Resubmissions

17-04-2024 11:59

240417-n55assfe71 10

17-04-2024 11:59

240417-n5yg9afe7x 10

17-04-2024 11:59

240417-n5rdyaea36 10

17-04-2024 11:59

240417-n5qseaea35 10

17-04-2024 11:59

240417-n5p6wafe6y 10

17-04-2024 06:14

240417-gzcv2aff75 10

Analysis

  • max time kernel
    298s
  • max time network
    300s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 06:14

General

  • Target

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe

  • Size

    7.8MB

  • MD5

    dbcb8a833677953edaf640b4d627895c

  • SHA1

    688d21022848bddd94d1cf45d351cac0214c46be

  • SHA256

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a

  • SHA512

    a789c91d86a0d09a62b12e1b11d97ed1410ec91d24f09fcc459d88432fa1a8a6bfccbf8427a68f950f2b3a13142668dfc21414c76867330babc4c13bb3553c15

  • SSDEEP

    196608:OIRcbH4jSteTGvaxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfm:OdHsfuaxwZ6v1CPwDv3uFteg2EeJUO9a

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

sef7qgz77oamhl5gimls62lekmig5ormf6dcgftblhaxt2cn7emkbuid.onion:80

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    appdata

  • install_file

    HealthCheck.exe

  • tor_process

    WebDebugger

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 51 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 56 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe
    "C:\Users\Admin\AppData\Local\Temp\426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3904
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3272
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4664
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4600
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:852
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:736
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4124
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5084

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-certs
    Filesize

    20KB

    MD5

    109e49756d241dc28ecbcdbba7f03e33

    SHA1

    6c4af57ae20aaa0ef979b0c7fd589d321964093d

    SHA256

    13396a02b26f3cd464ec86751a2529f71eaad3af1cb4fdc904290fbaa666e2c9

    SHA512

    b9f7222b59553c91b860e750d1e4cccf604156fbbdad422267bfebd13f9aa3e0e550c0c55d079e38c443e3a87fb57d039a2d4f1922fd0020ff983db519edea0b

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    f2020a37b5994a5a26cc367aafa402e0

    SHA1

    07709ba56185ec117fbe3395699fc4d75786df79

    SHA256

    207b7078faa3872b6e17df851fb737a191623d8d37188cfab0725ff6ec226716

    SHA512

    ba44b4b78db5be29b1a32dd886ba280cd13bd28392654d170095b8491a163e8d086043d81ea438cd2f7f42936da5f1fa5ba760aa3616f021945e729dbce5ccd2

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs
    Filesize

    20.2MB

    MD5

    ffdc1de02bc2c68bd0835393513a22c0

    SHA1

    4288eab018e5e92e9af9db3ef53a527913c5e9a9

    SHA256

    2ecd685a7093e54b9b3c208f5767492afa43b4cdc0e322271ff10354e7b558d7

    SHA512

    ae3e3a52e751c351cd7a9a41bd237dd4793a1d4dab6e530f8f3baaccc1d078cb106f63b295b5751fe88c2676fa99251c0abf628b2c6938e5d9adf4e3ea4454f7

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs.new
    Filesize

    5.8MB

    MD5

    5157b2e9db162d9c28ae631ade9bd961

    SHA1

    9afa045706b1d915e78d263714a4c9e53e848247

    SHA256

    f4c5e2648f0941d3f8c8d661a96047c2c570af5fc06f8ac1d92560cb40659ce8

    SHA512

    5dd24c0eb9314b0f9a767c5f332db4bff94b42cfca00e2e76ad451db8e1f26fdf5a3e9c7abf30f4be6a1c5beaae58b0d4400bb47c4ac5b85dc03903904f2cf3d

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs.new
    Filesize

    7.4MB

    MD5

    ebf09e609d7ee5bb453ff6daec674b3e

    SHA1

    6f96846910f659e5d7a494deeea2ee239b36c4c9

    SHA256

    a9b62069f3a23120182a0f1fed972018dc5b64d9f98a98a0c76ae35fd39587a5

    SHA512

    2d1c0ccac52a5c1488ae2bdb0648db17dd2ad9a7d9fede94bb8ad3fd14f9900592f4eeab246458641033518e768cc584c19bb91cb5126460890dc08e4b102395

