e4e65c9d8bb54e4749c89d4505734abc

                            • C:\Users\Admin\AppData\Local\Temp\$77.WWI Provider Host.exe
                              Filesize

                              4.4MB

                              MD5

                              4577a0131d256c7bf3174f4be2c82002

                              SHA1

                              42e0fdeb0ec4fb49241b1c1d278b676c54d9aaef

                              SHA256

                              775ab8767a8dd604af901ae941c61a49adc80e5abab82a9e5667d3d320480a51

                              SHA512

                              63eabf33f93a1511ecf4249b3fd7a6d5ad90bd2b0d73f8faf2c8bae3cd0906d13e4e3f99ec10261642b813095fdbf3c8c50dc3cc0007f6365180286e810608d4

                            • C:\Users\Admin\AppData\Local\Temp\$77.sedsvc.exe
                              Filesize

                              1.4MB

                              MD5

                              74a214d6fd715df8626541e99fc151f2

                              SHA1

                              6e298b0f0e7b1d740312afc0a625336298f5ab49

                              SHA256

                              9f54a69141746bdac20bd3f51d3bdcb4002dcb07b1faf925a6310230fc0d2321

                              SHA512

                              902b292743547a6f31e962230c5fd4253e3f1183bda5c583d382ebbb3bb39b7ae8e7c95236226ae941c58fbfaf9eb960bea8f181d437ed402017a2bfef18025a

                            • C:\Windows\System32\perfc007.dat
                              Filesize

                              145KB

                              MD5

                              19c7052de3b7281b4c1c6bfbb543c5dc

                              SHA1

                              d2e12081a14c1069c89f2cee7357a559c27786e7

                              SHA256

                              14ed6cb3198e80964cbc687a60aed24fb68d1bbd7588f983dc1fc6ae63514b4a

                              SHA512

                              289ca791909882c857014bd24e777fa84b533896508b562051b529d4c27e0d98bc41c801c6384b382f5dc0fa584dc8f713939c636543b0a5cf5ea2b396300f83

                            • C:\Windows\System32\perfc00A.dat
                              Filesize

                              154KB

                              MD5

                              f0ecfbfa3e3e59fd02197018f7e9cb84

                              SHA1

                              961e9367a4ef3a189466c0a0a186faf8958bdbc4

                              SHA256

                              cfa293532a1b865b95093437d82bf8b682132aa335957f0c6d95edfbcc372324

                              SHA512

                              116e648cb3b591a6a94da5ef11234778924a2ff9e0b3d7f6f00310d8a58914d12f5ee1b63c2f88701bb00538ad0e42ae2561575333c5a1d63bb8c86863ac6294

                            • C:\Windows\System32\perfc00C.dat
                              Filesize

                              145KB

                              MD5

                              ce233fa5dc5adcb87a5185617a0ff6ac

                              SHA1

                              2e2747284b1204d3ab08733a29fdbabdf8dc55b9

                              SHA256

                              68d4de5e72cfd117151c44dd6ec74cf46fafd6c51357895d3025d7dac570ce31

                              SHA512

                              1e9c8e7f12d7c87b4faa0d587a8b374e491cd44f23e13fdb64bde3bc6bf3f2a2d3aba5444a13b199a19737a8170ee8d4ead17a883fbaee66b8b32b35b7577fc2

                            • C:\Windows\System32\perfc010.dat
                              Filesize

                              142KB

                              MD5

                              d73172c6cb697755f87cd047c474cf91

                              SHA1

                              abc5c7194abe32885a170ca666b7cce8251ac1d6

                              SHA256

                              9de801eebbe32699630f74082c9adea15069acd5afb138c9ecd5d4904e3cdc57

                              SHA512

                              7c9e4126bed6bc94a211281eed45cee30452519f125b82b143f78da32a3aac72d94d31757e1da22fb2f8a25099ffddec992e2c60987efb9da9b7a17831eafdf6

                            • C:\Windows\System32\perfc011.dat
                              Filesize

                              114KB

                              MD5

                              1f998386566e5f9b7f11cc79254d1820

                              SHA1

                              e1da5fe1f305099b94de565d06bc6f36c6794481

                              SHA256

                              1665d97fb8786b94745295feb616a30c27af84e8a5e1d25cd1bcaf70723040ea

                              SHA512

                              a7c9702dd5833f4d6d27ce293efb9507948a3b05db350fc9909af6a48bd649c7578f856b4d64d87df451d0efbe202c62da7fffcac03b3fe72c7caaea553de75f

