Resubmissions

07-05-2024 12:28

240507-pnhadaac95 10

07-05-2024 12:28

240507-pnd8qaff8s 10

07-05-2024 12:28

240507-pnc1naff7z 10

07-05-2024 12:28

240507-pnbgtsac85 10

07-05-2024 12:28

240507-pnawasff7w 10

25-04-2024 13:10

240425-qegsxsba4s 10

Analysis

  • max time kernel
    298s
  • max time network
    305s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-04-2024 13:10

General

  • Target

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe

  • Size

    7.8MB

  • MD5

    feb61ffde2dd829e738ea35dc8ee6208

  • SHA1

    659e17fe8390c0494e1363c2ebd11333638fd56e

  • SHA256

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449

  • SHA512

    609d2a7950643bea16e353d73157429f304cd1807808becb6fd2c5bbeeb07c6583a98f0e76b7e051390771502cabc7bbda4360f53388867ab863c6f564fbd959

  • SSDEEP

    196608:oIRcbH4jSteTGv1xwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfu1xwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

n7dua2r7ev3r6fsisszycs7fvy4a36epnfje5s7lz5eiduoxetqg55ad.onion:1235

Attributes
  • communication_password

    99754106633f94d350db34d548d6091a

  • install_dir

    temp

  • install_file

    test1

  • tor_process

    test2

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 56 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4960
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3344
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:712
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2752
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2644
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4588
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2464
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2156
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:652
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3060

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    20KB

    MD5

    555ae3f1e738ed21bda3e71ac117d78b

    SHA1

    5aadd88a40dabaff5f83f1b00105d460f8af955c

    SHA256

    c67020b670ff97718224b8ad656845662e393eee28bd5f080de45b07fb2497c8

    SHA512

    f0e58af89accc1c2b664503c44f3ca742576025e4a92d2d6cf3b7c9ac9fd597d216133fb364f80f5b966695e74b01f59042a806867322350d659113fb794784a

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.5MB

    MD5

    2980d648c78c4022d9424561f0995f00

    SHA1

    88b745a69b46a1a67cf43e759fbfe510af85dec5

    SHA256

    a69c5e427c091b1b429339c58b4ddb78c917cc719dc0401dd45361d716d1e29b

    SHA512

    1eec6a28547d1adf4564646dca7a19d8b6a503c0506f015b53a640a6edf17b12290ee128b60072cf0d86cd20c16798e724746a1771432b20255b9e3ad05c2e6b

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs
    Filesize

    18.5MB

    MD5

    d97706f3e606d91881e9071653c8ea26

    SHA1

    553793d430deba3485ca6075bc5935ab257364b0

    SHA256

    81b337da399164c7f1f5ed2dc0cf3b148fb565e591c6035e017f91899e621ecf

    SHA512

    d45582e8cf2619dbe025e7a32b85106a77e2f6a16470f8897a174350f4b3a006de7cc1c511bdf4e12a3524789867571694c4d6d48e5c5c3a802ab78241c72155

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    18.5MB

    MD5

    97e6c637a35e2ea1e52b3eade593e8f1

    SHA1

    85235a0e7780a9e368abb469456dff61f4ad32b9

    SHA256

    62682d5f5a897a85b0bb114b9365dac4abda122dc1bfec4448468ef50d7986c8

    SHA512

    4096cda0d7b368f7f21f0e740cfbb6b83594288e643b0560e928fda4edffb79ffab851ef252b488a113a639cd885f441e5d8e04b7c95bda4d67179091a0ca0e7

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    5.4MB

    MD5

    78e32487c4ba05dfd5aa6bdd2cd8f1ca

    SHA1

    5695c97c01e643a1f82225992bda97de8b2aa278

    SHA256

    1126807b3546c66eabba10c33e0d91f28f3e2d7f7b661daded14295a3bbde721

    SHA512

    f1a5ff1587ef1cff98f9c810271244f4abf34d23eb3f2d6e308052774a2bea435fcd2911d36d6df568202b5db12229ea038c727bc8313c0db9399990d76493a2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    232B

    MD5

    f3902607e8722174922adc72e977ea7c

    SHA1

    f307612d35cfaae0d3396f3af1fa652b99921633

    SHA256

    0411042816f81960bed1782da5128037bd2dfbd7ca2e3ad3506249e30017ae38

    SHA512

    03a70399c7f0ad64d3cecb4cef92caf11b72f0057424aca8f8af783f634ef6f6e7e5b5271fcffd9eefa2a4b2493ef365d8b240c0d51c0d2d68122ac2c4c41341

