Resubmissions

07-05-2024 12:28

240507-pnhadaac95 10

07-05-2024 12:28

240507-pnd8qaff8s 10

07-05-2024 12:28

240507-pnc1naff7z 10

07-05-2024 12:28

240507-pnbgtsac85 10

07-05-2024 12:28

240507-pnawasff7w 10

25-04-2024 13:10

240425-qegsxsba4s 10

Analysis

  • max time kernel
    291s
  • max time network
    308s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 13:10

General

  • Target

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe

  • Size

    7.8MB

  • MD5

    feb61ffde2dd829e738ea35dc8ee6208

  • SHA1

    659e17fe8390c0494e1363c2ebd11333638fd56e

  • SHA256

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449

  • SHA512

    609d2a7950643bea16e353d73157429f304cd1807808becb6fd2c5bbeeb07c6583a98f0e76b7e051390771502cabc7bbda4360f53388867ab863c6f564fbd959

  • SSDEEP

    196608:oIRcbH4jSteTGv1xwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfu1xwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

n7dua2r7ev3r6fsisszycs7fvy4a36epnfje5s7lz5eiduoxetqg55ad.onion:1235

Attributes
  • communication_password

    99754106633f94d350db34d548d6091a

  • install_dir

    temp

  • install_file

    test1

  • tor_process

    test2

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 53 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 54 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3908
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3384
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2088
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2772
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:408
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4172
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4968
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
        PID:2380
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3772 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3740

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
        Filesize

        20KB

        MD5

        55034a47e336a1c33a63874c07a4873b

        SHA1

        cec4d680b8d857ecfa29e25f2a8dec36f2070bb5

        SHA256

        f17597084ae8071aea8043897cd8884c8a9f5a554d9cd52d22dd2163f5c3fe4b

        SHA512

        4b57f0d6d146c310c68ca5bbc65e1cf85931879132ac114ef39ebbd3353adee87613200ecb1310b09a64afb6188ce6303dccd0c876267bc0f70d2ee87ff2360c

      • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdesc-consensus.tmp
        Filesize

        2.5MB

        MD5

        84e49117ff2bdf43e685eb0c61e226aa

        SHA1

        f55d1a80c7c8c9435b787d5ea4764f3cb17a0771

        SHA256

        da63ec7df89f3f47fd25e7736764bdb67ba21093e1dc00e0059620b12caee426

        SHA512

        292011df58b6def6c267dfa8112848ce13b7a48820443bb87a82eb93cdcc957f0871086f713ce3697d452124c7b1de686b542139b5210a9f6ed193c6b730e822

      • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs
        Filesize

        18.6MB

        MD5

        994804e39802f8d8c9780b4da3e39d09

        SHA1

        41e5dd6987eab27f378c824e460ff8a099dac1f7

        SHA256

        d8b0ce4a52ea0387701746be80846400cef60c21a14919b69ec3abfb5c917689

        SHA512

        4d8f023dc7e91aba28d48afc7bf6595e78d7db1484df752058bb16aa9dc75ee129f8f677bc2da112117569785124c1315774dc91a9fd7dabcacdc1845750eb6f

      • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
        Filesize

        18.6MB

        MD5

        7aae9736515b4fd5f0d10da37fdcf904

        SHA1

        bfed7bbd5263c565e602295d5948d9f23803d9bd

        SHA256

        e1aad8c9b7cf816e093703a971e0a4cae8286cc9ef514e5f1db159d8cd9cece5

        SHA512

        63e1b89c915c44df91ddf291b70c6662ff2721ce9a36e36d34628341277bf0788d886ca4acd563526aec3291b6c6b992b8f31958319d94d1cdddb7c2e7b33979

      • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
        Filesize

        5.7MB

        MD5

        62edfd0316d3370f6c2977195a9bdf51

        SHA1

        483dd260a491e766f6feeeb88b4a7f8c061d025f

        SHA256

        6e296c79ce004aa00a4a57fda0b69d76cc3395f97902d113227fbb95a050e02a

        SHA512

        2f3114ead5b805c0605a3255d351f82a17653302ef65737a13b1ed2bed975763a7a268aa2c18ca73c78e6f56370bf6d31664ca0d9e4e34f2b311e8b233729f79

      • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
        Filesize

        232B

        MD5

        781bab4a82b3fcc5950252fb8cafbc6d

        SHA1

        af49fcd4168cab082e31169344d6717338d7cddf

        SHA256

        0581577076f0e4c435111828cdd8e3698978f72eb4d5a704d4a14417beca5720

        SHA512

        b1c3e304af4fd896f2b8eb453d73516b3d85955f5118881d651a9de6015d1a753ae58fd47efeaf2a85447ca0337c11d05a1cbf25f0abc3b4360a2fb6b7cf358e

      • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
        Filesize

        3KB

        MD5

        1264126d786cb0279d5f3e3293f39be3

        SHA1

        aaf21b22c88c647bba9107d73f61e8c27ea013c0

        SHA256

        3beb918d31d91412aee3c1bbb5c0662fd394d9ef3cdb101901e8397cc27ee40b

        SHA512

        f73d96e63b40e6622571b82784b64001b5220ecceb1f21eeaf0660bd5f500c077e712cd0a29e5dc6784a091d97886041011bbec37e05d8168992fc4b663371e7

      • C:\Users\Admin\AppData\Local\d46500b0\tor\libcrypto-1_1.dll
        Filesize

        1.7MB

        MD5

        2384a02c4a1f7ec481adde3a020607d3

        SHA1

        7e848d35a10bf9296c8fa41956a3daa777f86365

        SHA256

        c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

        SHA512

        1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

      • C:\Users\Admin\AppData\Local\d46500b0\tor\libevent-2-1-6.dll
        Filesize

        366KB

        MD5

        099983c13bade9554a3c17484e5481f1

        SHA1

        a84e69ad9722f999252d59d0ed9a99901a60e564

        SHA256

        b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

        SHA512

        89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

      • C:\Users\Admin\AppData\Local\d46500b0\tor\libgcc_s_sjlj-1.dll
        Filesize

        286KB

        MD5

        b0d98f7157d972190fe0759d4368d320

        SHA1

        5715a533621a2b642aad9616e603c6907d80efc4

        SHA256

        2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

        SHA512

        41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

      • C:\Users\Admin\AppData\Local\d46500b0\tor\libssl-1_1.dll
        Filesize

        439KB

        MD5

        c88826ac4bb879622e43ead5bdb95aeb

        SHA1

        87d29853649a86f0463bfd9ad887b85eedc21723

        SHA256

        c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

        SHA512

        f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

      • C:\Users\Admin\AppData\Local\d46500b0\tor\libssp-0.dll
        Filesize

        88KB

        MD5

        2c916456f503075f746c6ea649cf9539

        SHA1

        fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

        SHA256

        cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

        SHA512

        1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

      • C:\Users\Admin\AppData\Local\d46500b0\tor\libwinpthread-1.dll
        Filesize

        188KB

        MD5

        d407cc6d79a08039a6f4b50539e560b8

        SHA1

        21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

        SHA256

        92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

        SHA512

        378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

      • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
        Filesize

        973KB

        MD5

        5cfe61ff895c7daa889708665ef05d7b

        SHA1

        5e58efe30406243fbd58d4968b0492ddeef145f2

        SHA256

        f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

        SHA512

        43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

      • C:\Users\Admin\AppData\Local\d46500b0\tor\torrc
        Filesize

        157B

        MD5

        439cd73927f46fde28540391feee8477

        SHA1

        ee7fb2aeb7708378abda293b03f5c9ffb6dbc742

        SHA256

        d1604e8bdb1a544638a97aa210b3e1eb12f1f159323d6b5942e03e11eafe9f75

        SHA512

        c11ad07964e190696f500468d52c61d8af5f075e7828ef00d525f06937f4205ca58eb3eabe5fd9cc8fa88c1d191de919429b6bbf3cdbb2dda6eed7d1b9ca7319

      • C:\Users\Admin\AppData\Local\d46500b0\tor\zlib1.dll
        Filesize

        52KB

        MD5

        add33041af894b67fe34e1dc819b7eb6

        SHA1

        6db46eb021855a587c95479422adcc774a272eeb

        SHA256

        8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

        SHA512

        bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

      • memory/408-307-0x00000000734B0000-0x00000000734F9000-memory.dmp
        Filesize

        292KB

      • memory/408-310-0x00000000732E0000-0x0000000073368000-memory.dmp
        Filesize

        544KB

      • memory/408-304-0x0000000073500000-0x00000000735C8000-memory.dmp
        Filesize

        800KB

      • memory/408-309-0x0000000073370000-0x000000007347A000-memory.dmp
        Filesize

        1.0MB

      • memory/408-308-0x0000000073480000-0x00000000734A4000-memory.dmp
        Filesize

        144KB

      • memory/408-312-0x0000000001200000-0x0000000001288000-memory.dmp
        Filesize

