Resubmissions

17-04-2024 14:54

240417-r96wzada86 10

17-04-2024 14:54

240417-r95znsee4v 10

17-04-2024 14:54

240417-r943dada82 10

17-04-2024 14:54

240417-r9353sda77 10

17-04-2024 14:54

240417-r93jjsee3x 10

15-04-2024 13:19

240415-qkln3afc75 10

10-04-2024 12:02

240410-n7v5xaeh49 10

10-04-2024 12:02

240410-n7vjdaaa8t 10

Analysis

  • max time kernel
    305s
  • max time network
    314s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 12:02

General

  • Target

    75bff99becc32bcbe56efbe7a75f4d45.exe

  • Size

    7.0MB

  • MD5

    75bff99becc32bcbe56efbe7a75f4d45

  • SHA1

    81bfcc77809161a5254a27d3d4d30548c96fcd5b

  • SHA256

    8c05da461e90984671ffd87f0e4e28e057cca4d32a0569764dcdcce2d545fac2

  • SHA512

    940af628585713a16e685eb5251c0b954bc014460cd4ca33226df2ef260f32af56223eaf1c341862fdf1669c6bafb6e7d9c5efbeb5e437ce5e2fd9905beece69

  • SSDEEP

    49152:uW/1GYdVTXN3r3+LXDIDAKpvuh3jwLN6/VNUKIdI9OiKuDbD2yvAkdm5wrgWX+5z:hXkZL/p

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

obqdy2u226qjiavs42z4z6zgcf6tefsoxaqzjvohmoy7kafdwgqgjkqd.onion:80

Attributes
  • communication_password

    d93b4f1ee6f5b875a4f7fcef966bd09a

  • tor_process

    WinSock

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 52 IoCs
  • UPX packed file 50 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
    "C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4664
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:700
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2888
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2788
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3840
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1284
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2056
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4204 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1548

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
      Filesize

      973KB

      MD5

      5cfe61ff895c7daa889708665ef05d7b

      SHA1

      5e58efe30406243fbd58d4968b0492ddeef145f2

      SHA256

      f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

      SHA512

      43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-certs
      Filesize

      20KB

      MD5

      681add4a4b38a64c398f96e3fd7ce39d

      SHA1

      89c7615435f4079977c9a17225937bc9cf7cc384

      SHA256

      64a3f0c49b6ac6928252324c374ca983ae027a5dbef2c49e99bfe364ae4f08fa

      SHA512

      38905b2ca54951b70120b19fcd8b378654c3eefb36988fabfe0065a2c3ee93b79060c33dfe3e8176b9061a39c59457f39f311fdbfd1d798afa09b5514cea4c26

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdesc-consensus.tmp
      Filesize

      2.7MB

      MD5

      381cc5ba2ce158b71214b0d01a0b1a5c

      SHA1

      d7c546b983b31d2785f46e3b097992f96445074d

      SHA256

      ad8060faee1771ee0547d651d4cceee52263e534b0cf84efa75f6c0bab1187ec

      SHA512

      8fc885b883e058bb907a3eb8d2a88bfa6729d114f926db80c15af03aa01f2e8833727c80e77903a730c7721f9e3730e6a95cd4d938c7da24c0848ff34691f8b4

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs
      Filesize

      20.3MB

      MD5

      546d00ada78da5efab917031b827808e

      SHA1

      95b0f43a99b5b6b572b124cb8acab27c46ced7f4

      SHA256

      b0c7ed5cb6d22f19bc292d10ad1c821f3c03a624bb4f31f79c4ef10908720edc

      SHA512

      be4df35566225c117c2e5d12c1f70db777ad704e4c5070c502011ed76e31fe94c4018c75bcf21427b21484a21256abc6cc2a25dce24ce4c816c42db8af04bd8d

