Resubmissions

10-04-2024 11:59

240410-n5sxrsaa2t 10

10-04-2024 11:59

240410-n5sl1aeg92 10

10-04-2024 11:59

240410-n5r1gaeg89 10

10-04-2024 11:59

240410-n5rdyaeg87 10

15-02-2024 02:33

240215-c16ghsfc23 10

Analysis

  • max time kernel
    297s
  • max time network
    306s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    10-04-2024 11:59

General

  • Target

    9cba67b5a3086744c0d4f831079b319b.exe

  • Size

    5.1MB

  • MD5

    9cba67b5a3086744c0d4f831079b319b

  • SHA1

    9db9ea7ad37fb54ada8486ce1bb5a4dab489186e

  • SHA256

    28323ee7a1adaee55fe254d8a6fad742294a4e7e0ad89589707da2a1a9e32486

  • SHA512

    57cdd4cc35e8148cfed304cce7af9d43df50acc5fe2ec3a85c72723ba18e6153f16031ced478273292dabd95005da4a145656285e932d85569333f9dc740b649

  • SSDEEP

    98304:NVJppwXSyo8skn3moI25UzSOVRBKrCqflZ+VJscvKgFl8jCP:7pOwu2t26uqRsnf2VXvD6jC

Malware Config

Extracted

Family

bitrat

Version

1.35

C2

4napo6g3cp6av4hmxmwzi5lyojpfk3i2kl2tpssb2wvidqsa3kzo6eyd.onion:80

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    windows32file

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 50 IoCs
  • UPX packed file 38 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
    "C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Hvpysyhfnmjvko.vbs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5088
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\chrome\google\chrome.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4976
    • C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
      C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
      2⤵
        PID:3624
      • C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
        C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
        2⤵
          PID:4040
        • C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
          C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
          2⤵
            PID:4484
          • C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
            C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe
            2⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4428
            • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
              "C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:3844
            • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
              "C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:340
            • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
              "C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:3556
            • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
              "C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:4232
            • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
              "C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:4924
            • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
              "C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1952
            • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe
              "C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2108

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\_Hvpysyhfnmjvko.vbs

          Filesize

          150B

          MD5

          ed6d432bdbf28ed6ac0cf59692f5e0fe

          SHA1

          29b388b1b2cf5d2fea4d80088093ec6ea2575ca7

          SHA256

          452fac0c3baa72fa34a9089c390659b7438da3bc0e3e36a2e54de253492d61fe

          SHA512

          9879be1e14bc9b16a4743baf730261e474b3916fe84ea95d3b58ef57d924ec573434fc2530860ef74786e69d0480552b15049a276d88cf769a26b94a9c73446e

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fnulhxo1.yvd.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\c3b89bbf\tor\data\cached-certs

          Filesize

          20KB

          MD5

          6f17da946d9ea995a3eb6b162d4a09ef

          SHA1

          b6336bc4b109439d511099fe1d07a10e47b5f562

          SHA256

          30de01d1f4e6dd101905a2ed8723f1145fd47b5bc74343fc885e3f824fead344

          SHA512

          94c253c3fcee0766508755bda8e0934c31ab279af12e5b7887a2ab805c5363b83307c0b95a460cc65a92172e4ffe791d36e0479229653ceae9df0c44a210889d

        • C:\Users\Admin\AppData\Local\c3b89bbf\tor\data\cached-microdesc-consensus

          Filesize

          2.7MB

          MD5

          381cc5ba2ce158b71214b0d01a0b1a5c

          SHA1

          d7c546b983b31d2785f46e3b097992f96445074d

          SHA256

          ad8060faee1771ee0547d651d4cceee52263e534b0cf84efa75f6c0bab1187ec

          SHA512

          8fc885b883e058bb907a3eb8d2a88bfa6729d114f926db80c15af03aa01f2e8833727c80e77903a730c7721f9e3730e6a95cd4d938c7da24c0848ff34691f8b4

        • C:\Users\Admin\AppData\Local\c3b89bbf\tor\data\cached-microdescs

          Filesize

          20.3MB

          MD5

          1c35eb32d1c98e9472d986e0789a16bf

          SHA1

          3ce89c349e5ca5979ff8ec80b80a26763385ec84

          SHA256

          8e7e16689825032aa9bf518fd3563aa0c0b7666153fdbc2a8e4ee38b6aff4cd6

          SHA512

          92351f33d6598a347e884d958813f22a42cf9905f3237b0578a789c661b9f3f4b6c93bf778dd56191fd7dd95612b8f315511d6ce3d0189cc9fb40bf7b765fcd1

        • C:\Users\Admin\AppData\Local\c3b89bbf\tor\data\cached-microdescs.new

          Filesize

          8.8MB

          MD5

          8a873e0ff34859d7e04f3b7cb765dadf

          SHA1

          c83a16d35c4955a0584feb18548fbc28007a74e9

          SHA256

          343c54d20d2f234e1db2cd0cff024801c2a4b96ee11c7fd19b44dfdb63a289d0

          SHA512

          3707d829d9711e76b4b11de270c7623a7d14339c7e27b35f84f4a84cef50d68c834281f8dd67a62d31172468a223e7d61276ed6dbc6be20ac18328442a94ffbf

        • C:\Users\Admin\AppData\Local\c3b89bbf\tor\data\cached-microdescs.new

          Filesize

          20.3MB

          MD5

          b8c9d2defc79e0478b0e0f4f8a2a08b7

          SHA1

          cd39caadacdc7d724a28ab41df2151d755252411

          SHA256

          ec45fbf67324f84c65b059d8c1bb69d09ca67e235556a4d19c06e118b84903a9

          SHA512

          b85a2894a7869125ea27e5c59abd5040c78e18671e1bd801ea812b92dbfac6dcb093c9016c1c8269f284893ea1174c29ff3328ecd4c8a32ca11641513f459bb4

        • C:\Users\Admin\AppData\Local\c3b89bbf\tor\data\state

          Filesize

          232B

          MD5

          5c3178ffeb15569fbfaa129b7121a21b

          SHA1

          0ca3d373a4b8bcf5445550198c7e739daf7fe02d

          SHA256

          a41994a8db1cba579e24dbbec0eb297e8e5dbf77200a278c60826ff0c421221c

          SHA512

          5c606e7e7f604e074f235df8c28acec207a843910f7c5f89e687f0b1c4e7d0bdb6fd1a985facf307fda7ec2936107df60da8481db3f9b8cd03a7172fb47b5abd

        • C:\Users\Admin\AppData\Local\c3b89bbf\tor\data\state

          Filesize

          3KB

          MD5

          5e2088899713b3031968e25a89802651

          SHA1

          9a8bb7087a7fc68098496ba5b799e9673c83fe05

          SHA256

          d555c7f2ac4819a179ab2adce11f0b6342158d11abd35939afc328ed7d588c07

          SHA512

          5b417b7f68673dededdb0002eb6f2c5df75e962d1531a849afd39ec4c206c45327ea735ad77a38b1bb87b38f9b76c1a18d5e1e9d72e3a89e5bc1ec17384f7d8c

        • C:\Users\Admin\AppData\Local\c3b89bbf\tor\libcrypto-1_1.dll

          Filesize

          1.7MB

          MD5

          2384a02c4a1f7ec481adde3a020607d3

          SHA1

          7e848d35a10bf9296c8fa41956a3daa777f86365

          SHA256

          c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

          SHA512

          1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

        • C:\Users\Admin\AppData\Local\c3b89bbf\tor\libevent-2-1-6.dll

          Filesize

          366KB

          MD5

          099983c13bade9554a3c17484e5481f1

          SHA1

          a84e69ad9722f999252d59d0ed9a99901a60e564

          SHA256

          b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

          SHA512

          89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

        • C:\Users\Admin\AppData\Local\c3b89bbf\tor\libgcc_s_sjlj-1.dll

          Filesize

          286KB

          MD5

          b0d98f7157d972190fe0759d4368d320

          SHA1

          5715a533621a2b642aad9616e603c6907d80efc4

          SHA256

          2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

          SHA512

          41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

        • C:\Users\Admin\AppData\Local\c3b89bbf\tor\libssl-1_1.dll

          Filesize

          439KB

          MD5

          c88826ac4bb879622e43ead5bdb95aeb

          SHA1

          87d29853649a86f0463bfd9ad887b85eedc21723

          SHA256

          c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

          SHA512

          f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

        • C:\Users\Admin\AppData\Local\c3b89bbf\tor\libssp-0.dll

          Filesize

          88KB

          MD5

          2c916456f503075f746c6ea649cf9539

          SHA1

          fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

          SHA256

          cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

          SHA512

          1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

        • C:\Users\Admin\AppData\Local\c3b89bbf\tor\libwinpthread-1.dll

          Filesize

          188KB

          MD5

          d407cc6d79a08039a6f4b50539e560b8

          SHA1

          21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

          SHA256

          92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

          SHA512

          378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

        • C:\Users\Admin\AppData\Local\c3b89bbf\tor\torrc

          Filesize

          157B

          MD5

          10e4369f9761d5401203f24a43aec777

          SHA1

          f6237d60d66f0bdc642836387c2e9adaf60114d2

          SHA256

          1936b09146613154cc18a4889276cb2de96a5fd24a2c86d34a778be90f965976

          SHA512

          7159148f7584cd188d7f030ac1be482ebad86cba6e964fdf2d6e673823027ebbb049ad9fdac15ed556976760953216a999c5145a0816d67072ed232bdc9e4abb

