Resubmissions

10-04-2024 11:59

240410-n5sxrsaa2t 10

10-04-2024 11:59

240410-n5sl1aeg92 10

10-04-2024 11:59

240410-n5r1gaeg89 10

10-04-2024 11:59

240410-n5rdyaeg87 10

15-02-2024 02:33

240215-c16ghsfc23 10

Analysis

  • max time kernel
    310s
  • max time network
    322s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-04-2024 11:59

General

  • Target

    9cba67b5a3086744c0d4f831079b319b.exe

  • Size

    5.1MB

  • MD5

    9cba67b5a3086744c0d4f831079b319b

  • SHA1

    9db9ea7ad37fb54ada8486ce1bb5a4dab489186e

  • SHA256

    28323ee7a1adaee55fe254d8a6fad742294a4e7e0ad89589707da2a1a9e32486

  • SHA512

    57cdd4cc35e8148cfed304cce7af9d43df50acc5fe2ec3a85c72723ba18e6153f16031ced478273292dabd95005da4a145656285e932d85569333f9dc740b649

  • SSDEEP

    98304:NVJppwXSyo8skn3moI25UzSOVRBKrCqflZ+VJscvKgFl8jCP:7pOwu2t26uqRsnf2VXvD6jC

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

4napo6g3cp6av4hmxmwzi5lyojpfk3i2kl2tpssb2wvidqsa3kzo6eyd.onion:80

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    windows32file

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 44 IoCs
  • UPX packed file 44 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
    "C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Hvpysyhfnmjvko.vbs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4088
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\chrome\google\chrome.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2188
    • C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
      C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
        "C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1132
      • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
        "C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4112
      • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
        "C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1272
      • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
        "C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3232
      • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
        "C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1240
      • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
        "C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_Hvpysyhfnmjvko.vbs
    Filesize

    150B

    MD5

    ed6d432bdbf28ed6ac0cf59692f5e0fe

    SHA1

    29b388b1b2cf5d2fea4d80088093ec6ea2575ca7

    SHA256

    452fac0c3baa72fa34a9089c390659b7438da3bc0e3e36a2e54de253492d61fe

    SHA512

    9879be1e14bc9b16a4743baf730261e474b3916fe84ea95d3b58ef57d924ec573434fc2530860ef74786e69d0480552b15049a276d88cf769a26b94a9c73446e

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bmppylky.epu.ps1
    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • C:\Users\Admin\AppData\Local\c3b89bbf\tor\data\cached-certs
    Filesize

    20KB

    MD5

    d233858696aa314b62366514bedd9603

    SHA1

    2cba9148f94de2a19bd81798fd4d21bd53ae8c42

    SHA256

    d16c721c3a15a9e1717fd0e8ae0dd9bd65a428ceb3367093afe65db9a62e477a

    SHA512

    ef738a63b30dd130df29e4ce60e9d0e5f6f87c8e53149ebc664c3bfb319b45e378f21d11d1f7108661191bf86b0505f7a1c55681c141e33e8b5a96cf4a1f5361

  • C:\Users\Admin\AppData\Local\c3b89bbf\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    6fcc4b924d58bbb8462b7ee1961c7977

    SHA1

    41e1e2d4561bb169144e7d1a08c6a7f3dc731c2d

    SHA256

    edbc99c46f9d6785d0cedf6fa6de99e6c7a20187a738e29d55258584db2660ed

    SHA512

    2d3539570f1a6024c291c25a3aed2f61668ec03aa614b92118380a60510fab72878539f0bc3d51e1c8ce20f3b26400c35cd714fcf146dd3288a8da861ee5a6fe

  • C:\Users\Admin\AppData\Local\c3b89bbf\tor\data\cached-microdescs.new
    Filesize

    10.0MB

    MD5

    e1eb369d6008a51b10a5b4b1c59fb0d2

    SHA1

    f08b486431a0969a7b0bbfb5126282b8e9582591

    SHA256

    07d53f51caf305839e979e8b91dccac44355584ec67d29680b13f95cd9970200

    SHA512

    bd9af2688ba4ab95929ca50b5a92f5f679407e6d86592b715c86a06d7071a166cd2af3b7960e2af0576a56dc5501922d3eb350ba2570ba6b166935945ab53760

  • C:\Users\Admin\AppData\Local\c3b89bbf\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    4c06ddf56ef118c47388bf0b06363886

    SHA1

    4053d9db12e88ccfe28c94a512680c78647234c5

    SHA256

    be5866d5b22d720ca0e273f7b2d6e4f8b2378a9aa6be5fe8508d0451abe13717

    SHA512

    2df006987189508b576b972bacbcd8d84c32cc6997ffbe6c171ac10928cc73c3897cacf41f1f3fea8dd547c019cf451cdc6386a1de76530fe4e494025a506de0

  • C:\Users\Admin\AppData\Local\c3b89bbf\tor\data\state
    Filesize

    232B

    MD5

    f94182b1743f2941a9d5d75c3d31f4ed

    SHA1

    d116b9ef97c179db3bd8727bd900c6f1a5494236

    SHA256

    22fdfa07f2d32d907a42cb2108a0d570b2d8680685dcde2210943e23291c86fc

    SHA512

    4c49a0811899e44b51dcfe10d9efd33da32dbff54944656f84cee178d2044aec4e3d74326a676fe21beb1768653542e69d8a18f873172b042d9aa4e9999a077b

  • C:\Users\Admin\AppData\Local\c3b89bbf\tor\data\state
    Filesize

    3KB

    MD5

    66082756a6c8caa27d02a25798af8a86

    SHA1

    7a56b6ce65c41fd94f4c0d308309b8e00dd3b728

    SHA256

    747297601504f782f2314017c1d838eb7fbe83c5c9f2843fe12f121232f38dc2

    SHA512

    99c1b20240b3a1db1edf5a1255e1fdc8ba2391d919b7291756851776e51a7798aba9065095ad07c0f7bece9a6a2d0d48c5dc3e308297aa830711139de45f3dad

  • C:\Users\Admin\AppData\Local\c3b89bbf\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\c3b89bbf\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\c3b89bbf\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\c3b89bbf\tor\torrc
    Filesize

    157B

    MD5

    10e4369f9761d5401203f24a43aec777

    SHA1

    f6237d60d66f0bdc642836387c2e9adaf60114d2

    SHA256

    1936b09146613154cc18a4889276cb2de96a5fd24a2c86d34a778be90f965976

    SHA512

    7159148f7584cd188d7f030ac1be482ebad86cba6e964fdf2d6e673823027ebbb049ad9fdac15ed556976760953216a999c5145a0816d67072ed232bdc9e4abb

  • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\c3b89bbf\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\c3b89bbf\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\c3b89bbf\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\c3b89bbf\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • memory/956-4-0x0000000005B10000-0x0000000005B2E000-memory.dmp
    Filesize

    120KB

  • memory/956-18-0x0000000073D80000-0x000000007446E000-memory.dmp
    Filesize

    6.9MB

  • memory/956-5-0x0000000073D80000-0x000000007446E000-memory.dmp
    Filesize

    6.9MB

  • memory/956-6-0x0000000005B30000-0x0000000005B40000-memory.dmp
    Filesize

    64KB

  • memory/956-3-0x00000000034F0000-0x00000000034FA000-memory.dmp
    Filesize

    40KB

  • memory/956-2-0x0000000005B30000-0x0000000005B40000-memory.dmp
    Filesize

    64KB

  • memory/956-1-0x0000000000C90000-0x00000000011B0000-memory.dmp
    Filesize

    5.1MB

  • memory/956-0-0x0000000073D80000-0x000000007446E000-memory.dmp
    Filesize

    6.9MB

  • memory/1132-397-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1132-98-0x000000006F4F0000-0x000000006F5FA000-memory.dmp
    Filesize

    1.0MB

  • memory/1132-416-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1132-388-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1132-379-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1132-355-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1132-74-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1132-342-0x0000000000880000-0x0000000000908000-memory.dmp
    Filesize

    544KB

  • memory/1132-81-0x00000000704C0000-0x00000000704E4000-memory.dmp
    Filesize

    144KB

  • memory/1132-82-0x000000006F9F0000-0x000000006FAB8000-memory.dmp
    Filesize

    800KB

  • memory/1132-78-0x000000006F8D0000-0x000000006F99E000-memory.dmp
    Filesize

    824KB

  • memory/1132-334-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1132-333-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1132-85-0x000000006F600000-0x000000006F8CF000-memory.dmp
    Filesize

    2.8MB

  • memory/1132-329-0x000000006F600000-0x000000006F8CF000-memory.dmp
    Filesize

    2.8MB

  • memory/1132-327-0x00000000704C0000-0x00000000704E4000-memory.dmp
    Filesize

    144KB

  • memory/1132-93-0x0000000000880000-0x0000000000908000-memory.dmp
    Filesize

    544KB

  • memory/1132-328-0x000000006F9F0000-0x000000006FAB8000-memory.dmp
    Filesize

    800KB

  • memory/1132-90-0x000000006F460000-0x000000006F4E8000-memory.dmp
    Filesize

    544KB

  • memory/1132-89-0x00000000017D0000-0x0000000001A9F000-memory.dmp
    Filesize

    2.8MB

  • memory/1132-326-0x000000006F8D0000-0x000000006F99E000-memory.dmp
    Filesize

    824KB

  • memory/1132-324-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1132-97-0x000000006F9A0000-0x000000006F9E9000-memory.dmp
    Filesize

    292KB

  • memory/1728-24-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1728-332-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1728-12-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1728-17-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1728-458-0x0000000073890000-0x00000000738CA000-memory.dmp
    Filesize

    232KB

  • memory/1728-277-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1728-278-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1728-280-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1728-282-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1728-284-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1728-287-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1728-294-0x000000006ED80000-0x000000006EDBA000-memory.dmp
    Filesize