        544KB

      • memory/408-311-0x0000000073210000-0x00000000732DE000-memory.dmp
        Filesize

        824KB

      • memory/408-306-0x00000000735D0000-0x000000007389F000-memory.dmp
        Filesize

        2.8MB

      • memory/1456-49-0x0000000072E00000-0x0000000072E39000-memory.dmp
        Filesize

        228KB

      • memory/1456-175-0x0000000071F20000-0x0000000071F59000-memory.dmp
        Filesize

        228KB

      • memory/1456-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
        Filesize

        7.8MB

      • memory/1456-292-0x0000000074350000-0x0000000074389000-memory.dmp
        Filesize

        228KB

      • memory/1456-323-0x0000000072E00000-0x0000000072E39000-memory.dmp
        Filesize

        228KB

      • memory/1456-1-0x0000000074350000-0x0000000074389000-memory.dmp
        Filesize

        228KB

      • memory/2088-242-0x00000000737D0000-0x0000000073898000-memory.dmp
        Filesize

        800KB

      • memory/2088-208-0x0000000000800000-0x0000000000C04000-memory.dmp
        Filesize

        4.0MB

      • memory/2088-272-0x0000000000800000-0x0000000000C04000-memory.dmp
        Filesize

        4.0MB

      • memory/2088-243-0x00000000732A0000-0x000000007356F000-memory.dmp
        Filesize

        2.8MB

      • memory/2088-241-0x00000000736D0000-0x000000007379E000-memory.dmp
        Filesize

        824KB

      • memory/2088-240-0x0000000000800000-0x0000000000C04000-memory.dmp
        Filesize

        4.0MB

      • memory/2088-220-0x00000000732A0000-0x000000007356F000-memory.dmp
        Filesize

        2.8MB

      • memory/2088-217-0x0000000073210000-0x0000000073298000-memory.dmp
        Filesize

        544KB

      • memory/2088-216-0x0000000073570000-0x000000007367A000-memory.dmp
        Filesize

        1.0MB

      • memory/2088-211-0x00000000737D0000-0x0000000073898000-memory.dmp
        Filesize

        800KB

      • memory/2088-215-0x00000000737A0000-0x00000000737C4000-memory.dmp
        Filesize

        144KB

      • memory/2088-214-0x0000000073680000-0x00000000736C9000-memory.dmp
        Filesize

        292KB

      • memory/2088-212-0x00000000736D0000-0x000000007379E000-memory.dmp
        Filesize

        824KB

      • memory/2772-269-0x00000000736D0000-0x000000007379E000-memory.dmp
        Filesize

        824KB

      • memory/2772-267-0x00000000737D0000-0x0000000073898000-memory.dmp
        Filesize

        800KB

      • memory/2772-286-0x00000000736D0000-0x000000007379E000-memory.dmp
        Filesize

        824KB

      • memory/2772-287-0x0000000073680000-0x00000000736C9000-memory.dmp
        Filesize

        292KB

      • memory/2772-288-0x00000000737A0000-0x00000000737C4000-memory.dmp
        Filesize

        144KB

      • memory/2772-289-0x0000000073570000-0x000000007367A000-memory.dmp
        Filesize

        1.0MB

      • memory/2772-291-0x00000000737D0000-0x0000000073898000-memory.dmp
        Filesize

        800KB

      • memory/2772-290-0x0000000000800000-0x0000000000C04000-memory.dmp
        Filesize

        4.0MB

      • memory/2772-280-0x00000000732A0000-0x000000007356F000-memory.dmp
        Filesize

        2.8MB

      • memory/2772-277-0x0000000073210000-0x0000000073298000-memory.dmp
        Filesize

        544KB

      • memory/2772-276-0x0000000073570000-0x000000007367A000-memory.dmp
        Filesize

        1.0MB

      • memory/2772-273-0x00000000737A0000-0x00000000737C4000-memory.dmp
        Filesize

        144KB

      • memory/2772-271-0x0000000073680000-0x00000000736C9000-memory.dmp
        Filesize

        292KB

      • memory/3384-176-0x0000000000800000-0x0000000000C04000-memory.dmp
        Filesize

        4.0MB

      • memory/3384-150-0x0000000073570000-0x000000007367A000-memory.dmp
        Filesize

        1.0MB

      • memory/3384-144-0x0000000073680000-0x00000000736C9000-memory.dmp
        Filesize

        292KB

      • memory/3384-142-0x00000000737D0000-0x0000000073898000-memory.dmp
        Filesize

        800KB

      • memory/3384-140-0x0000000000800000-0x0000000000C04000-memory.dmp
        Filesize

