Resubmissions

11-04-2024 07:23

240411-h79qeaee77 10

11-04-2024 07:22

240411-h7ha6aee65 10

11-04-2024 07:22

240411-h7g1dshf5x 10

11-04-2024 07:22

240411-h7gdvsee63 10

11-04-2024 07:22

240411-h7fsbshf5w 10

07-04-2024 08:58

240407-kxh6tahg75 10

07-04-2024 07:55

240407-jr6jgsgd3z 10

07-04-2024 07:54

240407-jrz2psgh28 10

07-04-2024 07:54

240407-jrvf8agd3w 10

07-04-2024 07:51

240407-jqb89agg76 10

Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-04-2024 07:22

General

  • Target

    6ec74da2134bd56250ca32be04b9b697.exe

  • Size

    7.8MB

  • MD5

    6ec74da2134bd56250ca32be04b9b697

  • SHA1

    d20ff3ed5ff0f49b10d6c06dbc5710fb910e2e28

  • SHA256

    1ab1a15e1e4a19c7d77a01f00de5d401bc7ab0ffaa33c332788aadeeedddc386

  • SHA512

    d4d71707f0d8e5d7473980ddebea9fe7764dd38cc3cb51e789336869f28425d5d42aa229cdaac08ba22bebdabf108bfeb8c5f30452f9fd2787275c2863e3fea2

  • SSDEEP

    196608:6CRAktw/6k1Juxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTVI:VRAktqJuxwZ6v1CPwDv3uFteg2EeJUOf

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 50 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe
    "C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4736
    • C:\Users\Admin\AppData\Local\Temp\ttttt.exe
      "C:\Users\Admin\AppData\Local\Temp\ttttt.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4916
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2752
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1420
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:336
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:740
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2892
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1828
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2764

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ttttt.exe
    Filesize

    7.8MB

    MD5

    fb3275ed37c90f2157066dcb2a8e46cb

    SHA1

    9eca563f4a66414d05ae700bcd57dfbb06644a19

    SHA256

    b9a5fed33c62e470f337ee1da21e4b1abab7a4b5107aabb01e432d8b32eab9ab

    SHA512

    408661a5c3b10a46bac7d5f4f0cf20baa4f97da31d1c9e7b994710f5e00de9afd343d3e74f60337058b06530aaca95c66af7698b0da34e9592a49f67933c8671

  • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-certs
    Filesize

    20KB

    MD5

    34b6c6bd92cab9900a0083354aa889e8

    SHA1

    2cf46d7583b8d9a1673252b3940f4bc3d18b44be

    SHA256

    3956bf27689c9d792d80454259668c65fee5df101fc5c7d9b5ce0e01b7f4d5e0

    SHA512

    7e44ad38cf01cefdc4cc4eb3d4aca152dd6da00bb04cc8a04ffe5d5cadc95421b89ccbe22c7f086412d93a9c1c348410b72984c14198256c17b7f758326642c9

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdesc-consensus
    Filesize

    2.7MB

    MD5

    4a588a9a8a45b44021e47fc04f8529de

    SHA1

    9da79dc4ce4697853891388fa2c6effe3d57fe50

    SHA256

    8c59043346979bf7be919489f68f453400e7ee05dfa334467a63d410fe9e3f5d

    SHA512

    8187287b39bed37d5307b5bfabacebb85072c6bf1bd485a5023b5e3bcc4282cc4bc21c543bcc95bf7a3ad5de17c90bf392dc5540432ed240657edb796223d1c2

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs
    Filesize

    20.3MB

    MD5

    2d3582e17de2bf26e715d04cf8d657bb

    SHA1

    afb80089a8e00dff6991fd042b0520a09c8d988d

    SHA256

    28eb227a851d448d11873d642aa5355292dadb99bdecd518896c39267750665d

    SHA512

    1ba9a3177a2cfe8c11b52432af2499dfe78e9159849586516d045fbe391753493d5bc7275e0221a6e861281e0955f7fdc505d21473bcb27646ed9cb1e92d6224

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    77e7225b8f561df50c8fc70bf2e42872

