Resubmissions

10-04-2024 11:59

240410-n5sxrsaa2t 10

10-04-2024 11:59

240410-n5sl1aeg92 10

10-04-2024 11:59

240410-n5r1gaeg89 10

10-04-2024 11:59

240410-n5rdyaeg87 10

15-02-2024 02:33

240215-c16ghsfc23 10

Analysis

  • max time kernel
    301s
  • max time network
    307s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 11:59

General

  • Target

    9cba67b5a3086744c0d4f831079b319b.exe

  • Size

    5.1MB

  • MD5

    9cba67b5a3086744c0d4f831079b319b

  • SHA1

    9db9ea7ad37fb54ada8486ce1bb5a4dab489186e

  • SHA256

    28323ee7a1adaee55fe254d8a6fad742294a4e7e0ad89589707da2a1a9e32486

  • SHA512

    57cdd4cc35e8148cfed304cce7af9d43df50acc5fe2ec3a85c72723ba18e6153f16031ced478273292dabd95005da4a145656285e932d85569333f9dc740b649

  • SSDEEP

    98304:NVJppwXSyo8skn3moI25UzSOVRBKrCqflZ+VJscvKgFl8jCP:7pOwu2t26uqRsnf2VXvD6jC

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

4napo6g3cp6av4hmxmwzi5lyojpfk3i2kl2tpssb2wvidqsa3kzo6eyd.onion:80

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    windows32file

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 47 IoCs
  • UPX packed file 38 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
    "C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3596
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Hvpysyhfnmjvko.vbs"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:780
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\chrome\google\chrome.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1716
    • C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
      C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:644
      • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
        "C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:568
      • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
        "C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4108
      • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
        "C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3156
      • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
        "C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:496
      • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
        "C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4568
      • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
        "C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3220
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4028 --field-trial-handle=2228,i,8155065313278028490,17854605419281052753,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3520

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_Hvpysyhfnmjvko.vbs
      Filesize

      150B

      MD5

      ed6d432bdbf28ed6ac0cf59692f5e0fe

      SHA1

      29b388b1b2cf5d2fea4d80088093ec6ea2575ca7

      SHA256

      452fac0c3baa72fa34a9089c390659b7438da3bc0e3e36a2e54de253492d61fe

      SHA512

      9879be1e14bc9b16a4743baf730261e474b3916fe84ea95d3b58ef57d924ec573434fc2530860ef74786e69d0480552b15049a276d88cf769a26b94a9c73446e

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_beiaatfw.3n4.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\c3b89bbf\tor\data\cached-certs
      Filesize

      20KB

      MD5

      3f2585903616d7d7dda07d3f36501afd

      SHA1

      c3fb85f32a7c36a89c2034e67e6abdaf927e7eb0

      SHA256

      26a9ce15fcc0f0fde17cba542cefe893e72c080567818ccdafba59d9779134d3

      SHA512

      2b072b685669c7123a00369799ac4f0c4f6052606003e5a8b92ee86e2cacaf06ad796a87c2bdb07c38bc51ab98a225f9ffd3ac4508c01cad002f5b98360c5eb4

    • C:\Users\Admin\AppData\Local\c3b89bbf\tor\data\cached-microdesc-consensus.tmp
      Filesize

      2.6MB

      MD5

      6fcc4b924d58bbb8462b7ee1961c7977

      SHA1

      41e1e2d4561bb169144e7d1a08c6a7f3dc731c2d

      SHA256

      edbc99c46f9d6785d0cedf6fa6de99e6c7a20187a738e29d55258584db2660ed

      SHA512

      2d3539570f1a6024c291c25a3aed2f61668ec03aa614b92118380a60510fab72878539f0bc3d51e1c8ce20f3b26400c35cd714fcf146dd3288a8da861ee5a6fe

    • C:\Users\Admin\AppData\Local\c3b89bbf\tor\data\cached-microdescs.new
      Filesize

      5.5MB

      MD5

      f4446f40caefbbb3238c932584c30748

      SHA1

      328e9eb0ca860d22c325f4ce180a7f7589610794

      SHA256

      e4ee52381a050d151583dacbd9a57ed867f972db9081d9ded246c4002bb02262

      SHA512

      345d4631751bd7f926b97d9d190290499995eaff5d9aaf887c2e1d22a46781f64746d46d712579899455e644dbf354f80f52281927d7681097f4bf80425e0063