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
      Filesize

      20.3MB

      MD5

      0b67ed4b0cefe10d258049c18856d91a

      SHA1

      004f7769d4ab7eb03ad512a2391c998dd595d465

      SHA256

      ad0c348666b3767163808d2d4073020018dc2ebc9fa749542827fd2948b3b3b7

      SHA512

      9cb3977a8528bd8dc63fa6987b1991e4b68ba5e0932b47f9c049e4597371193da79ee116c8c674b12b8559ff7e8b171e52a7487fd7002926b333030d774b6c3b

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
      Filesize

      3KB

      MD5

      05d6185b47005316d6782fc8c59b296b

      SHA1

      3fad28349a2deb9997f8155791eacc05dcc1f69c

      SHA256

      18a5669160b7b81cb6328ea214ddd9692899ce6e77d999a7548f53653ceec848

      SHA512

      a6d045b195480d2bd5be2202b57a211d2a04b8b9cc473acc4e22ca3496d2d68b43343d0b46e0c915f64f3933e364ff62a7822e97173b3dfeb51aafe1354d3474

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
      Filesize

      232B

      MD5

      091232e23d7bbaa6f9ca474128fa5b38

      SHA1

      f2ce1d5dea0482b0b6f1ab67f607219829d4a46c

      SHA256

      202289261487b8a659fadd49f020da436cdcf49db7e32999ed2c0699a1ce8016

      SHA512

      4dc9026061d804d204cdbd06d24458c6c361fedc36e12b2519b6555a0b86ab644fb674f5281291f9569f8e88d06db565de26418daec1797fdc92e79933a84ada

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libcrypto-1_1.dll
      Filesize

      1.7MB

      MD5

      2384a02c4a1f7ec481adde3a020607d3

      SHA1

      7e848d35a10bf9296c8fa41956a3daa777f86365

      SHA256

      c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

      SHA512

      1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libevent-2-1-6.dll
      Filesize

      366KB

      MD5

      099983c13bade9554a3c17484e5481f1

      SHA1

      a84e69ad9722f999252d59d0ed9a99901a60e564

      SHA256

      b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

      SHA512

      89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libgcc_s_sjlj-1.dll
      Filesize

      286KB

      MD5

      b0d98f7157d972190fe0759d4368d320

      SHA1

      5715a533621a2b642aad9616e603c6907d80efc4

      SHA256

      2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

      SHA512

      41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssl-1_1.dll
      Filesize

      439KB

      MD5

      c88826ac4bb879622e43ead5bdb95aeb

      SHA1

      87d29853649a86f0463bfd9ad887b85eedc21723

      SHA256

      c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

      SHA512

      f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssp-0.dll
      Filesize

      88KB

      MD5

      2c916456f503075f746c6ea649cf9539

      SHA1

      fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

      SHA256

      cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

      SHA512

      1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libwinpthread-1.dll
      Filesize

      188KB

      MD5

      d407cc6d79a08039a6f4b50539e560b8

      SHA1

      21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

      SHA256

      92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

      SHA512

      378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\torrc
      Filesize

      157B

      MD5

      68afdef35a6105c2b148649bd05901b0

      SHA1

      828a2b590a95c2a411cc1b0004207747f2571024

      SHA256

      4e4e4e7f9fb03bcb898ce4f6075e3082d3a341d9fff1955ddf45089f83565622

      SHA512

      f198da05ec57c8525e6643f7f2c212701d0ab641d2850a28ce4cea7c33ac7b5c75782273bf7f01f95ccf02e27adf7c237ed116c5b0f220c13e70fe0aa7cfc671

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\zlib1.dll
      Filesize

      52KB

      MD5

      add33041af894b67fe34e1dc819b7eb6

      SHA1

      6db46eb021855a587c95479422adcc774a272eeb

      SHA256

      8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

      SHA512

      bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

    • memory/700-2655-0x0000000073C60000-0x0000000073D28000-memory.dmp
      Filesize

      800KB

    • memory/700-2618-0x0000000073C60000-0x0000000073D28000-memory.dmp
      Filesize

      800KB

    • memory/700-2620-0x0000000073D30000-0x0000000073DFE000-memory.dmp
      Filesize