    SHA1

    57f5d8073366145f4f6b65bbb64472a3aab34ca9

    SHA256

    9c6e9b2ec6c148c31ea4ad8f1706f879ed29069ad399ff926f0f3652195869cd

    SHA512

    d180a7058b297298fbe421f6267aaf6542ee9ebc3e4d224d3913c0086d4deda31c85c405cec9c8029775ea1a70bdfb838e4722cd7e057039fde0abb443f03914

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs.new
    Filesize

    16.1MB

    MD5

    dd25b80eeb5566c5804609acb41f6d24

    SHA1

    2d9270685d817380bdc30c9b3ebef63982c6df05

    SHA256

    b27b47b1c8131ba63d2afffb3d0949155a5d45b74d213b5360c44181a31f90de

    SHA512

    ba648d87abe94622a16ed75cbc4cd6349fe25a22ec64ed9eaa3bdcef9da99ddbaa1911cd255960d926c68712dc1b7fce2bf330046cf8ca083f49158769fe5f62

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\state
    Filesize

    6KB

    MD5

    70f391b4d1a4c3d7d2824936c13ff1ef

    SHA1

    a63d05816c2e5537ec25f43f5b0d14d4833f3da6

    SHA256

    17c16f4e36a05a7360de90586e31d7b3f03f6cffdb7df7cc9489a2d24e2b84eb

    SHA512

    ec62e157762790162ec32b92552845d0c2bd0ee70f2cd1ed6ca240d72753382a5e1bff460f8e11fe5d2ada9fb822d7656ebb43a438d9b06a4754970d43eb29ce

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\state
    Filesize

    9KB

    MD5

    169ac3c7a0a006545d2c1f63a01b5ad2

    SHA1

    16fe3ceb7ccafcdfe6638e59f8a40f1ebe7a1a7c

    SHA256

    6739f9a3620da3aea95f45ad39b3f8b25d84a1b25ca3119ace0ec7f021f6bca4

    SHA512

    b572f93a1c5ce3fc8a55c5851aad961fa075928bfb6382a53604af97da72ace994e2f9f3ad72ab203858056a92125c35935de465a200a6c616621b712a93aa6d

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\a0d62031\tor\torrc
    Filesize

    139B

    MD5

    aed5236dc2f3c2c8244913bc771a0980

    SHA1

    24bf716687ea54e3f44f405da94acce3046aba2a

    SHA256

    69b07fcdeb4c47ad20869ac27c2b39dfe4afcba2e972500d24a5670904226f12

    SHA512

    ef367214b48860bd704eb52d35881f75cd18fe177be6d49c407e77b6b44dee46f717f578236a14f4028164beaaf616777aaef58b593b8f980a66c5241076c053

  • C:\Users\Admin\AppData\Local\a0d62031\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/336-219-0x0000000000D80000-0x0000000001184000-memory.dmp
    Filesize