    • C:\Users\Admin\AppData\Local\c3b89bbf\tor\data\cached-microdescs.new
      Filesize

      20.3MB

      MD5

      0a0b04e69e5d6f074880b8b954100fe2

      SHA1

      b94eb8b2b978709920b70dd2bfc1b7bad743b5e6

      SHA256

      aec65894883057205eae83a5bbceae7cd19cdf68c3b7732ad274f36c74ed88d0

      SHA512

      1f7379b2a395906332a6eb5fbadb6ca6ab7712c56243169be05d2d5130f6853bdecbbdf14eda0b4f8e1a253fb7721e6109199a2c409626495b60dc2a212ddb88

    • C:\Users\Admin\AppData\Local\c3b89bbf\tor\data\state
      Filesize

      232B

      MD5

      96d770fdcd464d015eb78b0d282971e8

      SHA1

      49df0e53202b854a32882e95a36e0fb9108ce481

      SHA256

      16dc388f18ea49fe66ac238c577cb4b2adc241e0558d79756d0c9d75f8a67aa2

      SHA512

      5df2954e83ea2c84bd7fcaacfd37807972932833c711357b6e440029c56e0764f942dfe1a56caa5a6119450a47a60fbeedfd3e5fd22deda8574c5e5160e8c9d7

    • C:\Users\Admin\AppData\Local\c3b89bbf\tor\libcrypto-1_1.dll
      Filesize

      1.7MB

      MD5

      2384a02c4a1f7ec481adde3a020607d3

      SHA1

      7e848d35a10bf9296c8fa41956a3daa777f86365

      SHA256

      c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

      SHA512

      1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

    • C:\Users\Admin\AppData\Local\c3b89bbf\tor\libevent-2-1-6.dll
      Filesize

      366KB

      MD5

      099983c13bade9554a3c17484e5481f1

      SHA1

      a84e69ad9722f999252d59d0ed9a99901a60e564

      SHA256

      b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

      SHA512

      89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

    • C:\Users\Admin\AppData\Local\c3b89bbf\tor\libgcc_s_sjlj-1.dll
      Filesize

      286KB

      MD5

      b0d98f7157d972190fe0759d4368d320

      SHA1

      5715a533621a2b642aad9616e603c6907d80efc4

      SHA256

      2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

      SHA512

      41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

    • C:\Users\Admin\AppData\Local\c3b89bbf\tor\libssl-1_1.dll
      Filesize

      439KB

      MD5

      c88826ac4bb879622e43ead5bdb95aeb

      SHA1

      87d29853649a86f0463bfd9ad887b85eedc21723

      SHA256

      c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

      SHA512

      f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

    • C:\Users\Admin\AppData\Local\c3b89bbf\tor\libssp-0.dll
      Filesize

      88KB

      MD5

      2c916456f503075f746c6ea649cf9539

      SHA1

      fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

      SHA256

      cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

      SHA512

      1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

    • C:\Users\Admin\AppData\Local\c3b89bbf\tor\libwinpthread-1.dll
      Filesize

      188KB

      MD5

      d407cc6d79a08039a6f4b50539e560b8

      SHA1

      21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

      SHA256

      92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

      SHA512

      378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

    • C:\Users\Admin\AppData\Local\c3b89bbf\tor\torrc
      Filesize

      157B

      MD5

      10e4369f9761d5401203f24a43aec777

      SHA1

      f6237d60d66f0bdc642836387c2e9adaf60114d2

      SHA256

      1936b09146613154cc18a4889276cb2de96a5fd24a2c86d34a778be90f965976

      SHA512

      7159148f7584cd188d7f030ac1be482ebad86cba6e964fdf2d6e673823027ebbb049ad9fdac15ed556976760953216a999c5145a0816d67072ed232bdc9e4abb

    • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
      Filesize

      973KB

      MD5

      5cfe61ff895c7daa889708665ef05d7b

      SHA1

      5e58efe30406243fbd58d4968b0492ddeef145f2

      SHA256

      f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

      SHA512

      43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

    • C:\Users\Admin\AppData\Local\c3b89bbf\tor\zlib1.dll
      Filesize

      52KB

      MD5

      add33041af894b67fe34e1dc819b7eb6

      SHA1

      6db46eb021855a587c95479422adcc774a272eeb

      SHA256

      8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

      SHA512

      bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

    • memory/568-136-0x0000000000880000-0x0000000000C84000-memory.dmp
      Filesize

      4.0MB

    • memory/568-84-0x0000000000880000-0x0000000000C84000-memory.dmp
      Filesize

      4.0MB

    • memory/568-200-0x0000000000880000-0x0000000000C84000-memory.dmp
      Filesize

      4.0MB

    • memory/568-182-0x0000000000880000-0x0000000000C84000-memory.dmp
      Filesize

      4.0MB

    • memory/568-174-0x0000000000880000-0x0000000000C84000-memory.dmp
      Filesize

      4.0MB

    • memory/568-151-0x0000000000880000-0x0000000000C84000-memory.dmp
      Filesize

      4.0MB

    • memory/568-143-0x0000000001C50000-0x0000000001F1F000-memory.dmp
      Filesize

      2.8MB

    • memory/568-137-0x0000000001C50000-0x0000000001CD8000-memory.dmp
      Filesize

      544KB

    • memory/568-128-0x0000000000880000-0x0000000000C84000-memory.dmp
      Filesize

      4.0MB

    • memory/568-126-0x000000006F110000-0x000000006F3DF000-memory.dmp
      Filesize

      2.8MB

    • memory/568-121-0x000000006F680000-0x000000006F6C9000-memory.dmp
      Filesize

      292KB

    • memory/568-122-0x000000006F5B0000-0x000000006F67E000-memory.dmp
      Filesize

      824KB

    • memory/568-119-0x0000000000880000-0x0000000000C84000-memory.dmp
      Filesize

      4.0MB

    • memory/568-103-0x0000000001C50000-0x0000000001F1F000-memory.dmp
      Filesize

      2.8MB

    • memory/568-102-0x000000006F580000-0x000000006F5A4000-memory.dmp
      Filesize

      144KB

    • memory/568-100-0x000000006F6D0000-0x000000006F798000-memory.dmp
      Filesize

      800KB

    • memory/568-85-0x000000006F680000-0x000000006F6C9000-memory.dmp
      Filesize

      292KB

    • memory/568-93-0x000000006F470000-0x000000006F57A000-memory.dmp
      Filesize

      1.0MB

    • memory/568-96-0x000000006F110000-0x000000006F3DF000-memory.dmp
      Filesize

      2.8MB

    • memory/568-94-0x000000006F3E0000-0x000000006F468000-memory.dmp
      Filesize

      544KB

    • memory/568-95-0x0000000001C50000-0x0000000001CD8000-memory.dmp
      Filesize

      544KB

    • memory/568-92-0x000000006F5B0000-0x000000006F67E000-memory.dmp
      Filesize

      824KB

    • memory/644-13-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB

    • memory/644-112-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB

    • memory/644-235-0x0000000073950000-0x0000000073989000-memory.dmp
      Filesize

      228KB

    • memory/644-23-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB

    • memory/644-199-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB

    • memory/644-197-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB

    • memory/644-21-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB

    • memory/644-190-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB

    • memory/644-18-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB

    • memory/644-127-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB

    • memory/644-38-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB

    • memory/644-40-0x0000000070380000-0x00000000703B9000-memory.dmp
      Filesize

      228KB

    • memory/644-118-0x0000000075150000-0x0000000075189000-memory.dmp
      Filesize

      228KB

    • memory/644-117-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB

    • memory/644-116-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB

    • memory/644-115-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB

    • memory/644-114-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB

    • memory/644-113-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB

    • memory/1716-104-0x0000000007C50000-0x0000000007C61000-memory.dmp
      Filesize

      68KB

    • memory/1716-30-0x0000000006110000-0x0000000006176000-memory.dmp
      Filesize

      408KB

    • memory/1716-106-0x0000000007C90000-0x0000000007CA4000-memory.dmp
      Filesize

      80KB

    • memory/1716-107-0x0000000007D90000-0x0000000007DAA000-memory.dmp
      Filesize

      104KB

    • memory/1716-108-0x0000000007D70000-0x0000000007D78000-memory.dmp
      Filesize

      32KB

    • memory/1716-111-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/1716-22-0x0000000005760000-0x0000000005782000-memory.dmp
      Filesize

