Resubmissions

17-04-2024 14:54

240417-r96wzada86 10

17-04-2024 14:54

240417-r95znsee4v 10

17-04-2024 14:54

240417-r943dada82 10

17-04-2024 14:54

240417-r9353sda77 10

17-04-2024 14:54

240417-r93jjsee3x 10

15-04-2024 13:19

240415-qkln3afc75 10

10-04-2024 12:02

240410-n7v5xaeh49 10

10-04-2024 12:02

240410-n7vjdaaa8t 10

Analysis

  • max time kernel
    298s
  • max time network
    304s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 12:02

General

  • Target

    75bff99becc32bcbe56efbe7a75f4d45.exe

  • Size

    7.0MB

  • MD5

    75bff99becc32bcbe56efbe7a75f4d45

  • SHA1

    81bfcc77809161a5254a27d3d4d30548c96fcd5b

  • SHA256

    8c05da461e90984671ffd87f0e4e28e057cca4d32a0569764dcdcce2d545fac2

  • SHA512

    940af628585713a16e685eb5251c0b954bc014460cd4ca33226df2ef260f32af56223eaf1c341862fdf1669c6bafb6e7d9c5efbeb5e437ce5e2fd9905beece69

  • SSDEEP

    49152:uW/1GYdVTXN3r3+LXDIDAKpvuh3jwLN6/VNUKIdI9OiKuDbD2yvAkdm5wrgWX+5z:hXkZL/p

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 59 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
    "C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2956
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1872
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:896
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:632
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1040
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:932
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1920
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2768
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2452
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1568
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2660

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-certs
    Filesize

    20KB

    MD5

    b2fc485222b8d6f44b64353e779faf58

    SHA1

    f74282956f7e3986ff0137f78bf824a2bf32ede0

    SHA256

    77675846770d6f967d920aeb48659e56ea96cd2bbf5ae44444dced13a94ea32b

    SHA512

    e81f1eb02c0207bb949951f824b1db85315e7d79052dba94833ee3ecf02a9be8648e678f2ba71bc57bb62eae1a66b77544d2c627caaa7d1f3abb7d83efc04f3c

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    381cc5ba2ce158b71214b0d01a0b1a5c

    SHA1

    d7c546b983b31d2785f46e3b097992f96445074d

    SHA256

    ad8060faee1771ee0547d651d4cceee52263e534b0cf84efa75f6c0bab1187ec

    SHA512

    8fc885b883e058bb907a3eb8d2a88bfa6729d114f926db80c15af03aa01f2e8833727c80e77903a730c7721f9e3730e6a95cd4d938c7da24c0848ff34691f8b4

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
    Filesize

    7.7MB

    MD5

    96651a4b6aafd76aadcd03df52efeaab

    SHA1

    54c8d454da143bfeca7094d5dc7a6065af258fb8

    SHA256

    181eb5e3206e586e3558f746c0b5e17be9a1980b731c072ae53ef6c0b9ad7ad7

    SHA512

    407f0c2261224b036a9049f50beb6ccac8374cd579767086071192ad3c677e30b00f75148c76d734487f1eefa8665254c62a8dbadf62f6917b05bf1d0c83828e

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
    Filesize

    4.5MB

    MD5

    b3de3a980c5a103800430b5bcdd0d1dc

    SHA1

    fd5aca45d6ce8c539a13e9f62c7331e2fd001b7e

    SHA256

    759e1dd51c406930dc9b83bd500764111572c182273f8f5114e4bc741c1ac4ad

    SHA512

    a396da1f199f6d0d0911601400200e9451e0183f2999d9dbb19e18b567ec3249b78bcd90bbec375b96a3a5b4a84b446c44a18cfce5b49e0897dc5a78a69c1399

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
    Filesize

    232B

    MD5

    b0c6d6b71fbde2b638fa05532e2701b6

    SHA1

    c142b5451c34b006e3dd9dc5d39b5e1fc601b06f

    SHA256

    b97f0b1050aa3dd2e825ca5b3d3de5bc9eb2da1cd88515fb27f0f44e75119e2a

    SHA512

    9a776f3fc9deeb6c68c6b6e45d9b7720bdda2d0a15bc5c0266d46174438d0653316b3aa5b61b148d86262af9bc2b43f75e5f4cc0bd71836f2e23e9131608ea33