    4.0MB

  • memory/336-193-0x0000000073F60000-0x000000007406A000-memory.dmp
    Filesize

    1.0MB

  • memory/336-185-0x00000000741C0000-0x000000007448F000-memory.dmp
    Filesize

    2.8MB

  • memory/336-255-0x0000000000D80000-0x0000000001184000-memory.dmp
    Filesize

    4.0MB

  • memory/336-191-0x00000000740A0000-0x00000000740E9000-memory.dmp
    Filesize

    292KB

  • memory/336-186-0x00000000740F0000-0x00000000741B8000-memory.dmp
    Filesize

    800KB

  • memory/336-192-0x0000000074070000-0x0000000074094000-memory.dmp
    Filesize

    144KB

  • memory/336-184-0x0000000000D80000-0x0000000001184000-memory.dmp
    Filesize

    4.0MB

  • memory/336-205-0x00000000740F0000-0x00000000741B8000-memory.dmp
    Filesize

    800KB

  • memory/336-204-0x00000000741C0000-0x000000007448F000-memory.dmp
    Filesize

    2.8MB

  • memory/336-194-0x0000000073ED0000-0x0000000073F58000-memory.dmp
    Filesize

    544KB

  • memory/336-203-0x0000000000D80000-0x0000000001184000-memory.dmp
    Filesize

    4.0MB

  • memory/336-195-0x0000000073E00000-0x0000000073ECE000-memory.dmp
    Filesize

    824KB

  • memory/740-265-0x00000000740F0000-0x00000000741B8000-memory.dmp
    Filesize

    800KB

  • memory/740-254-0x0000000073ED0000-0x0000000073F58000-memory.dmp
    Filesize

    544KB

  • memory/740-256-0x00000000741C0000-0x000000007448F000-memory.dmp
    Filesize

    2.8MB

  • memory/740-250-0x0000000074070000-0x0000000074094000-memory.dmp
    Filesize

    144KB

  • memory/740-244-0x00000000740F0000-0x00000000741B8000-memory.dmp
    Filesize

    800KB

  • memory/740-246-0x0000000073E00000-0x0000000073ECE000-memory.dmp
    Filesize

    824KB

  • memory/740-266-0x0000000073E00000-0x0000000073ECE000-memory.dmp
    Filesize

    824KB

  • memory/740-267-0x0000000000D80000-0x0000000001184000-memory.dmp
    Filesize

    4.0MB

  • memory/740-248-0x00000000740A0000-0x00000000740E9000-memory.dmp
    Filesize

    292KB

  • memory/740-253-0x0000000073F60000-0x000000007406A000-memory.dmp
    Filesize

    1.0MB

  • memory/1420-162-0x0000000000D80000-0x0000000001184000-memory.dmp
    Filesize

    4.0MB

  • memory/1420-158-0x00000000743C0000-0x0000000074488000-memory.dmp
    Filesize

    800KB

  • memory/1420-161-0x0000000073FD0000-0x0000000074019000-memory.dmp
    Filesize

    292KB

  • memory/1420-165-0x0000000073E90000-0x0000000073F9A000-memory.dmp
    Filesize

    1.0MB

  • memory/1420-163-0x0000000073FA0000-0x0000000073FC4000-memory.dmp
    Filesize

    144KB

  • memory/1420-164-0x0000000074020000-0x00000000742EF000-memory.dmp
    Filesize

    2.8MB

  • memory/1420-152-0x0000000000D80000-0x0000000001184000-memory.dmp
    Filesize

    4.0MB

  • memory/1420-167-0x0000000073E00000-0x0000000073E88000-memory.dmp
    Filesize

    544KB

  • memory/1420-168-0x00000000742F0000-0x00000000743BE000-memory.dmp
    Filesize

    824KB

  • memory/1420-160-0x00000000742F0000-0x00000000743BE000-memory.dmp
    Filesize

    824KB

  • memory/1420-155-0x0000000074020000-0x00000000742EF000-memory.dmp
    Filesize

    2.8MB

  • memory/1828-336-0x0000000073F60000-0x000000007406A000-memory.dmp
    Filesize

    1.0MB

  • memory/1828-335-0x0000000074070000-0x0000000074094000-memory.dmp
    Filesize

    144KB

  • memory/1828-334-0x00000000740A0000-0x00000000740E9000-memory.dmp
    Filesize

    292KB

  • memory/1828-332-0x0000000073E00000-0x0000000073ECE000-memory.dmp
    Filesize

    824KB

  • memory/1828-328-0x00000000741C0000-0x000000007448F000-memory.dmp
    Filesize

    2.8MB

  • memory/1828-329-0x00000000740F0000-0x00000000741B8000-memory.dmp