      136KB

    • memory/1716-19-0x0000000002E10000-0x0000000002E20000-memory.dmp
      Filesize

      64KB

    • memory/1716-79-0x0000000007AA0000-0x0000000007AAA000-memory.dmp
      Filesize

      40KB

    • memory/1716-42-0x0000000006CF0000-0x0000000006D22000-memory.dmp
      Filesize

      200KB

    • memory/1716-43-0x00000000707C0000-0x000000007080C000-memory.dmp
      Filesize

      304KB

    • memory/1716-101-0x0000000007CB0000-0x0000000007D46000-memory.dmp
      Filesize

      600KB

    • memory/1716-53-0x00000000078F0000-0x000000000790E000-memory.dmp
      Filesize

      120KB

    • memory/1716-41-0x000000007EE70000-0x000000007EE80000-memory.dmp
      Filesize

      64KB

    • memory/1716-54-0x0000000007910000-0x00000000079B3000-memory.dmp
      Filesize

      652KB

    • memory/1716-12-0x00000000051A0000-0x00000000051D6000-memory.dmp
      Filesize

      216KB

    • memory/1716-39-0x0000000002E10000-0x0000000002E20000-memory.dmp
      Filesize

      64KB

    • memory/1716-64-0x0000000008070000-0x00000000086EA000-memory.dmp
      Filesize

      6.5MB

    • memory/1716-37-0x0000000006760000-0x00000000067AC000-memory.dmp
      Filesize

      304KB

    • memory/1716-16-0x0000000002E10000-0x0000000002E20000-memory.dmp
      Filesize

      64KB

    • memory/1716-36-0x0000000006720000-0x000000000673E000-memory.dmp
      Filesize

      120KB

    • memory/1716-35-0x0000000006180000-0x00000000064D4000-memory.dmp
      Filesize

      3.3MB

    • memory/1716-15-0x0000000005810000-0x0000000005E38000-memory.dmp
      Filesize

      6.2MB

    • memory/1716-105-0x0000000007C80000-0x0000000007C8E000-memory.dmp
      Filesize

      56KB

    • memory/1716-14-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/1716-24-0x0000000006030000-0x0000000006096000-memory.dmp
      Filesize

      408KB

    • memory/1716-65-0x0000000007A30000-0x0000000007A4A000-memory.dmp
      Filesize

      104KB

    • memory/3156-252-0x00000000734D0000-0x0000000073598000-memory.dmp
      Filesize

      800KB

    • memory/3156-250-0x0000000000880000-0x0000000000C84000-memory.dmp
      Filesize

      4.0MB

    • memory/3596-6-0x0000000005990000-0x00000000059A0000-memory.dmp
      Filesize

      64KB

    • memory/3596-20-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/3596-5-0x00000000033A0000-0x00000000033BE000-memory.dmp
      Filesize

      120KB

    • memory/3596-0-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/3596-1-0x00000000009C0000-0x0000000000EE0000-memory.dmp
      Filesize

      5.1MB

    • memory/3596-4-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/3596-2-0x0000000005990000-0x00000000059A0000-memory.dmp
      Filesize

      64KB

    • memory/3596-3-0x00000000019A0000-0x00000000019AA000-memory.dmp
      Filesize

      40KB

    • memory/4108-216-0x000000006F5B0000-0x000000006F67E000-memory.dmp
      Filesize

      824KB

    • memory/4108-220-0x000000006F580000-0x000000006F5A4000-memory.dmp
      Filesize

      144KB

    • memory/4108-233-0x000000006F6D0000-0x000000006F798000-memory.dmp
      Filesize

      800KB

    • memory/4108-234-0x000000006F5B0000-0x000000006F67E000-memory.dmp
      Filesize

      824KB

    • memory/4108-224-0x0000000000880000-0x0000000000C84000-memory.dmp
      Filesize

      4.0MB

    • memory/4108-225-0x000000006F110000-0x000000006F3DF000-memory.dmp
      Filesize

      2.8MB

    • memory/4108-223-0x000000006F3E0000-0x000000006F468000-memory.dmp
      Filesize

      544KB

    • memory/4108-221-0x000000006F470000-0x000000006F57A000-memory.dmp
      Filesize

      1.0MB

    • memory/4108-218-0x000000006F680000-0x000000006F6C9000-memory.dmp
      Filesize

      292KB

    • memory/4108-214-0x000000006F6D0000-0x000000006F798000-memory.dmp
      Filesize

      800KB