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\torrc
    Filesize

    157B

    MD5

    68afdef35a6105c2b148649bd05901b0

    SHA1

    828a2b590a95c2a411cc1b0004207747f2571024

    SHA256

    4e4e4e7f9fb03bcb898ce4f6075e3082d3a341d9fff1955ddf45089f83565622

    SHA512

    f198da05ec57c8525e6643f7f2c212701d0ab641d2850a28ce4cea7c33ac7b5c75782273bf7f01f95ccf02e27adf7c237ed116c5b0f220c13e70fe0aa7cfc671

  • \Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • \Users\Admin\AppData\Local\d4f7be4f\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\d4f7be4f\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\d4f7be4f\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/588-2669-0x0000000005700000-0x0000000005B04000-memory.dmp
    Filesize

    4.0MB

  • memory/588-2516-0x0000000004A00000-0x0000000004E04000-memory.dmp
    Filesize

    4.0MB

  • memory/588-2517-0x0000000004A00000-0x0000000004E04000-memory.dmp
    Filesize

    4.0MB

  • memory/588-2482-0x0000000004A00000-0x0000000004E04000-memory.dmp
    Filesize

    4.0MB

  • memory/588-2481-0x0000000004A00000-0x0000000004E04000-memory.dmp
    Filesize

    4.0MB

  • memory/588-2651-0x0000000005700000-0x0000000005B04000-memory.dmp
    Filesize

    4.0MB

  • memory/588-2569-0x0000000005700000-0x0000000005B04000-memory.dmp
    Filesize

    4.0MB

  • memory/588-2721-0x0000000005700000-0x0000000005B04000-memory.dmp
    Filesize

    4.0MB

  • memory/588-2613-0x0000000005700000-0x0000000005B04000-memory.dmp
    Filesize

    4.0MB

  • memory/632-2697-0x0000000000100000-0x0000000000504000-memory.dmp
    Filesize

    4.0MB

  • memory/632-2683-0x0000000074C40000-0x0000000074D08000-memory.dmp
    Filesize

    800KB

  • memory/632-2701-0x0000000074770000-0x0000000074A3F000-memory.dmp
    Filesize

    2.8MB

  • memory/632-2703-0x0000000074C40000-0x0000000074D08000-memory.dmp
    Filesize

    800KB

  • memory/632-2704-0x0000000074B30000-0x0000000074C3A000-memory.dmp
    Filesize

    1.0MB

  • memory/632-2702-0x0000000074F70000-0x0000000074FB9000-memory.dmp
    Filesize

    292KB

  • memory/632-2694-0x0000000074FE0000-0x0000000075004000-memory.dmp
    Filesize

    144KB

  • memory/632-2689-0x0000000074EE0000-0x0000000074F68000-memory.dmp
    Filesize

    544KB

  • memory/632-2692-0x0000000074A60000-0x0000000074B2E000-memory.dmp
    Filesize

    824KB

  • memory/632-2686-0x0000000074B30000-0x0000000074C3A000-memory.dmp
    Filesize

    1.0MB

  • memory/632-2679-0x0000000074770000-0x0000000074A3F000-memory.dmp
    Filesize

    2.8MB

  • memory/632-2681-0x0000000074F70000-0x0000000074FB9000-memory.dmp
    Filesize

    292KB

  • memory/896-2652-0x0000000000100000-0x0000000000504000-memory.dmp
    Filesize

    4.0MB

  • memory/896-2615-0x0000000074F70000-0x0000000074FB9000-memory.dmp
    Filesize

    292KB

  • memory/896-2614-0x0000000000100000-0x0000000000504000-memory.dmp
    Filesize

    4.0MB

  • memory/896-2619-0x0000000074B30000-0x0000000074C3A000-memory.dmp
    Filesize

    1.0MB

  • memory/896-2624-0x0000000074FE0000-0x0000000075004000-memory.dmp
    Filesize

    144KB

  • memory/896-2618-0x0000000074C40000-0x0000000074D08000-memory.dmp
    Filesize

    800KB

  • memory/896-2625-0x0000000074770000-0x0000000074A3F000-memory.dmp
    Filesize

    2.8MB

  • memory/896-2622-0x0000000074EE0000-0x0000000074F68000-memory.dmp
    Filesize

    544KB

  • memory/896-2623-0x0000000074A60000-0x0000000074B2E000-memory.dmp
    Filesize

    824KB

  • memory/1040-2722-0x0000000000140000-0x0000000000544000-memory.dmp
    Filesize

    4.0MB

  • memory/1040-2723-0x0000000074FC0000-0x0000000075009000-memory.dmp
    Filesize

    292KB

  • memory/1540-46-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-56-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-70-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-66-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-68-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-1-0x00000000013A0000-0x0000000001AA8000-memory.dmp
    Filesize

