Resubmissions

26-04-2024 06:45

240426-hh76aaba6t 10

26-04-2024 06:44

240426-hh1q7sba5z 10

26-04-2024 06:44

240426-hhztxaba5y 10

26-04-2024 06:44

240426-hhy8daba95 10

26-04-2024 06:44

240426-hhylvaba94 10

25-04-2024 13:09

240425-qdtfbsba3y 10

Analysis

  • max time kernel
    299s
  • max time network
    301s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 13:09

General

  • Target

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe

  • Size

    11.7MB

  • MD5

    aad57aa4be27a48ebfe54e35f8bf31d9

  • SHA1

    cec3a059f103e163e6bfd0cbaa446045add97a89

  • SHA256

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2

  • SHA512

    423ecb0e593e7e862ba6a6f6d04937fdde737d5373620a61918522d348c25a39c40e0909e7e5dd4c52b5f546e6f15751a27d8820db0f1a10b98db25103d757b1

  • SSDEEP

    196608:YN4reUU8Lxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQx6xtw3iFFrS6X/fTV73c:YN4reUPLxwZ6v1CPwDv3uFteg2EeJUOy

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.31

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 52 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe
    "C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5104
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2660
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4536
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:404
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4620
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3384
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5004
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3936

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-certs
    Filesize

    20KB

    MD5

    14e4d615d3030bcd2c0c212a24afa208

    SHA1

    fd03b345426ccd1523d896927498aed887b103fa

    SHA256

    797c35f5d0498b4dc763d1d5c4b77429a8a4737f53ae50ba0fd7155298b5591d

    SHA512

    3adaf13047122286ffc86d02c09a7fe3cb94ffaf97746a345a3633c396f63b7cfed086a200e7d636a080ebf372d781948323a2e608ec2a202995d20b7c03e379

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.5MB

    MD5

    2980d648c78c4022d9424561f0995f00

    SHA1

    88b745a69b46a1a67cf43e759fbfe510af85dec5

    SHA256

    a69c5e427c091b1b429339c58b4ddb78c917cc719dc0401dd45361d716d1e29b

    SHA512

    1eec6a28547d1adf4564646dca7a19d8b6a503c0506f015b53a640a6edf17b12290ee128b60072cf0d86cd20c16798e724746a1771432b20255b9e3ad05c2e6b

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs
    Filesize

    18.6MB

    MD5

    c1248600db796bc676bf450d205cfe28

    SHA1

    ad8134e571307913d7d553a70b6b976b1ce41fa2

    SHA256

    b1282b410ed382a71f10685e326d9d24bed957b3e628e2d26ca3124a18dc51a2

    SHA512

    5e9a857397fcfebbc47f47d2a0c6442d995876b15e6e099aebe4f6afb786ae29e4a43c9d9f0897808a03fa8a9c8336e0b5cb51cdf8d4434ba0439252876d405c

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    18.6MB

    MD5

    68af3b025325225aa90237902404ea4c

    SHA1

    7ac4232634175fb6301ec9a95835d25ec356e1d1

    SHA256

    3dee5fb9eb73d61e02722aaabcfd11534682b06a3d9be03c1c02111965e3289a

    SHA512

    c26a4ecd3ed576bd7621d09950d3f73f2c21f9bf278f33c1354d3dfe7f7b3ca1f86bfa7d592b7f0845bec9db5d3a2a5ba9abd07acbdff2285f918c5bf882c764

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    8.2MB

    MD5

    2c7d9290afa9312084e25f03205360a6

    SHA1

    e712a184f4b173a3165a2c7dfab46a145a9402e0

    SHA256

    8ffd898d005d99a44ebeb7098f02f88f73bc4be38edf6dfdffe30738c096a48c

    SHA512

    ad753787d21f848c40b6c889a91e45383b1f7a85fa0ff4b5c157e0e6f6d1d64ed8a7f57c03968f5ce4b49daf22a40c07842f7fb635b57a745fabd1616b54c4ad

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    9KB

    MD5

    3d108ac709f309329f5d3b45502d0875

    SHA1

    4ce427b1cd794ec5c06ca5684ebdee45b00784d9

    SHA256

    30aa1cbf67456e62d31f5e087ab329c9b43eb6dd447b66b5d7a800032afe6fae

    SHA512

    88f8b4e9f8fa56db7e3167be766a626bda2d0542d6893409c5d07c0beb20647f2a6aa54a69af5d90546701b65ea749aab142e2e19cf5fda27e01656aeed48d8c