                            • C:\Windows\System32\perfh007.dat
                              Filesize

                              668KB

                              MD5

                              5026297c7c445e7f6f705906a6f57c02

                              SHA1

                              4ec3b66d44b0d44ec139bd1475afd100748f9e91

                              SHA256

                              506d3bec72805973df3b2e11aba4d074aeb4b26b7335536e79ea1145108817cc

                              SHA512

                              5be8e51ecacda465b905df3e38ac114240d8fa6bae5bb17e8e53a87630454b57514ca0abbd8afefd798d450cd4ee89caf4391eeb837ced384260c188482fb48d

                            • C:\Windows\System32\perfh009.dat
                              Filesize

                              646KB

                              MD5

                              aecab86cc5c705d7a036cba758c1d7b0

                              SHA1

                              e88cf81fd282d91c7fc0efae13c13c55f4857b5e

                              SHA256

                              9bab92e274fcc0af88a7fdd143c9045b9d3a13cac2c00b63f00b320128dcc066

                              SHA512

                              e0aa8da41373fc64d0e3dc86c9e92a9dd5232f6bcae42dfe6f79012d7e780de85511a9ec6941cb39476632972573a18063d3ecd8b059b1d008d34f585d9edbe8

                            • C:\Windows\System32\perfh00A.dat
                              Filesize

                              727KB

                              MD5

                              7d0bac4e796872daa3f6dc82c57f4ca8

                              SHA1

                              b4f6bbe08fa8cd0784a94ac442ff937a3d3eea0a

                              SHA256

                              ce2ef9fc248965f1408d4b7a1e6db67494ba07a7bbdfa810418b30be66ad5879

                              SHA512

                              145a0e8543e0d79fe1a5ce268d710c807834a05da1e948f84d6a1818171cd4ef077ea44ba1fe439b07b095721e0109cbf7e4cfd7b57519ee44d9fd9fe1169a3e

                            • C:\Windows\System32\perfh00C.dat
                              Filesize

                              727KB

                              MD5

                              5f684ce126de17a7d4433ed2494c5ca9

                              SHA1

                              ce1a30a477daa1bac2ec358ce58731429eafe911

                              SHA256

                              2e2ba0c47e71991d646ec380cde47f44318d695e6f3f56ec095955a129af1c2c

                              SHA512

                              4d0c2669b5002da14d44c21dc2f521fb37b6b41b61bca7b2a9af7c03f616dda9ca825f79a81d3401af626a90017654f9221a6ccc83010ff73de71967fc2f3f5b

                            • C:\Windows\System32\perfh010.dat
                              Filesize

                              722KB

                              MD5

                              4623482c106cf6cc1bac198f31787b65

                              SHA1

                              5abb0decf7b42ef5daf7db012a742311932f6dad

                              SHA256

                              eceda45aedbf6454b79f010c891bead3844d43189972f6beeb5ccddb13cc0349

                              SHA512

                              afecefcec652856dd8b4275f11d75a68a582337b682309c4b61fd26ed7038b92e6b9aa72c1bfc350ce2caf5e357098b54eb1e448a4392960f9f82e01c447669f

                            • C:\Windows\System32\perfh011.dat
                              Filesize

                              406KB

                              MD5

                              54c674d19c0ff72816402f66f6c3d37c

                              SHA1

                              2dcc0269545a213648d59dc84916d9ec2d62a138

                              SHA256

                              646d4ea2f0670691aa5b998c26626ede7623886ed3ac9bc9679018f85e584bb5

                              SHA512

                              4d451e9bef2c451cb9e86c7f4d705be65787c88df5281da94012bfbe5af496718ec3e48099ec3dff1d06fee7133293f10d649866fe59daa7951aebe2e5e67c1f

                            • C:\Windows\System32\wbem\Performance\WmiApRpl.h
                              Filesize

                              3KB

                              MD5

                              b133a676d139032a27de3d9619e70091

                              SHA1

                              1248aa89938a13640252a79113930ede2f26f1fa

                              SHA256

                              ae2b6236d3eeb4822835714ae9444e5dcd21bc60f7a909f2962c43bc743c7b15

                              SHA512

                              c6b99e13d854ce7a6874497473614ee4bd81c490802783db1349ab851cd80d1dc06df8c1f6e434aba873a5bbf6125cc64104709064e19a9dc1c66dcde3f898f5

                            • C:\Windows\System32\wbem\Performance\WmiApRpl.ini
                              Filesize