        4.0MB

      • memory/3384-141-0x00000000732A0000-0x000000007356F000-memory.dmp
        Filesize

        2.8MB

      • memory/3384-151-0x0000000073210000-0x0000000073298000-memory.dmp
        Filesize

        544KB

      • memory/3384-213-0x0000000000800000-0x0000000000C04000-memory.dmp
        Filesize

        4.0MB

      • memory/3384-149-0x00000000737A0000-0x00000000737C4000-memory.dmp
        Filesize

        144KB

      • memory/3384-143-0x00000000736D0000-0x000000007379E000-memory.dmp
        Filesize

        824KB

      • memory/3384-159-0x0000000000800000-0x0000000000C04000-memory.dmp
        Filesize

        4.0MB

      • memory/3384-160-0x00000000732A0000-0x000000007356F000-memory.dmp
        Filesize

        2.8MB

      • memory/3384-162-0x00000000736D0000-0x000000007379E000-memory.dmp
        Filesize

        824KB

      • memory/3384-161-0x00000000737D0000-0x0000000073898000-memory.dmp
        Filesize

        800KB

      • memory/3384-167-0x0000000000800000-0x0000000000C04000-memory.dmp
        Filesize

        4.0MB

      • memory/3908-109-0x0000000000800000-0x0000000000C04000-memory.dmp
        Filesize

        4.0MB

      • memory/3908-22-0x0000000000800000-0x0000000000C04000-memory.dmp
        Filesize

        4.0MB

      • memory/3908-73-0x0000000000800000-0x0000000000C04000-memory.dmp
        Filesize

        4.0MB

      • memory/3908-81-0x00000000017D0000-0x0000000001A9F000-memory.dmp
        Filesize

        2.8MB

      • memory/3908-52-0x0000000000800000-0x0000000000C04000-memory.dmp
        Filesize

        4.0MB

      • memory/3908-71-0x0000000000F50000-0x0000000000F99000-memory.dmp
        Filesize

        292KB

      • memory/3908-82-0x0000000000F50000-0x0000000000FD8000-memory.dmp
        Filesize

        544KB

      • memory/3908-53-0x00000000737D0000-0x0000000073898000-memory.dmp
        Filesize

        800KB

      • memory/3908-63-0x0000000000800000-0x0000000000C04000-memory.dmp
        Filesize

        4.0MB

      • memory/3908-91-0x0000000000800000-0x0000000000C04000-memory.dmp
        Filesize

        4.0MB

      • memory/3908-55-0x00000000736D0000-0x000000007379E000-memory.dmp
        Filesize

        824KB

      • memory/3908-101-0x0000000000800000-0x0000000000C04000-memory.dmp
        Filesize

        4.0MB

      • memory/3908-58-0x00000000732A0000-0x000000007356F000-memory.dmp
        Filesize

        2.8MB

      • memory/3908-42-0x00000000017D0000-0x0000000001A9F000-memory.dmp
        Filesize

        2.8MB

      • memory/3908-36-0x0000000000F50000-0x0000000000F99000-memory.dmp
        Filesize

        292KB

      • memory/3908-124-0x0000000000800000-0x0000000000C04000-memory.dmp
        Filesize

        4.0MB

      • memory/3908-54-0x00000000737A0000-0x00000000737C4000-memory.dmp
        Filesize

        144KB

      • memory/3908-44-0x0000000000F50000-0x0000000000FD8000-memory.dmp
        Filesize

        544KB

      • memory/3908-45-0x0000000073210000-0x0000000073298000-memory.dmp
        Filesize

        544KB

      • memory/3908-43-0x00000000732A0000-0x000000007356F000-memory.dmp
        Filesize

        2.8MB

      • memory/3908-34-0x0000000073680000-0x00000000736C9000-memory.dmp
        Filesize

        292KB

      • memory/3908-57-0x0000000073570000-0x000000007367A000-memory.dmp
        Filesize

        1.0MB

      • memory/3908-37-0x0000000073570000-0x000000007367A000-memory.dmp
        Filesize

        1.0MB

      • memory/3908-33-0x00000000736D0000-0x000000007379E000-memory.dmp
        Filesize

        824KB

      • memory/3908-27-0x00000000737D0000-0x0000000073898000-memory.dmp
        Filesize

        800KB

      • memory/3908-28-0x00000000737A0000-0x00000000737C4000-memory.dmp
        Filesize

        144KB

      • memory/3908-56-0x0000000073680000-0x00000000736C9000-memory.dmp
        Filesize

        292KB