Resubmissions

07-05-2024 12:28

240507-pnhadaac95 10

07-05-2024 12:28

240507-pnd8qaff8s 10

07-05-2024 12:28

240507-pnc1naff7z 10

07-05-2024 12:28

240507-pnbgtsac85 10

07-05-2024 12:28

240507-pnawasff7w 10

25-04-2024 13:10

240425-qegsxsba4s 10

Analysis

  • max time kernel
    300s
  • max time network
    303s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-04-2024 13:10

General

  • Target

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe

  • Size

    7.8MB

  • MD5

    feb61ffde2dd829e738ea35dc8ee6208

  • SHA1

    659e17fe8390c0494e1363c2ebd11333638fd56e

  • SHA256

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449

  • SHA512

    609d2a7950643bea16e353d73157429f304cd1807808becb6fd2c5bbeeb07c6583a98f0e76b7e051390771502cabc7bbda4360f53388867ab863c6f564fbd959

  • SSDEEP

    196608:oIRcbH4jSteTGv1xwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfu1xwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

n7dua2r7ev3r6fsisszycs7fvy4a36epnfje5s7lz5eiduoxetqg55ad.onion:1235

Attributes
  • communication_password

    99754106633f94d350db34d548d6091a

  • install_dir

    temp

  • install_file

    test1

  • tor_process

    test2

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 54 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1504
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3504
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4816
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:788
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4068
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2712
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3152
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4436
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2276
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3036

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    20KB

    MD5

    aa0c08b930eee9ae383d130e397f8f87

    SHA1

    fda90d2b9ac6a852b36ec8e66e7a5034560662de

    SHA256

    e9550915e943d697bfc132223d83d78fc20fb838cc130dc71933b87e7ff83394

    SHA512

    caf35fc08231329e346d6baeb04bf31242ba0f2e6415540b7a1931ee14d06c34163a2555930a35c60970f6a8f7cd4bca887d0009e3961264025afd88827844a0

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdesc-consensus
    Filesize

    2.5MB

    MD5

    84e49117ff2bdf43e685eb0c61e226aa

    SHA1

    f55d1a80c7c8c9435b787d5ea4764f3cb17a0771

    SHA256

    da63ec7df89f3f47fd25e7736764bdb67ba21093e1dc00e0059620b12caee426

    SHA512

    292011df58b6def6c267dfa8112848ce13b7a48820443bb87a82eb93cdcc957f0871086f713ce3697d452124c7b1de686b542139b5210a9f6ed193c6b730e822

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs
    Filesize

    18.6MB

    MD5

    021ceff30e5fa0ccdf3405d4d2775f6b

    SHA1

    ee2afbcb2df676a178e8c14d2b1f1a1f3826fdda

    SHA256

    928a2e08d99097ea33447d2f4fa92e8fccfe81832136434ba048645e6b0c376a

    SHA512

    9091ea85a2d0db705143e4b3e12958c1f2894d7784303274e303555bf5738e051d8c819275bdb4823357228aaa26a0fd0319a8d06ba479960455fa0796f7ef6b

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    18.6MB

    MD5

    90d7f6bbd47690127aef77b24bdd46e7

    SHA1

    1dd78265266dfa07fa7a7def6b2a1d76eb03d5d5

    SHA256

    b7a9c09551280d13d127d9162837ac575b178e283a22108cc5f0a9c13c8d76d8

    SHA512

    ddbdfac6e314001c5ee5d8cbb6cc1280f25545d1d46bc48af404fb98ceeffbc8d9b7354058c9c5483cc6998ed8d2f846af2c415a852eb66748c6a8b71f71bec9

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    6.5MB

    MD5

    c8ead1771542044a2549189c3ff62e53

    SHA1

    81f65a866596669bf38379bdee74c455d8e3413a

    SHA256

    686973775f5a4bf1a4efc97466cd5586a3f5d1774b1a7b7eb407762e2a219e55

    SHA512

    8f9d0421420fd1725138ef1b176155037e9c3cf1982af71651ce8f7355c32206e38fab2e9798faa0490158a84b6870d8600df1d02fbf0e204a24a57655bb51f5