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\state
    Filesize

    232B

    MD5

    574c26d8f95f8ab54ee0b2f5417a1d27

    SHA1

    8fa116bf8108b5ff8b7c4a61d2c75e51837268f8

    SHA256

    9c4fd5a67d2dcca09b5771c0723851ccad5efa8f8e8d14c799a18e44b35e53e4

    SHA512

    fb90b984a62346578d2dc6d4243dab0dfee6509ff0beaf1667f507b38149f314d15a8b2a85d4ddd3d54249eb64078d4738437dac325f773127ad808294d9982a

  • C:\Users\Admin\AppData\Local\00e31655\tor\data\state
    Filesize

    3KB

    MD5

    73aa95a574b4601c817dde6f425b8aa4

    SHA1

    ce65d8453342e2620d32b2f6cda90224527cb52e

    SHA256

    8c8dc66c0c3265bae205742d85f65618cbbeda8d46010801778dcafa97dc1d54

    SHA512

    60d818d0f4a53e7757e7b1e0cd3d6269094d83f4547f1afe1387f7ac7786e1d817bf6d9904ba1cf338146561d3ba572949ae2bbae15dcdc352044983d4e2e7c7

  • C:\Users\Admin\AppData\Local\00e31655\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\00e31655\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\00e31655\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\00e31655\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\00e31655\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\00e31655\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\00e31655\tor\torrc
    Filesize

    157B

    MD5

    f7f5ed03553f99d16dde40c6161a8d3c

    SHA1

    9a985a5f5d976c28790945ea1d0e8fe3f8af98d8

    SHA256

    3142e667dd2251755b91092cf15f90c64a1551f725d7a6f07abd0b083a6e6397

    SHA512

    72ac83d07d5081154fbee25f5ce815a2d8de18e265cc00434eaa5537fc97e7c3801001d85d7cd8e838f246cefa61c6fe8b9fd29b3368d639c7b6fc6df43e4e76

  • C:\Users\Admin\AppData\Local\00e31655\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/736-306-0x0000000073D40000-0x0000000073DC8000-memory.dmp
    Filesize

    544KB

  • memory/736-307-0x0000000074100000-0x00000000743CF000-memory.dmp
    Filesize

    2.8MB

  • memory/736-302-0x0000000073EE0000-0x0000000073FAE000-memory.dmp
    Filesize

    824KB

  • memory/736-305-0x0000000073DD0000-0x0000000073EDA000-memory.dmp
    Filesize

    1.0MB

  • memory/736-301-0x0000000073FB0000-0x0000000073FD4000-memory.dmp
    Filesize

    144KB

  • memory/736-299-0x0000000074030000-0x00000000740F8000-memory.dmp
    Filesize

    800KB

  • memory/736-331-0x0000000073EE0000-0x0000000073FAE000-memory.dmp
    Filesize

    824KB

  • memory/736-330-0x0000000074030000-0x00000000740F8000-memory.dmp
    Filesize

    800KB

  • memory/736-321-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/736-300-0x0000000073FE0000-0x0000000074029000-memory.dmp
    Filesize

    292KB

  • memory/852-280-0x0000000073E10000-0x0000000073E98000-memory.dmp
    Filesize

    544KB

  • memory/852-278-0x0000000073EA0000-0x0000000073FAA000-memory.dmp
    Filesize

    1.0MB

  • memory/852-276-0x0000000073FB0000-0x0000000073FD4000-memory.dmp
    Filesize

    144KB

  • memory/852-285-0x0000000074100000-0x00000000743CF000-memory.dmp
    Filesize

    2.8MB

  • memory/852-268-0x0000000074100000-0x00000000743CF000-memory.dmp
    Filesize

    2.8MB

  • memory/852-274-0x0000000073FE0000-0x0000000074029000-memory.dmp
    Filesize

    292KB

  • memory/852-273-0x0000000073D40000-0x0000000073E0E000-memory.dmp
    Filesize

    824KB

  • memory/852-270-0x0000000074030000-0x00000000740F8000-memory.dmp
    Filesize

    800KB

  • memory/852-267-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/852-287-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/852-286-0x0000000074030000-0x00000000740F8000-memory.dmp
    Filesize

    800KB

  • memory/3272-47-0x00000000742E0000-0x0000000074329000-memory.dmp
    Filesize

    292KB

  • memory/3272-43-0x0000000073CA0000-0x0000000073F6F000-memory.dmp
    Filesize

    2.8MB

  • memory/3272-19-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/3272-35-0x0000000074210000-0x00000000742D8000-memory.dmp
    Filesize