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    3KB

    MD5

    bc046b6bc6391e381756c2abc8c03dae

    SHA1

    f6a60b3daee18cbe2791070196b1db3fa2919ec4

    SHA256

    96b227718c7d44ba09063088edae9fa7f0774b464ba2c95bac09b1a8d49e660a

    SHA512

    647362d33afe5def2347f1c52097234b5ef7a712f00edb720b43919590aa6cf863bb3de6a44318e2027ccbac6e886b27a5472bd6397dfa298a227be39b9b77f1

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d46500b0\tor\torrc
    Filesize

    157B

    MD5

    439cd73927f46fde28540391feee8477

    SHA1

    ee7fb2aeb7708378abda293b03f5c9ffb6dbc742

    SHA256

    d1604e8bdb1a544638a97aa210b3e1eb12f1f159323d6b5942e03e11eafe9f75

    SHA512

    c11ad07964e190696f500468d52c61d8af5f075e7828ef00d525f06937f4205ca58eb3eabe5fd9cc8fa88c1d191de919429b6bbf3cdbb2dda6eed7d1b9ca7319

  • \Users\Admin\AppData\Local\d46500b0\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\d46500b0\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\d46500b0\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/712-167-0x0000000072FB0000-0x00000000730BA000-memory.dmp
    Filesize

    1.0MB

  • memory/712-157-0x00000000731C0000-0x000000007328E000-memory.dmp
    Filesize

    824KB

  • memory/712-160-0x0000000073290000-0x00000000732D9000-memory.dmp
    Filesize

    292KB

  • memory/712-175-0x00000000730C0000-0x0000000073188000-memory.dmp
    Filesize

    800KB

  • memory/712-169-0x0000000072F20000-0x0000000072FA8000-memory.dmp
    Filesize

    544KB

  • memory/712-174-0x0000000072C50000-0x0000000072F1F000-memory.dmp
    Filesize

    2.8MB

  • memory/712-155-0x00000000730C0000-0x0000000073188000-memory.dmp
    Filesize

    800KB

  • memory/712-151-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/712-176-0x00000000731C0000-0x000000007328E000-memory.dmp
    Filesize

    824KB

  • memory/712-154-0x0000000072C50000-0x0000000072F1F000-memory.dmp
    Filesize

    2.8MB

  • memory/712-161-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/712-164-0x0000000073190000-0x00000000731B4000-memory.dmp
    Filesize

    144KB

  • memory/2464-367-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/2464-373-0x00000000722A0000-0x000000007236E000-memory.dmp
    Filesize

    824KB

  • memory/2464-369-0x0000000072CE0000-0x0000000072FAF000-memory.dmp
    Filesize

    2.8MB

  • memory/2464-371-0x0000000072510000-0x00000000725D8000-memory.dmp
    Filesize

    800KB

  • memory/2644-271-0x0000000072C90000-0x0000000072CD9000-memory.dmp
    Filesize

    292KB

  • memory/2644-264-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/2644-275-0x0000000072400000-0x000000007250A000-memory.dmp
    Filesize

    1.0MB

  • memory/2644-276-0x0000000072370000-0x00000000723F8000-memory.dmp
    Filesize

    544KB

  • memory/2644-273-0x0000000072C60000-0x0000000072C84000-memory.dmp
    Filesize

    144KB

  • memory/2644-270-0x00000000722A0000-0x000000007236E000-memory.dmp
    Filesize

    824KB

  • memory/2644-268-0x0000000072510000-0x00000000725D8000-memory.dmp
    Filesize

    800KB

  • memory/2644-265-0x0000000072CE0000-0x0000000072FAF000-memory.dmp
    Filesize

    2.8MB

  • memory/2752-261-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/2752-188-0x0000000072510000-0x00000000725D8000-memory.dmp
    Filesize

    800KB

  • memory/2752-225-0x0000000072510000-0x00000000725D8000-memory.dmp
    Filesize

    800KB

  • memory/2752-216-0x0000000072C90000-0x0000000072CD9000-memory.dmp
    Filesize

    292KB

  • memory/2752-215-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/2752-193-0x0000000072370000-0x00000000723F8000-memory.dmp
    Filesize