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    9KB

    MD5

    219566b325e05c358277dbd05bf44253

    SHA1

    d93e6193ed5ee09e3a3681e19e711d01ce95b992

    SHA256

    510da8da1c4f74cca1a1699b92b35a15d48f5d0d3fdead09f5bfb2991ef53361

    SHA512

    86df1fc6a8dd63f8bc0e63e4b604f8c5bc004f8189fead2a250c901f3e1bbff19499d69f06c4205eea0b032529f02ddbd2ef47edb45d4535add71c3b43d118aa

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    9KB

    MD5

    c8bbd2f7ad0ed6a786eb0f309d2c2690

    SHA1

    e55d7415c84223ea79555b81782b7d811b3ed4bb

    SHA256

    f3ecbd25b1a31759cacba79a31f2e802ff8651098b32b54ec00552a6f6ae0d1a

    SHA512

    36f5b01b8c8953ab98a93848858bbad1dd49b9379b31c94d4c373f0122d0eb1f0cfc4635bdeaa17140d8a444ad40798f9e3c1946ca77527f1ce6958c7edae973

  • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\8123e463\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\8123e463\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\8123e463\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\8123e463\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\8123e463\tor\torrc
    Filesize

    139B

    MD5

    22ec9e4c1cdf6aca7b2997be93f46645

    SHA1

    df0a0e3373fc514518b70adfebc86c23c3f04bf8

    SHA256

    b2c53ffa29d2c7207304ba7dbc81429d36cdc2542ff701bf2a386ad07aacfdb4

    SHA512

    d96b3ee219aa5fac241415237ec3c0523b7c02b27ca77089d5a6530c32d398741c911b496c44b6217c42afbdb13d95aa565cae7c6562410978684e51e235fd94

  • C:\Users\Admin\AppData\Local\8123e463\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/404-269-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/404-281-0x00000000739D0000-0x0000000073A58000-memory.dmp
    Filesize

    544KB

  • memory/404-279-0x0000000073A60000-0x0000000073B6A000-memory.dmp
    Filesize

    1.0MB

  • memory/404-277-0x0000000073B70000-0x0000000073B94000-memory.dmp
    Filesize

    144KB

  • memory/404-289-0x0000000073BF0000-0x0000000073CBE000-memory.dmp
    Filesize

    824KB

  • memory/404-276-0x0000000073BA0000-0x0000000073BE9000-memory.dmp
    Filesize

    292KB

  • memory/404-290-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/404-274-0x0000000073BF0000-0x0000000073CBE000-memory.dmp
    Filesize

    824KB

  • memory/404-272-0x0000000073CC0000-0x0000000073D88000-memory.dmp
    Filesize

    800KB

  • memory/404-271-0x0000000073D90000-0x000000007405F000-memory.dmp
    Filesize

    2.8MB

  • memory/404-291-0x0000000073CC0000-0x0000000073D88000-memory.dmp
    Filesize

    800KB

  • memory/404-288-0x0000000073D90000-0x000000007405F000-memory.dmp
    Filesize

    2.8MB

  • memory/2660-71-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/2660-19-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/2660-90-0x00000000018F0000-0x0000000001BBF000-memory.dmp
    Filesize

    2.8MB

  • memory/2660-91-0x00000000018F0000-0x0000000001978000-memory.dmp
    Filesize

    544KB

  • memory/2660-95-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/2660-103-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/2660-35-0x0000000073EA0000-0x0000000073F6E000-memory.dmp
    Filesize

    824KB

  • memory/2660-112-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/2660-123-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/2660-131-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/2660-139-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/2660-161-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/2660-37-0x00000000018F0000-0x0000000001BBF000-memory.dmp
    Filesize

    2.8MB

  • memory/2660-36-0x0000000073BD0000-0x0000000073E9F000-memory.dmp
    Filesize

    2.8MB

  • memory/2660-39-0x0000000073AD0000-0x0000000073AF4000-memory.dmp
    Filesize

    144KB

  • memory/2660-81-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/2660-42-0x00000000018F0000-0x0000000001978000-memory.dmp
    Filesize