                              27KB

                              MD5

                              46d08e3a55f007c523ac64dce6dcf478

                              SHA1

                              62edf88697e98d43f32090a2197bead7e7244245

                              SHA256

                              5b15b1fc32713447c3fbc952a0fb02f1fd78c6f9ac69087bdb240625b0282614

                              SHA512

                              b1f42e70c0ba866a9ed34eb531dbcbae1a659d7349c1e1a14b18b9e23d8cbd302d8509c6d3a28bc7509dd92e83bcb400201fb5d5a70f613421d81fe649d02e42

                            • C:\Windows\Tasks\$77svc32.job
                              Filesize

                              558B

                              MD5

                              c2a7a0674c75743b18e77627d798d692

                              SHA1

                              099f9dd5f24b2da6b8c81761dc3ab559c3f0abc6

                              SHA256

                              1095c602e5e743b225a756743e4f51625e472e1c47f42d6103c25bf3968d0a29

                              SHA512

                              e423670632d81cac7f1b1f6413d57b4285942482a1d1e6fd3501de89a318628b03eca7585040a97a2ae6df7f8332be4b8082237b3888911a82cd95aeb6018ad6

                            • C:\Windows\Tasks\$77svc64.job
                              Filesize

                              472B

                              MD5

                              e89a41f32008522a94f4fc15df178ad6

                              SHA1

                              d3d3adbc032a9374c3532776b62f4cd299176cf9

                              SHA256

                              ab34ebf7018c124ffbb55e1b5fe1f1fae6dd282184d3640aaf2760f65cbe4cdc

                              SHA512

                              9886bec5a5887a8c33d2f2239269e1e127736870fe8b291e5490cc1426ded10db9de032903938fb6ec28cbd3698ebf0634e68232cc618d554b1e336cd9344153

                            • \Users\Admin\AppData\Local\Temp\$77.WWI Provider Host.exe
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/284-280-0x00000000373B0000-0x00000000373C0000-memory.dmp
                              Filesize

                              64KB

                            • memory/284-277-0x0000000000380000-0x00000000003AA000-memory.dmp
                              Filesize

                              168KB

                            • memory/296-273-0x00000000373B0000-0x00000000373C0000-memory.dmp
                              Filesize

                              64KB

                            • memory/296-269-0x0000000000880000-0x00000000008AA000-memory.dmp
                              Filesize

                              168KB

                            • memory/424-76-0x000007FEBE3C0000-0x000007FEBE3D0000-memory.dmp
                              Filesize

                              64KB

                            • memory/424-72-0x0000000000300000-0x0000000000323000-memory.dmp
                              Filesize

                              140KB

                            • memory/424-74-0x0000000000300000-0x0000000000323000-memory.dmp
                              Filesize

                              140KB

                            • memory/424-75-0x0000000000750000-0x000000000077A000-memory.dmp
                              Filesize

                              168KB

                            • memory/424-77-0x00000000373B0000-0x00000000373C0000-memory.dmp
                              Filesize

                              64KB

                            • memory/424-79-0x0000000000750000-0x000000000077A000-memory.dmp
                              Filesize

                              168KB

                            • memory/468-86-0x00000000373B0000-0x00000000373C0000-memory.dmp
                              Filesize

                              64KB

                            • memory/468-85-0x000007FEBE3C0000-0x000007FEBE3D0000-memory.dmp
                              Filesize

                              64KB

                            • memory/468-91-0x0000000000080000-0x00000000000AA000-memory.dmp
                              Filesize

                              168KB

                            • memory/468-98-0x00000000773C1000-0x00000000773C2000-memory.dmp
                              Filesize

                              4KB

                            • memory/468-83-0x0000000000080000-0x00000000000AA000-memory.dmp
                              Filesize

                              168KB

                            • memory/484-92-0x000007FEBE3C0000-0x000007FEBE3D0000-memory.dmp
                              Filesize

                              64KB

                            • memory/484-94-0x00000000373B0000-0x00000000373C0000-memory.dmp
                              Filesize

                              64KB

                            • memory/484-103-0x00000000005A0000-0x00000000005CA000-memory.dmp
                              Filesize

                              168KB

                            • memory/484-90-0x00000000005A0000-0x00000000005CA000-memory.dmp
                              Filesize

                              168KB

                            • memory/492-104-0x0000000000460000-0x000000000048A000-memory.dmp
                              Filesize

                              168KB

                            • memory/492-101-0x00000000373B0000-0x00000000373C0000-memory.dmp
                              Filesize

                              64KB

                            • memory/492-99-0x000007FEBE3C0000-0x000007FEBE3D0000-memory.dmp
                              Filesize

                              64KB

                            • memory/492-97-0x0000000000460000-0x000000000048A000-memory.dmp
                              Filesize

                              168KB

                            • memory/560-250-0x0000000003B80000-0x0000000003BA2000-memory.dmp
                              Filesize