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    232B

    MD5

    85ee5c8303a1e54204f71672eb7aa95f

    SHA1

    bfe500e0a02ba9608bb60a387dfcce5c561d4f61

    SHA256

    abb01db30dec8d47c7def2aed46514b8c7b8c835736ea10e00becf43ea371bf2

    SHA512

    4fcdbfb8c478f8ca0b9361b22f616cd590e65adde84dd352df787408067dd0eb5955b6b8afa94231f02add79c33ab99772912c6862ccf957ff13d1f519094aa4

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    3KB

    MD5

    5b6d7b254d7445b5a19641098f3e1b78

    SHA1

    32c9106371d9fa861d6da30f814d26c609183e04

    SHA256

    2a7e06cc74bcd68a60fa0718aa1da736f210f7c46553e12a1c57284b3d35cf0c

    SHA512

    4b07f5e58d7f6b19fdca3ead1902e8a996dfffc2b0c02b824168794995c1643b54d5799616948fdd3c44840d1b65a8436592deb9e152c086f98e67d5876d83ba

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d46500b0\tor\torrc
    Filesize

    157B

    MD5

    439cd73927f46fde28540391feee8477

    SHA1

    ee7fb2aeb7708378abda293b03f5c9ffb6dbc742

    SHA256

    d1604e8bdb1a544638a97aa210b3e1eb12f1f159323d6b5942e03e11eafe9f75

    SHA512

    c11ad07964e190696f500468d52c61d8af5f075e7828ef00d525f06937f4205ca58eb3eabe5fd9cc8fa88c1d191de919429b6bbf3cdbb2dda6eed7d1b9ca7319

  • C:\Users\Admin\AppData\Local\d46500b0\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/788-263-0x0000000073D80000-0x0000000073E48000-memory.dmp
    Filesize

    800KB

  • memory/788-274-0x0000000073B60000-0x0000000073BE8000-memory.dmp
    Filesize

    544KB

  • memory/788-267-0x0000000073D30000-0x0000000073D79000-memory.dmp
    Filesize

    292KB

  • memory/788-272-0x0000000073BF0000-0x0000000073CFA000-memory.dmp
    Filesize

    1.0MB

  • memory/788-280-0x0000000073A90000-0x0000000073B5E000-memory.dmp
    Filesize

    824KB

  • memory/788-270-0x0000000073D00000-0x0000000073D24000-memory.dmp
    Filesize

    144KB

  • memory/788-281-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/788-266-0x0000000073A90000-0x0000000073B5E000-memory.dmp
    Filesize

    824KB

  • memory/788-261-0x0000000073E50000-0x000000007411F000-memory.dmp
    Filesize

    2.8MB

  • memory/788-258-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/788-282-0x0000000073E50000-0x000000007411F000-memory.dmp
    Filesize

    2.8MB

  • memory/788-283-0x0000000073D80000-0x0000000073E48000-memory.dmp
    Filesize

    800KB

  • memory/1504-69-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/1504-36-0x0000000073E90000-0x0000000073F18000-memory.dmp
    Filesize

    544KB

  • memory/1504-95-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/1504-32-0x0000000073FF0000-0x0000000074039000-memory.dmp
    Filesize

    292KB

  • memory/1504-110-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/1504-118-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/1504-126-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/1504-135-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/1504-35-0x0000000073F20000-0x0000000073FEE000-memory.dmp
    Filesize

    824KB

  • memory/1504-87-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/1504-37-0x0000000073E60000-0x0000000073E84000-memory.dmp
    Filesize

    144KB

  • memory/1504-38-0x0000000073D50000-0x0000000073E5A000-memory.dmp
    Filesize

    1.0MB

  • memory/1504-29-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/1504-42-0x0000000073A80000-0x0000000073D4F000-memory.dmp
    Filesize

    2.8MB

  • memory/1504-43-0x0000000074040000-0x0000000074108000-memory.dmp
    Filesize

    800KB

  • memory/1504-44-0x00000000016D0000-0x000000000199F000-memory.dmp
    Filesize

    2.8MB

  • memory/1504-71-0x0000000073FF0000-0x0000000074039000-memory.dmp
    Filesize

    292KB

  • memory/1504-72-0x0000000073F20000-0x0000000073FEE000-memory.dmp
    Filesize

    824KB

  • memory/1504-77-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/1504-78-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/1504-86-0x00000000016D0000-0x000000000199F000-memory.dmp
    Filesize

    2.8MB

  • memory/2692-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2692-343-0x0000000074AF0000-0x0000000074B2C000-memory.dmp
    Filesize