    232KB

  • memory/1728-415-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1728-413-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1728-21-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1728-396-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1728-45-0x0000000070450000-0x000000007048A000-memory.dmp
    Filesize

    232KB

  • memory/1728-387-0x00000000742E0000-0x000000007431A000-memory.dmp
    Filesize

    232KB

  • memory/2188-22-0x0000000006840000-0x0000000006850000-memory.dmp
    Filesize

    64KB

  • memory/2188-30-0x00000000079F0000-0x0000000007A3B000-memory.dmp
    Filesize

    300KB

  • memory/2188-86-0x00000000067D0000-0x00000000067EE000-memory.dmp
    Filesize

    120KB

  • memory/2188-83-0x0000000008B40000-0x0000000008B73000-memory.dmp
    Filesize

    204KB

  • memory/2188-27-0x0000000006C70000-0x0000000006CD6000-memory.dmp
    Filesize

    408KB

  • memory/2188-26-0x00000000074B0000-0x0000000007516000-memory.dmp
    Filesize

    408KB

  • memory/2188-19-0x0000000004180000-0x00000000041B6000-memory.dmp
    Filesize

    216KB

  • memory/2188-28-0x00000000075E0000-0x0000000007930000-memory.dmp
    Filesize

    3.3MB

  • memory/2188-99-0x000000007EF40000-0x000000007EF50000-memory.dmp
    Filesize

    64KB

  • memory/2188-29-0x0000000006E60000-0x0000000006E7C000-memory.dmp
    Filesize

    112KB

  • memory/2188-25-0x0000000006BD0000-0x0000000006BF2000-memory.dmp
    Filesize

    136KB

  • memory/2188-102-0x00000000090D0000-0x0000000009164000-memory.dmp
    Filesize

    592KB

  • memory/2188-23-0x0000000006E80000-0x00000000074A8000-memory.dmp
    Filesize

    6.2MB

  • memory/2188-323-0x0000000073D80000-0x000000007446E000-memory.dmp
    Filesize

    6.9MB

  • memory/2188-307-0x0000000008F40000-0x0000000008F48000-memory.dmp
    Filesize

    32KB

  • memory/2188-302-0x0000000008F50000-0x0000000008F6A000-memory.dmp
    Filesize

    104KB

  • memory/2188-31-0x0000000007D50000-0x0000000007DC6000-memory.dmp
    Filesize

    472KB

  • memory/2188-100-0x0000000008C70000-0x0000000008D15000-memory.dmp
    Filesize

    660KB

  • memory/2188-14-0x0000000073D80000-0x000000007446E000-memory.dmp
    Filesize

    6.9MB

  • memory/2188-84-0x0000000070AA0000-0x0000000070AEB000-memory.dmp
    Filesize

    300KB

  • memory/2188-101-0x0000000006840000-0x0000000006850000-memory.dmp
    Filesize

    64KB

  • memory/2188-20-0x0000000006840000-0x0000000006850000-memory.dmp
    Filesize

    64KB

  • memory/4112-431-0x000000006F9F0000-0x000000006FAB8000-memory.dmp
    Filesize

    800KB

  • memory/4112-439-0x000000006F4F0000-0x000000006F5FA000-memory.dmp
    Filesize

    1.0MB

  • memory/4112-441-0x000000006F460000-0x000000006F4E8000-memory.dmp
    Filesize

    544KB

  • memory/4112-450-0x00000000704C0000-0x00000000704E4000-memory.dmp
    Filesize

    144KB

  • memory/4112-451-0x000000006F4F0000-0x000000006F5FA000-memory.dmp
    Filesize

    1.0MB

  • memory/4112-452-0x000000006F460000-0x000000006F4E8000-memory.dmp
    Filesize

    544KB

  • memory/4112-453-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4112-454-0x000000006F600000-0x000000006F8CF000-memory.dmp
    Filesize

    2.8MB

  • memory/4112-455-0x000000006F9F0000-0x000000006FAB8000-memory.dmp
    Filesize

    800KB

  • memory/4112-456-0x000000006F8D0000-0x000000006F99E000-memory.dmp
    Filesize

    824KB

  • memory/4112-457-0x000000006F9A0000-0x000000006F9E9000-memory.dmp
    Filesize

    292KB

  • memory/4112-437-0x00000000704C0000-0x00000000704E4000-memory.dmp
    Filesize

    144KB

  • memory/4112-435-0x000000006F9A0000-0x000000006F9E9000-memory.dmp
    Filesize

    292KB

  • memory/4112-433-0x000000006F8D0000-0x000000006F99E000-memory.dmp
    Filesize

    824KB

  • memory/4112-430-0x000000006F600000-0x000000006F8CF000-memory.dmp
    Filesize

    2.8MB

  • memory/4112-428-0x00000000013C0000-0x00000000017C4000-memory.dmp
    Filesize

    4.0MB