    544KB

  • memory/2752-199-0x00000000722A0000-0x000000007236E000-memory.dmp
    Filesize

    824KB

  • memory/2752-198-0x0000000072CE0000-0x0000000072FAF000-memory.dmp
    Filesize

    2.8MB

  • memory/2752-192-0x0000000072400000-0x000000007250A000-memory.dmp
    Filesize

    1.0MB

  • memory/2752-191-0x0000000072C60000-0x0000000072C84000-memory.dmp
    Filesize

    144KB

  • memory/2752-190-0x0000000072C90000-0x0000000072CD9000-memory.dmp
    Filesize

    292KB

  • memory/3344-43-0x0000000073290000-0x00000000732D9000-memory.dmp
    Filesize

    292KB

  • memory/3344-108-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/3344-34-0x00000000730C0000-0x0000000073188000-memory.dmp
    Filesize

    800KB

  • memory/3344-31-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/3344-32-0x00000000731C0000-0x000000007328E000-memory.dmp
    Filesize

    824KB

  • memory/3344-35-0x0000000072FB0000-0x00000000730BA000-memory.dmp
    Filesize

    1.0MB

  • memory/3344-57-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/3344-42-0x0000000072C50000-0x0000000072F1F000-memory.dmp
    Filesize

    2.8MB

  • memory/3344-59-0x00000000731C0000-0x000000007328E000-memory.dmp
    Filesize

    824KB

  • memory/3344-41-0x00000000014C0000-0x000000000178F000-memory.dmp
    Filesize

    2.8MB

  • memory/3344-61-0x00000000730C0000-0x0000000073188000-memory.dmp
    Filesize

    800KB

  • memory/3344-67-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/3344-68-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/3344-76-0x00000000014C0000-0x0000000001548000-memory.dmp
    Filesize

    544KB

  • memory/3344-77-0x00000000014C0000-0x000000000178F000-memory.dmp
    Filesize

    2.8MB

  • memory/3344-80-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/3344-99-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/3344-141-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/3344-33-0x0000000073190000-0x00000000731B4000-memory.dmp
    Filesize

    144KB

  • memory/3344-132-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/3344-116-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/3344-38-0x00000000014C0000-0x0000000001548000-memory.dmp
    Filesize

    544KB

  • memory/3344-37-0x0000000072F20000-0x0000000072FA8000-memory.dmp
    Filesize

    544KB

  • memory/4588-310-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/4588-290-0x0000000072C60000-0x0000000072C84000-memory.dmp
    Filesize

    144KB

  • memory/4588-289-0x0000000072C90000-0x0000000072CD9000-memory.dmp
    Filesize

    292KB

  • memory/4588-292-0x0000000072370000-0x00000000723F8000-memory.dmp
    Filesize

    544KB

  • memory/4588-295-0x00000000722A0000-0x000000007236E000-memory.dmp
    Filesize

    824KB

  • memory/4588-294-0x0000000072400000-0x000000007250A000-memory.dmp
    Filesize

    1.0MB

  • memory/4588-296-0x0000000072CE0000-0x0000000072FAF000-memory.dmp
    Filesize

    2.8MB

  • memory/4588-365-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/4588-288-0x0000000072510000-0x00000000725D8000-memory.dmp
    Filesize

    800KB

  • memory/4588-319-0x0000000072510000-0x00000000725D8000-memory.dmp
    Filesize

    800KB

  • memory/4960-300-0x0000000073BF0000-0x0000000073C2A000-memory.dmp
    Filesize

    232KB

  • memory/4960-309-0x0000000072960000-0x000000007299A000-memory.dmp
    Filesize

    232KB

  • memory/4960-344-0x00000000734F0000-0x000000007352A000-memory.dmp
    Filesize

    232KB

  • memory/4960-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4960-177-0x0000000073090000-0x00000000730CA000-memory.dmp
    Filesize

    232KB

  • memory/4960-49-0x0000000072960000-0x000000007299A000-memory.dmp
    Filesize

    232KB

  • memory/4960-107-0x00000000734F0000-0x000000007352A000-memory.dmp
    Filesize

    232KB

  • memory/4960-1-0x0000000073BF0000-0x0000000073C2A000-memory.dmp
    Filesize

    232KB