    7.0MB

  • memory/1540-2-0x00000000053A0000-0x00000000053E0000-memory.dmp
    Filesize

    256KB

  • memory/1540-3-0x0000000074C00000-0x00000000752EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1540-4-0x00000000094D0000-0x00000000099F0000-memory.dmp
    Filesize

    5.1MB

  • memory/1540-5-0x00000000053A0000-0x00000000053E0000-memory.dmp
    Filesize

    256KB

  • memory/1540-6-0x0000000000460000-0x00000000004E2000-memory.dmp
    Filesize

    520KB

  • memory/1540-62-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-7-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-8-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-64-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-58-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-10-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-12-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-14-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-16-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-60-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-42-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-50-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-20-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-22-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-18-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-24-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-26-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-28-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-30-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-32-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-34-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-38-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-2448-0x0000000074C00000-0x00000000752EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1540-36-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-52-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-54-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-48-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-0-0x0000000074C00000-0x00000000752EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1540-40-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1540-44-0x0000000000460000-0x00000000004DC000-memory.dmp
    Filesize

    496KB

  • memory/1872-2596-0x0000000074EF0000-0x0000000074FB8000-memory.dmp
    Filesize

    800KB

  • memory/1872-2571-0x0000000074A40000-0x0000000074D0F000-memory.dmp
    Filesize

    2.8MB

  • memory/1872-2594-0x0000000074A40000-0x0000000074D0F000-memory.dmp
    Filesize

    2.8MB

  • memory/1872-2592-0x0000000000A10000-0x0000000000E14000-memory.dmp
    Filesize

    4.0MB

  • memory/1872-2589-0x00000000747A0000-0x00000000747C4000-memory.dmp
    Filesize

    144KB

  • memory/1872-2584-0x00000000747D0000-0x000000007489E000-memory.dmp
    Filesize

    824KB

  • memory/1872-2595-0x0000000074FC0000-0x0000000075009000-memory.dmp
    Filesize

    292KB

  • memory/1872-2582-0x00000000748A0000-0x0000000074928000-memory.dmp
    Filesize

    544KB

  • memory/1872-2579-0x0000000074930000-0x0000000074A3A000-memory.dmp
    Filesize

    1.0MB

  • memory/1872-2576-0x0000000074EF0000-0x0000000074FB8000-memory.dmp
    Filesize

    800KB

  • memory/1872-2573-0x0000000074FC0000-0x0000000075009000-memory.dmp
    Filesize

    292KB

  • memory/2956-2585-0x0000000000A10000-0x0000000000E14000-memory.dmp
    Filesize

    4.0MB

  • memory/2956-2521-0x0000000074A40000-0x0000000074D0F000-memory.dmp
    Filesize

    2.8MB

  • memory/2956-2520-0x00000000747D0000-0x000000007489E000-memory.dmp
    Filesize

    824KB

  • memory/2956-2519-0x0000000074EF0000-0x0000000074FB8000-memory.dmp
    Filesize

    800KB

  • memory/2956-2518-0x0000000000A10000-0x0000000000E14000-memory.dmp
    Filesize

    4.0MB

  • memory/2956-2486-0x0000000074930000-0x0000000074A3A000-memory.dmp
    Filesize

    1.0MB

  • memory/2956-2487-0x00000000748A0000-0x0000000074928000-memory.dmp
    Filesize

    544KB

  • memory/2956-2490-0x0000000074A40000-0x0000000074D0F000-memory.dmp
    Filesize

    2.8MB

  • memory/2956-2489-0x00000000747A0000-0x00000000747C4000-memory.dmp
    Filesize

    144KB

  • memory/2956-2488-0x00000000747D0000-0x000000007489E000-memory.dmp
    Filesize

    824KB

  • memory/2956-2483-0x0000000000A10000-0x0000000000E14000-memory.dmp
    Filesize

    4.0MB

  • memory/2956-2485-0x0000000074EF0000-0x0000000074FB8000-memory.dmp
    Filesize

    800KB

  • memory/2956-2484-0x0000000074FC0000-0x0000000075009000-memory.dmp
    Filesize

    292KB