      824KB

    • memory/700-2621-0x0000000073BE0000-0x0000000073C29000-memory.dmp
      Filesize

      292KB

    • memory/700-2622-0x0000000073C30000-0x0000000073C54000-memory.dmp
      Filesize

      144KB

    • memory/700-2624-0x0000000073A40000-0x0000000073AC8000-memory.dmp
      Filesize

      544KB

    • memory/700-2623-0x0000000073AD0000-0x0000000073BDA000-memory.dmp
      Filesize

      1.0MB

    • memory/700-2625-0x0000000073770000-0x0000000073A3F000-memory.dmp
      Filesize

      2.8MB

    • memory/700-2653-0x0000000000CD0000-0x00000000010D4000-memory.dmp
      Filesize

      4.0MB

    • memory/700-2656-0x0000000073D30000-0x0000000073DFE000-memory.dmp
      Filesize

      824KB

    • memory/700-2657-0x0000000073770000-0x0000000073A3F000-memory.dmp
      Filesize

      2.8MB

    • memory/700-2694-0x0000000000CD0000-0x00000000010D4000-memory.dmp
      Filesize

      4.0MB

    • memory/2376-47-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-27-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-53-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-55-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-51-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-57-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-59-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-61-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-63-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-65-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-43-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-41-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-67-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-69-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-71-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-73-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-7-0x0000000008000000-0x0000000008520000-memory.dmp
      Filesize

      5.1MB

    • memory/2376-2442-0x0000000074A40000-0x00000000751F0000-memory.dmp
      Filesize

      7.7MB

    • memory/2376-8-0x0000000005AF0000-0x0000000005B00000-memory.dmp
      Filesize

      64KB

    • memory/2376-49-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-45-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-3-0x0000000005990000-0x0000000005A22000-memory.dmp
      Filesize

      584KB

    • memory/2376-0-0x0000000074A40000-0x00000000751F0000-memory.dmp
      Filesize

      7.7MB

    • memory/2376-9-0x0000000005410000-0x0000000005492000-memory.dmp
      Filesize

      520KB

    • memory/2376-29-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-10-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-35-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-37-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-11-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-13-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-39-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-17-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-6-0x0000000074A40000-0x00000000751F0000-memory.dmp
      Filesize

      7.7MB

    • memory/2376-15-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-33-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-1-0x00000000008A0000-0x0000000000FA8000-memory.dmp
      Filesize

      7.0MB

    • memory/2376-2-0x0000000005EA0000-0x0000000006444000-memory.dmp
      Filesize

      5.6MB

    • memory/2376-19-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-31-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-21-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-23-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-25-0x0000000005410000-0x000000000548C000-memory.dmp
      Filesize

      496KB

    • memory/2376-5-0x0000000005A50000-0x0000000005A5A000-memory.dmp
      Filesize

      40KB

    • memory/2376-4-0x0000000005AF0000-0x0000000005B00000-memory.dmp
      Filesize

      64KB

    • memory/2524-2480-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB

    • memory/2524-2568-0x0000000074510000-0x0000000074549000-memory.dmp
      Filesize

      228KB

    • memory/2524-2441-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB

    • memory/2524-2444-0x0000000074950000-0x0000000074989000-memory.dmp
      Filesize

      228KB

    • memory/2524-2654-0x00000000733D0000-0x0000000073409000-memory.dmp
      Filesize

      228KB

    • memory/2524-2500-0x0000000073440000-0x0000000073479000-memory.dmp
      Filesize

      228KB

    • memory/2524-2723-0x0000000072460000-0x0000000072499000-memory.dmp
      Filesize

      228KB

    • memory/2788-2753-0x0000000000CD0000-0x00000000010D4000-memory.dmp
      Filesize

      4.0MB

    • memory/2888-2699-0x0000000073C30000-0x0000000073C54000-memory.dmp
      Filesize

      144KB

    • memory/2888-2696-0x0000000073C60000-0x0000000073D28000-memory.dmp
      Filesize