                              136KB

                            • memory/560-248-0x00000000039D0000-0x00000000039EC000-memory.dmp
                              Filesize

                              112KB

                            • memory/560-58-0x0000000001040000-0x0000000001080000-memory.dmp
                              Filesize

                              256KB

                            • memory/560-57-0x00000000733B0000-0x000000007395B000-memory.dmp
                              Filesize

                              5.7MB

                            • memory/560-244-0x00000000733B0000-0x000000007395B000-memory.dmp
                              Filesize

                              5.7MB

                            • memory/560-60-0x00000000733B0000-0x000000007395B000-memory.dmp
                              Filesize

                              5.7MB

                            • memory/560-246-0x0000000077560000-0x0000000077636000-memory.dmp
                              Filesize

                              856KB

                            • memory/560-61-0x0000000001040000-0x0000000001080000-memory.dmp
                              Filesize

                              256KB

                            • memory/608-105-0x0000000000120000-0x000000000014A000-memory.dmp
                              Filesize

                              168KB

                            • memory/684-119-0x00000000003F0000-0x000000000041A000-memory.dmp
                              Filesize

                              168KB

                            • memory/684-113-0x000007FEBE3C0000-0x000007FEBE3D0000-memory.dmp
                              Filesize

                              64KB

                            • memory/684-116-0x00000000373B0000-0x00000000373C0000-memory.dmp
                              Filesize

                              64KB

                            • memory/684-112-0x00000000003F0000-0x000000000041A000-memory.dmp
                              Filesize

                              168KB

                            • memory/752-114-0x0000000000B50000-0x0000000000B7A000-memory.dmp
                              Filesize

                              168KB

                            • memory/752-120-0x000007FEBE3C0000-0x000007FEBE3D0000-memory.dmp
                              Filesize

                              64KB

                            • memory/752-121-0x00000000373B0000-0x00000000373C0000-memory.dmp
                              Filesize

                              64KB

                            • memory/752-260-0x0000000000B50000-0x0000000000B7A000-memory.dmp
                              Filesize

                              168KB

                            • memory/812-262-0x0000000000850000-0x000000000087A000-memory.dmp
                              Filesize

                              168KB

                            • memory/812-126-0x0000000000850000-0x000000000087A000-memory.dmp
                              Filesize

                              168KB

                            • memory/812-128-0x000007FEBE3C0000-0x000007FEBE3D0000-memory.dmp
                              Filesize

                              64KB

                            • memory/812-129-0x00000000373B0000-0x00000000373C0000-memory.dmp
                              Filesize

                              64KB

                            • memory/848-264-0x00000000373B0000-0x00000000373C0000-memory.dmp
                              Filesize

                              64KB

                            • memory/848-331-0x0000000000A00000-0x0000000000A2A000-memory.dmp
                              Filesize

                              168KB

                            • memory/1000-266-0x0000000000850000-0x000000000087A000-memory.dmp
                              Filesize

                              168KB

                            • memory/1032-288-0x00000000373B0000-0x00000000373C0000-memory.dmp
                              Filesize

                              64KB

                            • memory/1032-284-0x00000000003D0000-0x00000000003FA000-memory.dmp
                              Filesize

                              168KB

                            • memory/1412-339-0x00000000373B0000-0x00000000373C0000-memory.dmp
                              Filesize

                              64KB

                            • memory/1412-325-0x00000000001F0000-0x000000000021A000-memory.dmp
                              Filesize

                              168KB

                            • memory/1632-67-0x0000000140000000-0x0000000140040000-memory.dmp
                              Filesize

                              256KB

                            • memory/1632-55-0x0000000077370000-0x0000000077519000-memory.dmp
                              Filesize

                              1.7MB

                            • memory/1632-322-0x0000000000210000-0x000000000023A000-memory.dmp
                              Filesize

                              168KB

                            • memory/1632-56-0x0000000077150000-0x000000007726F000-memory.dmp
                              Filesize

                              1.1MB

                            • memory/1632-54-0x0000000140000000-0x0000000140040000-memory.dmp
                              Filesize

                              256KB

                            • memory/1632-71-0x0000000077370000-0x0000000077519000-memory.dmp
                              Filesize

                              1.7MB

                            • memory/1632-52-0x0000000140000000-0x0000000140040000-memory.dmp
                              Filesize

                              256KB

                            • memory/1928-343-0x00000000007F0000-0x000000000081A000-memory.dmp
                              Filesize

                              168KB

                            • memory/1928-384-0x0000000077370000-0x0000000077519000-memory.dmp
                              Filesize