    800KB

  • memory/3272-30-0x00000000742E0000-0x0000000074329000-memory.dmp
    Filesize

    292KB

  • memory/3272-39-0x0000000074140000-0x000000007420E000-memory.dmp
    Filesize

    824KB

  • memory/3272-40-0x0000000074080000-0x0000000074108000-memory.dmp
    Filesize

    544KB

  • memory/3272-41-0x0000000073F70000-0x000000007407A000-memory.dmp
    Filesize

    1.0MB

  • memory/3272-42-0x0000000001DB0000-0x000000000207F000-memory.dmp
    Filesize

    2.8MB

  • memory/3272-155-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/3272-44-0x0000000074110000-0x0000000074134000-memory.dmp
    Filesize

    144KB

  • memory/3272-46-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/3272-48-0x0000000074210000-0x00000000742D8000-memory.dmp
    Filesize

    800KB

  • memory/3272-54-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/3272-55-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/3272-63-0x0000000001DB0000-0x000000000207F000-memory.dmp
    Filesize

    2.8MB

  • memory/3272-64-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/3272-86-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/3272-105-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/3272-113-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/3272-129-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/3272-121-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/3904-332-0x0000000073970000-0x00000000739A9000-memory.dmp
    Filesize

    228KB

  • memory/3904-215-0x0000000073900000-0x0000000073939000-memory.dmp
    Filesize

    228KB

  • memory/3904-320-0x0000000074DE0000-0x0000000074E19000-memory.dmp
    Filesize

    228KB

  • memory/3904-1-0x0000000074DE0000-0x0000000074E19000-memory.dmp
    Filesize

    228KB

  • memory/3904-45-0x0000000073970000-0x00000000739A9000-memory.dmp
    Filesize

    228KB

  • memory/3904-319-0x0000000073900000-0x0000000073939000-memory.dmp
    Filesize

    228KB

  • memory/3904-0-0x0000000000400000-0x0000000000BDB000-memory.dmp
    Filesize

    7.9MB

  • memory/3904-104-0x00000000749A0000-0x00000000749D9000-memory.dmp
    Filesize

    228KB

  • memory/4124-365-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4600-191-0x0000000073EA0000-0x0000000073FAA000-memory.dmp
    Filesize

    1.0MB

  • memory/4600-196-0x0000000073D40000-0x0000000073E0E000-memory.dmp
    Filesize

    824KB

  • memory/4600-198-0x0000000001A90000-0x0000000001B18000-memory.dmp
    Filesize

    544KB

  • memory/4600-199-0x0000000074100000-0x00000000743CF000-memory.dmp
    Filesize

    2.8MB

  • memory/4600-194-0x0000000073E10000-0x0000000073E98000-memory.dmp
    Filesize

    544KB

  • memory/4600-188-0x0000000074030000-0x00000000740F8000-memory.dmp
    Filesize

    800KB

  • memory/4600-269-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4600-189-0x0000000073FE0000-0x0000000074029000-memory.dmp
    Filesize

    292KB

  • memory/4600-190-0x0000000073FB0000-0x0000000073FD4000-memory.dmp
    Filesize

    144KB

  • memory/4600-225-0x0000000074030000-0x00000000740F8000-memory.dmp
    Filesize

    800KB

  • memory/4600-216-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4664-157-0x0000000074210000-0x00000000742D8000-memory.dmp
    Filesize

    800KB

  • memory/4664-175-0x0000000073CA0000-0x0000000073F6F000-memory.dmp
    Filesize

    2.8MB

  • memory/4664-161-0x0000000074110000-0x0000000074134000-memory.dmp
    Filesize

    144KB

  • memory/4664-159-0x00000000742E0000-0x0000000074329000-memory.dmp
    Filesize

    292KB

  • memory/4664-163-0x0000000073F70000-0x000000007407A000-memory.dmp
    Filesize

    1.0MB

  • memory/4664-174-0x0000000074140000-0x000000007420E000-memory.dmp
    Filesize

    824KB

  • memory/4664-173-0x0000000074210000-0x00000000742D8000-memory.dmp
    Filesize

    800KB

  • memory/4664-165-0x0000000074080000-0x0000000074108000-memory.dmp
    Filesize

    544KB

  • memory/4664-158-0x0000000074140000-0x000000007420E000-memory.dmp
    Filesize

    824KB

  • memory/4664-172-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4664-156-0x0000000073CA0000-0x0000000073F6F000-memory.dmp
    Filesize

    2.8MB

  • memory/4664-154-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB