Resubmissions

17-04-2024 14:54

240417-r96wzada86 10

17-04-2024 14:54

240417-r95znsee4v 10

17-04-2024 14:54

240417-r943dada82 10

17-04-2024 14:54

240417-r9353sda77 10

17-04-2024 14:54

240417-r93jjsee3x 10

15-04-2024 13:19

240415-qkln3afc75 10

10-04-2024 12:02

240410-n7v5xaeh49 10

10-04-2024 12:02

240410-n7vjdaaa8t 10

Analysis

  • max time kernel
    300s
  • max time network
    309s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-04-2024 12:02

General

  • Target

    75bff99becc32bcbe56efbe7a75f4d45.exe

  • Size

    7.0MB

  • MD5

    75bff99becc32bcbe56efbe7a75f4d45

  • SHA1

    81bfcc77809161a5254a27d3d4d30548c96fcd5b

  • SHA256

    8c05da461e90984671ffd87f0e4e28e057cca4d32a0569764dcdcce2d545fac2

  • SHA512

    940af628585713a16e685eb5251c0b954bc014460cd4ca33226df2ef260f32af56223eaf1c341862fdf1669c6bafb6e7d9c5efbeb5e437ce5e2fd9905beece69

  • SSDEEP

    49152:uW/1GYdVTXN3r3+LXDIDAKpvuh3jwLN6/VNUKIdI9OiKuDbD2yvAkdm5wrgWX+5z:hXkZL/p

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

obqdy2u226qjiavs42z4z6zgcf6tefsoxaqzjvohmoy7kafdwgqgjkqd.onion:80

Attributes
  • communication_password

    d93b4f1ee6f5b875a4f7fcef966bd09a

  • tor_process

    WinSock

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 53 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
    "C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3764
    • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      2⤵
        PID:5112
      • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
        C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
        2⤵
          PID:2156
        • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
          C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
          2⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2700
          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
            "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:3104
          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
            "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:3732
          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
            "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:444
          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
            "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1968
          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
            "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1420
          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
            "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2740
          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
            "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1772
          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
            "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:3360
          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
            "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2820
          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
            "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
            3⤵
            • Executes dropped EXE
            PID:2428

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        Filesize

        973KB

        MD5

        5cfe61ff895c7daa889708665ef05d7b

        SHA1

        5e58efe30406243fbd58d4968b0492ddeef145f2

        SHA256

        f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

        SHA512

        43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-certs
        Filesize

        13KB

        MD5

        9597efda28b7039387a2d01e5723b124

        SHA1

        29f18e0189b1a1c69c3a6e5ec8d4ef590d19927c

        SHA256

        c61f1443e78e871e693422d394935cce2c94f90d1aaf3bd6b92c0fb934f43627

        SHA512

        72c24b179d13892153e6a22a3d5c84e04919bab8e9f48a7bd80e72ceab0e91dd3b0865352881421f0ed796244ca126d10db36f4cb6f279e5e17ec498517a2e11

      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-certs
        Filesize

        15KB

        MD5

        41211d36373db00dcf9addfd01c1c224

        SHA1

        9a611061145043d17cf27733d3c8a76f455d649d

        SHA256

        db7fd8877282a019f7df3d5a8b7e9e98b799bfce0fac97ed117f2a749c921763

        SHA512

        7e0136456b73f123021b74ede61ea6ac9109fe1ff4b6c96090ead37997993ee2f063a1b87f7cd996a192ca34c16e88d155526512835e537c93774c1a8a242bc1

      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdesc-consensus.tmp
        Filesize

        2.7MB

        MD5

        381cc5ba2ce158b71214b0d01a0b1a5c

        SHA1

        d7c546b983b31d2785f46e3b097992f96445074d

        SHA256

        ad8060faee1771ee0547d651d4cceee52263e534b0cf84efa75f6c0bab1187ec

        SHA512

        8fc885b883e058bb907a3eb8d2a88bfa6729d114f926db80c15af03aa01f2e8833727c80e77903a730c7721f9e3730e6a95cd4d938c7da24c0848ff34691f8b4

      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs
        Filesize

        20.3MB

        MD5

        159794a5664994e6f57d085e92c7a27f

        SHA1

        f2022281948af0f848eaf0b5928b82372c87ea4d

        SHA256

        d0604ef197ce3323a0e86b8944cc23a186316902f44cf3dd55ea8b3ec430286c

        SHA512

        fa1d518986766c17357c24a39696f466077199d87986ca434512f7dcda6a95e6e4c5127b7e9d67e49445a4cb075629c05f121dabd6248e5ed763aefd40deec76

      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
        Filesize

        6.1MB

        MD5

        761374badd0c802e23150ce3bfbd2cbc

        SHA1

        a62e911cd84a1bc474eb99181c60c4353a0f85f0

        SHA256

        f393b7acfb8858c5c3602877a014b434e27a38bdc9a55d0afd71eb77aa1bf3af

        SHA512

        5b4b5440bbba2443540eddf473478aa444e7813973a56a10dffee4a02bad2ea1a7a7ed7bd53f03969d5f106448b0ee9299d52f1403afa11cd9b96d8fe0e2f7a1

      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
        Filesize

        20.3MB

        MD5

        ba1aa4a9aa6be5b04a6363a1373a4912

        SHA1

        48c5392e38789654765b555fa3ba920dc5a3b996

        SHA256

        2e95d88e1e19c3aed99f40a0d34b3337ca6465dbc2194b342c351306231d5be6

        SHA512

        a803010d3100f6781e357ee64e4ba97ee67feb65f65fa51fb51fc6a888025870d33fd70d419212a7cef6fec7dcf14e1eb8dae01adb37152a22885374d0763f4d

      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
        Filesize

        232B

        MD5

        306f91189dc7b1128ae26c03f566893b

        SHA1

        e9dfc6589bc0ad590d5c5ef37d8c03f4b63a6d01

        SHA256

        d557a3424a60cf379a0f9bdae1c464099a58ede7c6d04298e8ebedc94a5bcaa0

        SHA512

        a614ea547d5625eccd25b72453f703c3fec1b65c4cfb4b53b68983255a49f654ff069820dfeebdf182101b9c7253765d7c0df916cdc26e740b7ca4cf9633d357

      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
        Filesize

        3KB

        MD5

        0db411bd6970bdfe579ada0355a86059

        SHA1

        a05ce263ca8e9a04859473c297486823abf042af

        SHA256

        cc73bbd112396c6a2cfa1551276e095c7d9dfa6f092a2b94c4153c0eb1711327

        SHA512

        d8320faaeccdf5502206211607201b951fb046f2c1f7cad6da6ca20d07bb65b3ebcf41e9ffb487a467be46e33b76b68120dafa864b4c2c62171552ed9bc2f6d2

      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libcrypto-1_1.dll
        Filesize

        1.7MB

        MD5

        2384a02c4a1f7ec481adde3a020607d3

        SHA1

        7e848d35a10bf9296c8fa41956a3daa777f86365

        SHA256

        c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

        SHA512

        1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libevent-2-1-6.dll
        Filesize

        366KB

        MD5

        099983c13bade9554a3c17484e5481f1

        SHA1

        a84e69ad9722f999252d59d0ed9a99901a60e564

        SHA256

        b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

        SHA512

        89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libgcc_s_sjlj-1.dll
        Filesize

        286KB

        MD5

        b0d98f7157d972190fe0759d4368d320

        SHA1

        5715a533621a2b642aad9616e603c6907d80efc4

        SHA256

        2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

        SHA512

        41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\torrc
        Filesize

        157B

        MD5

        68afdef35a6105c2b148649bd05901b0

        SHA1

        828a2b590a95c2a411cc1b0004207747f2571024

        SHA256

        4e4e4e7f9fb03bcb898ce4f6075e3082d3a341d9fff1955ddf45089f83565622

        SHA512

        f198da05ec57c8525e6643f7f2c212701d0ab641d2850a28ce4cea7c33ac7b5c75782273bf7f01f95ccf02e27adf7c237ed116c5b0f220c13e70fe0aa7cfc671

      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\zlib1.dll
        Filesize

        52KB

        MD5

        add33041af894b67fe34e1dc819b7eb6

        SHA1

        6db46eb021855a587c95479422adcc774a272eeb

        SHA256

        8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

        SHA512

        bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

      • \Users\Admin\AppData\Local\d4f7be4f\tor\libssl-1_1.dll
        Filesize

        439KB

        MD5

        c88826ac4bb879622e43ead5bdb95aeb

        SHA1

        87d29853649a86f0463bfd9ad887b85eedc21723

        SHA256

        c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

        SHA512

        f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

      • \Users\Admin\AppData\Local\d4f7be4f\tor\libssp-0.dll
        Filesize

        88KB

        MD5

        2c916456f503075f746c6ea649cf9539

        SHA1

        fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

        SHA256

        cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

        SHA512

        1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

      • \Users\Admin\AppData\Local\d4f7be4f\tor\libwinpthread-1.dll
        Filesize

        188KB

        MD5

        d407cc6d79a08039a6f4b50539e560b8

        SHA1

        21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

        SHA256

        92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

        SHA512

        378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

      • memory/444-2655-0x0000000000150000-0x0000000000554000-memory.dmp
        Filesize

        4.0MB

      • memory/444-2633-0x00000000739B0000-0x00000000739D4000-memory.dmp
        Filesize

        144KB

      • memory/444-2631-0x0000000072EA0000-0x0000000072F28000-memory.dmp
        Filesize

        544KB

      • memory/444-2634-0x0000000073210000-0x00000000734DF000-memory.dmp
        Filesize

        2.8MB

      • memory/444-2628-0x0000000072F30000-0x000000007303A000-memory.dmp
        Filesize

        1.0MB

      • memory/444-2627-0x00000000739E0000-0x0000000073A29000-memory.dmp
        Filesize

        292KB

      • memory/444-2625-0x0000000073140000-0x0000000073208000-memory.dmp
        Filesize

        800KB

      • memory/444-2636-0x0000000072DD0000-0x0000000072E9E000-memory.dmp
        Filesize

        824KB

      • memory/444-2705-0x0000000000150000-0x0000000000554000-memory.dmp
        Filesize

        4.0MB

      • memory/444-2624-0x0000000000150000-0x0000000000554000-memory.dmp
        Filesize

        4.0MB

      • memory/444-2656-0x0000000073140000-0x0000000073208000-memory.dmp
        Filesize

        800KB

      • memory/1968-2700-0x0000000073140000-0x0000000073208000-memory.dmp
        Filesize

        800KB

      • memory/1968-2698-0x0000000073210000-0x00000000734DF000-memory.dmp
        Filesize

        2.8MB

      • memory/1968-2702-0x0000000072DD0000-0x0000000072E9E000-memory.dmp
        Filesize

        824KB

      • memory/1968-2706-0x00000000739B0000-0x00000000739D4000-memory.dmp
        Filesize

        144KB

      • memory/1968-2704-0x00000000739E0000-0x0000000073A29000-memory.dmp
        Filesize

        292KB

      • memory/2700-2442-0x0000000000400000-0x0000000000BD8000-memory.dmp
        Filesize

        7.8MB

      • memory/2700-2524-0x0000000000400000-0x0000000000BD8000-memory.dmp
        Filesize

        7.8MB

      • memory/2700-2654-0x0000000072B80000-0x0000000072BBA000-memory.dmp
        Filesize

        232KB

      • memory/2700-2493-0x00000000726C0000-0x00000000726FA000-memory.dmp
        Filesize

        232KB

      • memory/2700-2554-0x00000000732F0000-0x000000007332A000-memory.dmp
        Filesize

        232KB

      • memory/2700-2444-0x00000000739F0000-0x0000000073A2A000-memory.dmp
        Filesize

        232KB

      • memory/3104-2537-0x0000000072F70000-0x0000000073038000-memory.dmp
        Filesize

        800KB

      • memory/3104-2477-0x0000000072C80000-0x0000000072D8A000-memory.dmp
        Filesize

        1.0MB

      • memory/3104-2476-0x0000000072D90000-0x0000000072E18000-memory.dmp
        Filesize

        544KB

      • memory/3104-2475-0x0000000072E20000-0x0000000072E44000-memory.dmp
        Filesize

        144KB

      • memory/3104-2474-0x0000000072E50000-0x0000000072F1E000-memory.dmp
        Filesize

        824KB

      • memory/3104-2478-0x0000000001310000-0x00000000015DF000-memory.dmp
        Filesize

        2.8MB

      • memory/3104-2479-0x00000000729B0000-0x0000000072C7F000-memory.dmp
        Filesize

        2.8MB

      • memory/3104-2480-0x0000000072F70000-0x0000000073038000-memory.dmp
        Filesize

        800KB

      • memory/3104-2481-0x0000000072F20000-0x0000000072F69000-memory.dmp
        Filesize

        292KB

      • memory/3104-2533-0x0000000000150000-0x0000000000554000-memory.dmp
        Filesize

        4.0MB

      • memory/3104-2534-0x0000000072E50000-0x0000000072F1E000-memory.dmp
        Filesize

        824KB

      • memory/3104-2535-0x0000000001310000-0x00000000015DF000-memory.dmp
        Filesize

        2.8MB

      • memory/3104-2536-0x00000000729B0000-0x0000000072C7F000-memory.dmp
        Filesize

        2.8MB

      • memory/3104-2473-0x0000000000150000-0x0000000000554000-memory.dmp
        Filesize

        4.0MB

      • memory/3104-2594-0x0000000000150000-0x0000000000554000-memory.dmp
        Filesize

        4.0MB

      • memory/3732-2608-0x0000000072F20000-0x0000000072F69000-memory.dmp
        Filesize

        292KB

      • memory/3732-2586-0x0000000000150000-0x0000000000554000-memory.dmp
        Filesize

        4.0MB

      • memory/3732-2607-0x0000000072E50000-0x0000000072F1E000-memory.dmp
        Filesize

        824KB

      • memory/3732-2613-0x00000000729B0000-0x0000000072C7F000-memory.dmp
        Filesize

        2.8MB

      • memory/3732-2612-0x0000000000150000-0x0000000000554000-memory.dmp
        Filesize

        4.0MB

      • memory/3732-2611-0x0000000072D90000-0x0000000072E18000-memory.dmp
        Filesize

        544KB

      • memory/3732-2609-0x0000000072E20000-0x0000000072E44000-memory.dmp
        Filesize

        144KB

      • memory/3732-2610-0x0000000072C80000-0x0000000072D8A000-memory.dmp
        Filesize

        1.0MB

      • memory/3732-2606-0x0000000072F70000-0x0000000073038000-memory.dmp
        Filesize

        800KB

      • memory/3732-2595-0x0000000072E20000-0x0000000072E44000-memory.dmp
        Filesize

        144KB

      • memory/3732-2597-0x0000000072D90000-0x0000000072E18000-memory.dmp
        Filesize

        544KB

      • memory/3732-2596-0x0000000072C80000-0x0000000072D8A000-memory.dmp
        Filesize

        1.0MB

      • memory/3732-2592-0x0000000072E50000-0x0000000072F1E000-memory.dmp
        Filesize

        824KB

      • memory/3732-2593-0x0000000072F20000-0x0000000072F69000-memory.dmp
        Filesize

        292KB

      • memory/3732-2590-0x0000000072F70000-0x0000000073038000-memory.dmp
        Filesize

        800KB

      • memory/3732-2588-0x00000000729B0000-0x0000000072C7F000-memory.dmp
        Filesize

        2.8MB

      • memory/3764-47-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-35-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-41-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-39-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-45-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-2441-0x0000000073600000-0x0000000073CEE000-memory.dmp
        Filesize

        6.9MB

      • memory/3764-49-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-51-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-53-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-37-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-55-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-57-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-59-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-61-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-0-0x0000000073600000-0x0000000073CEE000-memory.dmp
        Filesize

        6.9MB

      • memory/3764-63-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-65-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-67-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-69-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-71-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-73-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-43-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-33-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-31-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-29-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-27-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-25-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-23-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-21-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-19-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-17-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-15-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-13-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-11-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-10-0x0000000003420000-0x000000000349C000-memory.dmp
        Filesize

        496KB

      • memory/3764-9-0x0000000003420000-0x00000000034A2000-memory.dmp
        Filesize

        520KB

      • memory/3764-8-0x0000000005B70000-0x0000000005B80000-memory.dmp
        Filesize

        64KB

      • memory/3764-7-0x00000000082E0000-0x0000000008800000-memory.dmp
        Filesize

        5.1MB

      • memory/3764-6-0x0000000073600000-0x0000000073CEE000-memory.dmp
        Filesize

        6.9MB

      • memory/3764-5-0x0000000005B60000-0x0000000005B6A000-memory.dmp
        Filesize

        40KB

      • memory/3764-4-0x0000000005B70000-0x0000000005B80000-memory.dmp
        Filesize

        64KB

      • memory/3764-3-0x00000000059F0000-0x0000000005A82000-memory.dmp
        Filesize

        584KB

      • memory/3764-2-0x0000000005E10000-0x000000000630E000-memory.dmp
        Filesize

        5.0MB

      • memory/3764-1-0x0000000000A90000-0x0000000001198000-memory.dmp
        Filesize

        7.0MB