    544KB

  • memory/2660-44-0x0000000073F70000-0x0000000073FB9000-memory.dmp
    Filesize

    292KB

  • memory/2660-41-0x0000000073930000-0x00000000739B8000-memory.dmp
    Filesize

    544KB

  • memory/2660-40-0x00000000739C0000-0x0000000073ACA000-memory.dmp
    Filesize

    1.0MB

  • memory/2660-38-0x0000000073B00000-0x0000000073BC8000-memory.dmp
    Filesize

    800KB

  • memory/2660-82-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/2660-75-0x0000000073B00000-0x0000000073BC8000-memory.dmp
    Filesize

    800KB

  • memory/2660-73-0x0000000073EA0000-0x0000000073F6E000-memory.dmp
    Filesize

    824KB

  • memory/2660-74-0x0000000073BD0000-0x0000000073E9F000-memory.dmp
    Filesize

    2.8MB

  • memory/3384-384-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/3384-385-0x0000000073DA0000-0x000000007406F000-memory.dmp
    Filesize

    2.8MB

  • memory/3384-388-0x00000000739E0000-0x0000000073AAE000-memory.dmp
    Filesize

    824KB

  • memory/3384-387-0x0000000073CD0000-0x0000000073D98000-memory.dmp
    Filesize

    800KB

  • memory/4536-179-0x00000000739D0000-0x0000000073A58000-memory.dmp
    Filesize

    544KB

  • memory/4536-204-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/4536-169-0x0000000073D90000-0x000000007405F000-memory.dmp
    Filesize

    2.8MB

  • memory/4536-174-0x0000000073BA0000-0x0000000073BE9000-memory.dmp
    Filesize

    292KB

  • memory/4536-206-0x0000000073D90000-0x000000007405F000-memory.dmp
    Filesize

    2.8MB

  • memory/4536-273-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/4536-207-0x0000000073CC0000-0x0000000073D88000-memory.dmp
    Filesize

    800KB

  • memory/4536-177-0x0000000073A60000-0x0000000073B6A000-memory.dmp
    Filesize

    1.0MB

  • memory/4536-175-0x0000000073B70000-0x0000000073B94000-memory.dmp
    Filesize

    144KB

  • memory/4536-171-0x0000000073BF0000-0x0000000073CBE000-memory.dmp
    Filesize

    824KB

  • memory/4536-170-0x0000000073CC0000-0x0000000073D88000-memory.dmp
    Filesize

    800KB

  • memory/4536-160-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/4536-208-0x0000000073BF0000-0x0000000073CBE000-memory.dmp
    Filesize

    824KB

  • memory/4620-308-0x0000000073AB0000-0x0000000073B38000-memory.dmp
    Filesize

    544KB

  • memory/4620-328-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/4620-306-0x0000000073C50000-0x0000000073C74000-memory.dmp
    Filesize

    144KB

  • memory/4620-305-0x0000000073C80000-0x0000000073CC9000-memory.dmp
    Filesize

    292KB

  • memory/4620-304-0x0000000073CD0000-0x0000000073D98000-memory.dmp
    Filesize

    800KB

  • memory/4620-312-0x00000000739E0000-0x0000000073AAE000-memory.dmp
    Filesize

    824KB

  • memory/4620-313-0x0000000073DA0000-0x000000007406F000-memory.dmp
    Filesize

    2.8MB

  • memory/4620-309-0x0000000000970000-0x00000000009F8000-memory.dmp
    Filesize

    544KB

  • memory/4620-386-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/4620-330-0x0000000000970000-0x00000000009F8000-memory.dmp
    Filesize

    544KB

  • memory/4620-329-0x0000000073CD0000-0x0000000073D98000-memory.dmp
    Filesize

    800KB

  • memory/4620-307-0x0000000073B40000-0x0000000073C4A000-memory.dmp
    Filesize

    1.0MB

  • memory/5104-327-0x0000000072610000-0x0000000072649000-memory.dmp
    Filesize

    228KB

  • memory/5104-326-0x0000000074A70000-0x0000000074AA9000-memory.dmp
    Filesize

    228KB

  • memory/5104-1-0x0000000074A70000-0x0000000074AA9000-memory.dmp
    Filesize

    228KB

  • memory/5104-339-0x0000000073520000-0x0000000073559000-memory.dmp
    Filesize

    228KB

  • memory/5104-0-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/5104-205-0x0000000073790000-0x00000000737C9000-memory.dmp
    Filesize

    228KB

  • memory/5104-80-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/5104-55-0x0000000073520000-0x0000000073559000-memory.dmp
    Filesize

    228KB

  • memory/5104-111-0x0000000074A90000-0x0000000074AC9000-memory.dmp
    Filesize

    228KB