                              1.7MB

                            • memory/1948-28-0x000007FEF55E0000-0x000007FEF5FCC000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/1948-0-0x00000000001D0000-0x00000000009BC000-memory.dmp
                              Filesize

                              7.9MB

                            • memory/1948-3-0x000000001B400000-0x000000001B480000-memory.dmp
                              Filesize

                              512KB

                            • memory/1948-2-0x000000001B400000-0x000000001B480000-memory.dmp
                              Filesize

                              512KB

                            • memory/1948-1-0x000007FEF55E0000-0x000007FEF5FCC000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/2204-334-0x00000000001A0000-0x00000000001C2000-memory.dmp
                              Filesize

                              136KB

                            • memory/2204-311-0x0000000000400000-0x0000000000434000-memory.dmp
                              Filesize

                              208KB

                            • memory/2236-296-0x00000000000A0000-0x00000000000CA000-memory.dmp
                              Filesize

                              168KB

                            • memory/2236-328-0x00000000001A0000-0x00000000001CA000-memory.dmp
                              Filesize

                              168KB

                            • memory/2236-299-0x0000000077370000-0x0000000077519000-memory.dmp
                              Filesize

                              1.7MB

                            • memory/2236-305-0x00000000373B0000-0x00000000373C0000-memory.dmp
                              Filesize

                              64KB

                            • memory/2380-81-0x0000000000400000-0x00000000007E4000-memory.dmp
                              Filesize

                              3.9MB

                            • memory/2380-12-0x0000000000400000-0x00000000007E4000-memory.dmp
                              Filesize

                              3.9MB

                            • memory/2424-315-0x00000000373B0000-0x00000000373C0000-memory.dmp
                              Filesize

                              64KB

                            • memory/2424-292-0x00000000007E0000-0x000000000080A000-memory.dmp
                              Filesize

                              168KB

                            • memory/2476-308-0x00000000026E0000-0x00000000026E1000-memory.dmp
                              Filesize

                              4KB

                            • memory/2560-40-0x0000000019C50000-0x0000000019F32000-memory.dmp
                              Filesize

                              2.9MB

                            • memory/2560-59-0x00000000012D4000-0x00000000012D7000-memory.dmp
                              Filesize

                              12KB

                            • memory/2560-51-0x0000000077150000-0x000000007726F000-memory.dmp
                              Filesize

                              1.1MB

                            • memory/2560-65-0x00000000012D0000-0x0000000001350000-memory.dmp
                              Filesize

                              512KB

                            • memory/2560-66-0x0000000077370000-0x0000000077519000-memory.dmp
                              Filesize

                              1.7MB

                            • memory/2560-50-0x0000000077370000-0x0000000077519000-memory.dmp
                              Filesize

                              1.7MB

                            • memory/2560-68-0x0000000077150000-0x000000007726F000-memory.dmp
                              Filesize

                              1.1MB

                            • memory/2560-70-0x000007FEF3580000-0x000007FEF3F1D000-memory.dmp
                              Filesize

                              9.6MB

                            • memory/2560-49-0x00000000010D0000-0x000000000110E000-memory.dmp
                              Filesize

                              248KB

                            • memory/2560-44-0x000007FEF3580000-0x000007FEF3F1D000-memory.dmp
                              Filesize

                              9.6MB

                            • memory/2560-43-0x00000000012D0000-0x0000000001350000-memory.dmp
                              Filesize

                              512KB

                            • memory/2560-42-0x000007FEF3580000-0x000007FEF3F1D000-memory.dmp
                              Filesize

                              9.6MB

                            • memory/2560-41-0x0000000000980000-0x0000000000988000-memory.dmp
                              Filesize

                              32KB

                            • memory/2804-22-0x000007FEF55E0000-0x000007FEF5FCC000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/2804-123-0x000007FEF55E0000-0x000007FEF5FCC000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/2804-23-0x000000013F4B0000-0x000000013FAE6000-memory.dmp
                              Filesize

                              6.2MB

                            • memory/3004-319-0x0000000000880000-0x00000000008AA000-memory.dmp
                              Filesize

                              168KB

                            • memory/3048-62-0x0000000002980000-0x0000000002A00000-memory.dmp
                              Filesize

                              512KB

                            • memory/3048-131-0x000007FEF3580000-0x000007FEF3F1D000-memory.dmp
                              Filesize

                              9.6MB

                            • memory/3048-64-0x0000000002980000-0x0000000002A00000-memory.dmp
                              Filesize

                              512KB

                            • memory/3048-63-0x000007FEF3580000-0x000007FEF3F1D000-memory.dmp
                              Filesize

                              9.6MB