        • C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe

          Filesize

          973KB

          MD5

          5cfe61ff895c7daa889708665ef05d7b

          SHA1

          5e58efe30406243fbd58d4968b0492ddeef145f2

          SHA256

          f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

          SHA512

          43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

        • C:\Users\Admin\AppData\Local\c3b89bbf\tor\zlib1.dll

          Filesize

          52KB

          MD5

          add33041af894b67fe34e1dc819b7eb6

          SHA1

          6db46eb021855a587c95479422adcc774a272eeb

          SHA256

          8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

          SHA512

          bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

        • memory/340-238-0x000000006FC10000-0x000000006FC98000-memory.dmp

          Filesize

          544KB

        • memory/340-228-0x000000006FCA0000-0x000000006FD68000-memory.dmp

          Filesize

          800KB

        • memory/340-262-0x000000006F830000-0x000000006FAFF000-memory.dmp

          Filesize

          2.8MB

        • memory/340-230-0x0000000000EF0000-0x00000000012F4000-memory.dmp

          Filesize

          4.0MB

        • memory/340-235-0x00000000707E0000-0x0000000070804000-memory.dmp

          Filesize

          144KB

        • memory/340-227-0x000000006F830000-0x000000006FAFF000-memory.dmp

          Filesize

          2.8MB

        • memory/340-229-0x000000006FDC0000-0x000000006FE8E000-memory.dmp

          Filesize

          824KB

        • memory/340-233-0x000000006FD70000-0x000000006FDB9000-memory.dmp

          Filesize

          292KB

        • memory/340-237-0x000000006FB00000-0x000000006FC0A000-memory.dmp

          Filesize

          1.0MB

        • memory/1040-0-0x0000000074AD0000-0x0000000075281000-memory.dmp

          Filesize

          7.7MB

        • memory/1040-1-0x0000000000C20000-0x0000000001140000-memory.dmp

          Filesize

          5.1MB

        • memory/1040-21-0x0000000074AD0000-0x0000000075281000-memory.dmp

          Filesize

          7.7MB

        • memory/1040-4-0x0000000005BA0000-0x0000000005BBE000-memory.dmp

          Filesize

          120KB

        • memory/1040-6-0x0000000005B90000-0x0000000005BA0000-memory.dmp

          Filesize

          64KB

        • memory/1040-2-0x0000000005B90000-0x0000000005BA0000-memory.dmp

          Filesize

          64KB

        • memory/1040-5-0x0000000074AD0000-0x0000000075281000-memory.dmp

          Filesize

          7.7MB

        • memory/1040-3-0x00000000034A0000-0x00000000034AA000-memory.dmp

          Filesize

          40KB

        • memory/3844-58-0x0000000000EF0000-0x00000000012F4000-memory.dmp

          Filesize

          4.0MB

        • memory/3844-177-0x0000000000EF0000-0x00000000012F4000-memory.dmp

          Filesize

          4.0MB

        • memory/3844-71-0x000000006FDC0000-0x000000006FE8E000-memory.dmp

          Filesize

          824KB

        • memory/3844-79-0x0000000001DB0000-0x000000000207F000-memory.dmp

          Filesize

          2.8MB

        • memory/3844-80-0x000000006F830000-0x000000006FAFF000-memory.dmp

          Filesize

          2.8MB

        • memory/3844-81-0x000000006FB00000-0x000000006FC0A000-memory.dmp

          Filesize

          1.0MB

        • memory/3844-74-0x00000000707E0000-0x0000000070804000-memory.dmp

          Filesize

          144KB

        • memory/3844-193-0x0000000000EF0000-0x00000000012F4000-memory.dmp

          Filesize

          4.0MB

        • memory/3844-117-0x0000000000EF0000-0x00000000012F4000-memory.dmp

          Filesize

          4.0MB

        • memory/3844-63-0x000000006FD70000-0x000000006FDB9000-memory.dmp

          Filesize

          292KB

        • memory/3844-185-0x0000000000EF0000-0x00000000012F4000-memory.dmp

          Filesize

          4.0MB

        • memory/3844-75-0x000000006FC10000-0x000000006FC98000-memory.dmp

          Filesize

          544KB

        • memory/3844-159-0x0000000000EF0000-0x00000000012F4000-memory.dmp

          Filesize

          4.0MB

        • memory/3844-68-0x000000006FCA0000-0x000000006FD68000-memory.dmp

          Filesize

          800KB

        • memory/3844-144-0x0000000000EF0000-0x00000000012F4000-memory.dmp

          Filesize

          4.0MB

        • memory/3844-226-0x0000000000EF0000-0x00000000012F4000-memory.dmp

          Filesize

          4.0MB

        • memory/3844-135-0x0000000001DB0000-0x000000000207F000-memory.dmp

          Filesize

          2.8MB

        • memory/3844-127-0x0000000000EF0000-0x00000000012F4000-memory.dmp

          Filesize

          4.0MB

        • memory/3844-126-0x0000000000EF0000-0x00000000012F4000-memory.dmp

          Filesize

          4.0MB

        • memory/3844-121-0x000000006FCA0000-0x000000006FD68000-memory.dmp

          Filesize

          800KB

        • memory/3844-120-0x00000000707E0000-0x0000000070804000-memory.dmp

          Filesize

          144KB

        • memory/3844-119-0x000000006FD70000-0x000000006FDB9000-memory.dmp