      800KB

    • memory/2888-2697-0x0000000073D30000-0x0000000073DFE000-memory.dmp
      Filesize

      824KB

    • memory/2888-2701-0x0000000073A40000-0x0000000073AC8000-memory.dmp
      Filesize

      544KB

    • memory/2888-2700-0x0000000073AD0000-0x0000000073BDA000-memory.dmp
      Filesize

      1.0MB

    • memory/2888-2724-0x0000000000CD0000-0x00000000010D4000-memory.dmp
      Filesize

      4.0MB

    • memory/2888-2727-0x0000000073D30000-0x0000000073DFE000-memory.dmp
      Filesize

      824KB

    • memory/2888-2726-0x0000000073C60000-0x0000000073D28000-memory.dmp
      Filesize

      800KB

    • memory/2888-2725-0x0000000073770000-0x0000000073A3F000-memory.dmp
      Filesize

      2.8MB

    • memory/2888-2698-0x0000000073BE0000-0x0000000073C29000-memory.dmp
      Filesize

      292KB

    • memory/2888-2693-0x0000000000CD0000-0x00000000010D4000-memory.dmp
      Filesize

      4.0MB

    • memory/2888-2695-0x0000000073770000-0x0000000073A3F000-memory.dmp
      Filesize

      2.8MB

    • memory/4664-2467-0x0000000000CD0000-0x00000000010D4000-memory.dmp
      Filesize

      4.0MB

    • memory/4664-2619-0x0000000000CD0000-0x00000000010D4000-memory.dmp
      Filesize

      4.0MB

    • memory/4664-2524-0x0000000073770000-0x0000000073A3F000-memory.dmp
      Filesize

      2.8MB

    • memory/4664-2523-0x00000000012E0000-0x0000000001368000-memory.dmp
      Filesize

      544KB

    • memory/4664-2522-0x0000000073A40000-0x0000000073AC8000-memory.dmp
      Filesize

      544KB

    • memory/4664-2521-0x0000000073AD0000-0x0000000073BDA000-memory.dmp
      Filesize

      1.0MB

    • memory/4664-2512-0x0000000073BE0000-0x0000000073C29000-memory.dmp
      Filesize

      292KB

    • memory/4664-2511-0x0000000073C30000-0x0000000073C54000-memory.dmp
      Filesize

      144KB

    • memory/4664-2510-0x0000000073C60000-0x0000000073D28000-memory.dmp
      Filesize

      800KB

    • memory/4664-2509-0x0000000073D30000-0x0000000073DFE000-memory.dmp
      Filesize

      824KB

    • memory/4664-2493-0x0000000000CD0000-0x00000000010D4000-memory.dmp
      Filesize

      4.0MB

    • memory/4664-2492-0x0000000001B30000-0x0000000001DFF000-memory.dmp
      Filesize

      2.8MB

    • memory/4664-2488-0x0000000073770000-0x0000000073A3F000-memory.dmp
      Filesize

      2.8MB

    • memory/4664-2481-0x0000000073AD0000-0x0000000073BDA000-memory.dmp
      Filesize

      1.0MB

    • memory/4664-2485-0x00000000012E0000-0x0000000001368000-memory.dmp
      Filesize

      544KB

    • memory/4664-2484-0x0000000073A40000-0x0000000073AC8000-memory.dmp
      Filesize

      544KB

    • memory/4664-2477-0x0000000073BE0000-0x0000000073C29000-memory.dmp
      Filesize

      292KB

    • memory/4664-2478-0x00000000012E0000-0x0000000001329000-memory.dmp
      Filesize

      292KB

    • memory/4664-2476-0x0000000073C30000-0x0000000073C54000-memory.dmp
      Filesize

      144KB

    • memory/4664-2470-0x0000000073C60000-0x0000000073D28000-memory.dmp
      Filesize

      800KB

    • memory/4664-2468-0x0000000073D30000-0x0000000073DFE000-memory.dmp
      Filesize

      824KB