    240KB

  • memory/2692-1-0x0000000074AF0000-0x0000000074B2C000-memory.dmp
    Filesize

    240KB

  • memory/2692-109-0x0000000072B30000-0x0000000072B6C000-memory.dmp
    Filesize

    240KB

  • memory/2692-53-0x0000000073660000-0x000000007369C000-memory.dmp
    Filesize

    240KB

  • memory/2712-351-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/3504-153-0x0000000074040000-0x0000000074108000-memory.dmp
    Filesize

    800KB

  • memory/3504-157-0x0000000073E60000-0x0000000073E84000-memory.dmp
    Filesize

    144KB

  • memory/3504-152-0x0000000073A80000-0x0000000073D4F000-memory.dmp
    Filesize

    2.8MB

  • memory/3504-169-0x0000000074040000-0x0000000074108000-memory.dmp
    Filesize

    800KB

  • memory/3504-162-0x0000000073E90000-0x0000000073F18000-memory.dmp
    Filesize

    544KB

  • memory/3504-172-0x0000000073E60000-0x0000000073E84000-memory.dmp
    Filesize

    144KB

  • memory/3504-155-0x0000000073F20000-0x0000000073FEE000-memory.dmp
    Filesize

    824KB

  • memory/3504-151-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/3504-170-0x0000000073F20000-0x0000000073FEE000-memory.dmp
    Filesize

    824KB

  • memory/3504-171-0x0000000073FF0000-0x0000000074039000-memory.dmp
    Filesize

    292KB

  • memory/3504-173-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/3504-156-0x0000000073FF0000-0x0000000074039000-memory.dmp
    Filesize

    292KB

  • memory/3504-168-0x0000000073A80000-0x0000000073D4F000-memory.dmp
    Filesize

    2.8MB

  • memory/3504-160-0x0000000073D50000-0x0000000073E5A000-memory.dmp
    Filesize

    1.0MB

  • memory/4068-298-0x0000000073C30000-0x0000000073C54000-memory.dmp
    Filesize

    144KB

  • memory/4068-315-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/4068-326-0x0000000073E50000-0x000000007411F000-memory.dmp
    Filesize

    2.8MB

  • memory/4068-325-0x0000000073CB0000-0x0000000073D7E000-memory.dmp
    Filesize

    824KB

  • memory/4068-324-0x0000000073D80000-0x0000000073E48000-memory.dmp
    Filesize

    800KB

  • memory/4068-303-0x0000000073E50000-0x000000007411F000-memory.dmp
    Filesize

    2.8MB

  • memory/4068-300-0x0000000073A90000-0x0000000073B18000-memory.dmp
    Filesize

    544KB

  • memory/4068-295-0x0000000073D80000-0x0000000073E48000-memory.dmp
    Filesize

    800KB

  • memory/4068-296-0x0000000073CB0000-0x0000000073D7E000-memory.dmp
    Filesize

    824KB

  • memory/4068-297-0x0000000073C60000-0x0000000073CA9000-memory.dmp
    Filesize

    292KB

  • memory/4068-299-0x0000000073B20000-0x0000000073C2A000-memory.dmp
    Filesize

    1.0MB

  • memory/4816-193-0x0000000073BF0000-0x0000000073CFA000-memory.dmp
    Filesize

    1.0MB

  • memory/4816-194-0x0000000073B60000-0x0000000073BE8000-memory.dmp
    Filesize

    544KB

  • memory/4816-195-0x0000000073A90000-0x0000000073B5E000-memory.dmp
    Filesize

    824KB

  • memory/4816-191-0x0000000073D00000-0x0000000073D24000-memory.dmp
    Filesize

    144KB

  • memory/4816-187-0x0000000073D30000-0x0000000073D79000-memory.dmp
    Filesize

    292KB

  • memory/4816-268-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/4816-196-0x0000000073E50000-0x000000007411F000-memory.dmp
    Filesize

    2.8MB

  • memory/4816-211-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB

  • memory/4816-220-0x0000000073D80000-0x0000000073E48000-memory.dmp
    Filesize

    800KB

  • memory/4816-186-0x0000000073D80000-0x0000000073E48000-memory.dmp
    Filesize

    800KB

  • memory/4816-185-0x0000000000020000-0x0000000000424000-memory.dmp
    Filesize

    4.0MB