    Filesize

    800KB

  • memory/1828-326-0x0000000000D80000-0x0000000001184000-memory.dmp
    Filesize

    4.0MB

  • memory/2752-54-0x0000000073FD0000-0x0000000074019000-memory.dmp
    Filesize

    292KB

  • memory/2752-85-0x0000000000D80000-0x0000000001184000-memory.dmp
    Filesize

    4.0MB

  • memory/2752-139-0x0000000000D80000-0x0000000001184000-memory.dmp
    Filesize

    4.0MB

  • memory/2752-55-0x0000000073E00000-0x0000000073E88000-memory.dmp
    Filesize

    544KB

  • memory/2752-59-0x0000000073E90000-0x0000000073F9A000-memory.dmp
    Filesize

    1.0MB

  • memory/2752-56-0x0000000001A10000-0x0000000001A98000-memory.dmp
    Filesize

    544KB

  • memory/2752-57-0x00000000742F0000-0x00000000743BE000-memory.dmp
    Filesize

    824KB

  • memory/2752-58-0x0000000073FA0000-0x0000000073FC4000-memory.dmp
    Filesize

    144KB

  • memory/2752-38-0x00000000743C0000-0x0000000074488000-memory.dmp
    Filesize

    800KB

  • memory/2752-88-0x0000000074020000-0x00000000742EF000-memory.dmp
    Filesize

    2.8MB

  • memory/2752-50-0x0000000074020000-0x00000000742EF000-memory.dmp
    Filesize

    2.8MB

  • memory/2752-34-0x0000000000D80000-0x0000000001184000-memory.dmp
    Filesize

    4.0MB

  • memory/2752-131-0x0000000000D80000-0x0000000001184000-memory.dmp
    Filesize

    4.0MB

  • memory/2752-123-0x0000000000D80000-0x0000000001184000-memory.dmp
    Filesize

    4.0MB

  • memory/2752-112-0x0000000000D80000-0x0000000001184000-memory.dmp
    Filesize

    4.0MB

  • memory/2752-96-0x0000000000D80000-0x0000000001184000-memory.dmp
    Filesize

    4.0MB

  • memory/2752-86-0x00000000743C0000-0x0000000074488000-memory.dmp
    Filesize

    800KB

  • memory/2892-281-0x00000000740A0000-0x00000000740E9000-memory.dmp
    Filesize

    292KB

  • memory/2892-299-0x0000000000D80000-0x0000000001184000-memory.dmp
    Filesize

    4.0MB

  • memory/2892-279-0x00000000741C0000-0x000000007448F000-memory.dmp
    Filesize

    2.8MB

  • memory/2892-337-0x0000000000D80000-0x0000000001184000-memory.dmp
    Filesize

    4.0MB

  • memory/2892-286-0x0000000073E00000-0x0000000073ECE000-memory.dmp
    Filesize

    824KB

  • memory/2892-287-0x0000000074070000-0x0000000074094000-memory.dmp
    Filesize

    144KB

  • memory/2892-285-0x0000000073ED0000-0x0000000073F58000-memory.dmp
    Filesize

    544KB

  • memory/2892-282-0x0000000073F60000-0x000000007406A000-memory.dmp
    Filesize

    1.0MB

  • memory/2892-309-0x00000000740F0000-0x00000000741B8000-memory.dmp
    Filesize

    800KB

  • memory/2892-280-0x00000000740F0000-0x00000000741B8000-memory.dmp
    Filesize

    800KB

  • memory/2892-308-0x00000000741C0000-0x000000007448F000-memory.dmp
    Filesize

    2.8MB

  • memory/4736-1-0x00007FFBF5650000-0x00007FFBF6112000-memory.dmp
    Filesize

    10.8MB

  • memory/4736-2-0x0000000001930000-0x0000000001938000-memory.dmp
    Filesize

    32KB

  • memory/4736-4-0x000000001BE10000-0x000000001BE20000-memory.dmp
    Filesize

    64KB

  • memory/4736-5-0x000000001BE10000-0x000000001BE20000-memory.dmp
    Filesize

    64KB

  • memory/4736-15-0x00007FFBF5650000-0x00007FFBF6112000-memory.dmp
    Filesize

    10.8MB

  • memory/4736-0-0x0000000000950000-0x000000000112C000-memory.dmp
    Filesize

    7.9MB

  • memory/4736-3-0x000000001BE10000-0x000000001BE20000-memory.dmp
    Filesize

    64KB

  • memory/4916-16-0x0000000074E70000-0x0000000074EAC000-memory.dmp
    Filesize

    240KB

  • memory/4916-68-0x00000000739E0000-0x0000000073A1C000-memory.dmp
    Filesize

    240KB