          Filesize

          292KB

        • memory/3844-118-0x000000006FDC0000-0x000000006FE8E000-memory.dmp

          Filesize

          824KB

        • memory/4428-36-0x0000000000400000-0x0000000000BD8000-memory.dmp

          Filesize

          7.8MB

        • memory/4428-125-0x0000000000400000-0x0000000000BD8000-memory.dmp

          Filesize

          7.8MB

        • memory/4428-106-0x0000000000400000-0x0000000000BD8000-memory.dmp

          Filesize

          7.8MB

        • memory/4428-107-0x0000000000400000-0x0000000000BD8000-memory.dmp

          Filesize

          7.8MB

        • memory/4428-108-0x0000000000400000-0x0000000000BD8000-memory.dmp

          Filesize

          7.8MB

        • memory/4428-109-0x0000000000400000-0x0000000000BD8000-memory.dmp

          Filesize

          7.8MB

        • memory/4428-261-0x0000000074C40000-0x0000000074C7C000-memory.dmp

          Filesize

          240KB

        • memory/4428-111-0x0000000000400000-0x0000000000BD8000-memory.dmp

          Filesize

          7.8MB

        • memory/4428-17-0x0000000000400000-0x0000000000BD8000-memory.dmp

          Filesize

          7.8MB

        • memory/4428-113-0x000000006EE60000-0x000000006EE9C000-memory.dmp

          Filesize

          240KB

        • memory/4428-12-0x0000000000400000-0x0000000000BD8000-memory.dmp

          Filesize

          7.8MB

        • memory/4428-20-0x0000000000400000-0x0000000000BD8000-memory.dmp

          Filesize

          7.8MB

        • memory/4428-38-0x00000000708C0000-0x00000000708FC000-memory.dmp

          Filesize

          240KB

        • memory/4428-167-0x00000000752E0000-0x000000007531C000-memory.dmp

          Filesize

          240KB

        • memory/4428-105-0x0000000000400000-0x0000000000BD8000-memory.dmp

          Filesize

          7.8MB

        • memory/4976-95-0x0000000006D10000-0x0000000006DB4000-memory.dmp

          Filesize

          656KB

        • memory/4976-34-0x0000000005CC0000-0x0000000005CDE000-memory.dmp

          Filesize

          120KB

        • memory/4976-99-0x00000000072A0000-0x0000000007336000-memory.dmp

          Filesize

          600KB

        • memory/4976-98-0x0000000007090000-0x000000000709A000-memory.dmp

          Filesize

          40KB

        • memory/4976-97-0x0000000006330000-0x000000000634A000-memory.dmp

          Filesize

          104KB

        • memory/4976-96-0x00000000076C0000-0x0000000007D3A000-memory.dmp

          Filesize

          6.5MB

        • memory/4976-101-0x0000000007250000-0x000000000725E000-memory.dmp

          Filesize

          56KB

        • memory/4976-85-0x0000000070D60000-0x0000000070DAC000-memory.dmp

          Filesize

          304KB

        • memory/4976-94-0x00000000062B0000-0x00000000062CE000-memory.dmp

          Filesize

          120KB

        • memory/4976-102-0x0000000007260000-0x0000000007275000-memory.dmp

          Filesize

          84KB

        • memory/4976-84-0x00000000062F0000-0x0000000006324000-memory.dmp

          Filesize

          208KB

        • memory/4976-83-0x000000007F190000-0x000000007F1A0000-memory.dmp

          Filesize

          64KB

        • memory/4976-82-0x0000000004920000-0x0000000004930000-memory.dmp

          Filesize

          64KB

        • memory/4976-103-0x0000000007360000-0x000000000737A000-memory.dmp

          Filesize

          104KB

        • memory/4976-35-0x0000000005CF0000-0x0000000005D3C000-memory.dmp

          Filesize

          304KB

        • memory/4976-100-0x0000000007220000-0x0000000007231000-memory.dmp

          Filesize

          68KB

        • memory/4976-33-0x0000000005860000-0x0000000005BB7000-memory.dmp

          Filesize

          3.3MB

        • memory/4976-24-0x0000000005770000-0x00000000057D6000-memory.dmp

          Filesize

          408KB

        • memory/4976-23-0x0000000005700000-0x0000000005766000-memory.dmp

          Filesize

          408KB

        • memory/4976-22-0x0000000004E00000-0x0000000004E22000-memory.dmp

          Filesize

          136KB

        • memory/4976-15-0x0000000004920000-0x0000000004930000-memory.dmp

          Filesize

          64KB

        • memory/4976-104-0x0000000074AD0000-0x0000000075281000-memory.dmp

          Filesize

          7.7MB

        • memory/4976-19-0x0000000004F60000-0x000000000558A000-memory.dmp

          Filesize

          6.2MB

        • memory/4976-116-0x0000000074AD0000-0x0000000075281000-memory.dmp

          Filesize

          7.7MB

        • memory/4976-112-0x0000000004920000-0x0000000004930000-memory.dmp

          Filesize

          64KB

        • memory/4976-110-0x0000000007350000-0x0000000007358000-memory.dmp

          Filesize

          32KB

        • memory/4976-16-0x0000000004920000-0x0000000004930000-memory.dmp

          Filesize

          64KB

        • memory/4976-13-0x0000000074AD0000-0x0000000075281000-memory.dmp

          Filesize

          7.7MB

        • memory/4976-14-0x00000000024A0000-0x00000000024D6000-memory.dmp

          Filesize

          216KB