Resubmissions

17-04-2024 14:54

240417-r96wzada86 10

17-04-2024 14:54

240417-r95znsee4v 10

17-04-2024 14:54

240417-r943dada82 10

17-04-2024 14:54

240417-r9353sda77 10

17-04-2024 14:54

240417-r93jjsee3x 10

15-04-2024 13:19

240415-qkln3afc75 10

10-04-2024 12:02

240410-n7v5xaeh49 10

10-04-2024 12:02

240410-n7vjdaaa8t 10

Analysis

  • max time kernel
    598s
  • max time network
    601s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    10-04-2024 12:02

General

  • Target

    75bff99becc32bcbe56efbe7a75f4d45.exe

  • Size

    7.0MB

  • MD5

    75bff99becc32bcbe56efbe7a75f4d45

  • SHA1

    81bfcc77809161a5254a27d3d4d30548c96fcd5b

  • SHA256

    8c05da461e90984671ffd87f0e4e28e057cca4d32a0569764dcdcce2d545fac2

  • SHA512

    940af628585713a16e685eb5251c0b954bc014460cd4ca33226df2ef260f32af56223eaf1c341862fdf1669c6bafb6e7d9c5efbeb5e437ce5e2fd9905beece69

  • SSDEEP

    49152:uW/1GYdVTXN3r3+LXDIDAKpvuh3jwLN6/VNUKIdI9OiKuDbD2yvAkdm5wrgWX+5z:hXkZL/p

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

obqdy2u226qjiavs42z4z6zgcf6tefsoxaqzjvohmoy7kafdwgqgjkqd.onion:80

Attributes
  • communication_password

    d93b4f1ee6f5b875a4f7fcef966bd09a

  • tor_process

    WinSock

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 21 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 54 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 11 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
    "C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:260
    • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      2⤵
        PID:4332
      • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
        C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4084
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3144
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1480
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1172
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2376
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1900
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3368
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3952
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1420
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4716
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:720
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:1484
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:4288
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:884
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:4880
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:2248
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:2960
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:4692
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:1488
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:2352
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:4960
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:1120

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
      Filesize

      973KB

      MD5

      5cfe61ff895c7daa889708665ef05d7b

      SHA1

      5e58efe30406243fbd58d4968b0492ddeef145f2

      SHA256

      f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

      SHA512

      43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-certs
      Filesize

      20KB

      MD5

      9cdecaa062f32adb96e0173f1fe0067f

      SHA1

      b518504cee3ebe08bbb04d3f777ddf6346fa7f8c

      SHA256

      ebe4de5515ffccb708489ba57c0325ae460f8b9721332e666ff02c16b232e3e4

      SHA512

      8daeba57c5cb5a5bd75f70176e781c1e89655cb1b1efa47c0539fe45a76e2ad273dda2cdccfac5aec3bffdde9a6921ddb9a595b4c173e0d41680cd55eaa97fb6

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdesc-consensus
      Filesize

      2.7MB

      MD5

      381cc5ba2ce158b71214b0d01a0b1a5c

      SHA1

      d7c546b983b31d2785f46e3b097992f96445074d

      SHA256

      ad8060faee1771ee0547d651d4cceee52263e534b0cf84efa75f6c0bab1187ec

      SHA512

      8fc885b883e058bb907a3eb8d2a88bfa6729d114f926db80c15af03aa01f2e8833727c80e77903a730c7721f9e3730e6a95cd4d938c7da24c0848ff34691f8b4

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs
      Filesize

      20.3MB

      MD5

      0f5787d68513fae2960380cc747fe666

      SHA1

      445faee1c24ed721b55ad1c9c2d7d7964659cafb

      SHA256

      cef577cfb425604113786acfc9057fdfe225d87ff84280f249675e73ce42f89a

      SHA512

      46c4b677840c65992974a6e7b7aa6ab894ca04464ce8249bd69258651e52042ea950216b263399cdbf6a778101bf133980fc178eabaca347291dc1648518d367

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
      Filesize

      8.8MB

      MD5

      6cbefdad998019220f3ff661ee463ab6

      SHA1

      d46e3fe37812f63cbf9ae76f2875823c1b011d9b

      SHA256

      55cfa623b8fd538e8c334bebaae160487c20a69bcb4e00bd7eaf2849c6a4a5e0

      SHA512

      b59c2ea605f98062d305edd5958980b92bd79f3b982c7c8414e3fe926e7027cfaf5968e63cdd094f6c13e18e87159c948e08702de9765f88f50c9bc15e3ce100

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
      Filesize

      20.3MB

      MD5

      a1585092c06b15170a95839116992a63

      SHA1

      8e405de087d74dc229ac6fa49e983b1d9f483d9d

      SHA256

      44eed1d6a83d52410042a05f5f3acd9639c0a1a2a5362bbb4838253892b5dee8

      SHA512

      a1812a2f4bedbb6089936091d654b112a0b556d6ed6e1651bcf8f5ff196da3c802a5712699be5986e4469b826dbd2a14f6b71690e6b71a4364698bacbafe411d

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
      Filesize

      232B

      MD5

      582f008a2e236fb9e2b76cee3e80e1f3

      SHA1

      0a48097aef29218f78f1ab071da1d48b0decc47e

      SHA256

      339f00230e1063b61a1d9a66d613155bfda6d2297b16b51253c84a240c74382f

      SHA512

      94b3104ec425f5ff98d11bb36fd627d26fb50b1e079d40f122464ef0e180f1444e0bd843388fa57116f1cf5511dac9dbc0b2b5e7735808cafcee781bb977c3b1

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
      Filesize

      3KB

      MD5

      152adc40efc54562717f25c118ca28b8

      SHA1

      8ed67ef6ecb66bc9d9a3b0c4f4d33f3ba6a846ab

      SHA256

      e9d551b527145d3a3b8793d5e5f5ed2845a0f2576930bcd468fca67af6e0bc99

      SHA512

      a202e1121e474f9934cec6c4f9327156dc257ec1c86373ca605b4b297b1873dc06f9858e05d9b9fd1d18accf484a16e7084652b1aa1f659c9fad54a420dd6594

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libcrypto-1_1.dll
      Filesize

      1.7MB

      MD5

      2384a02c4a1f7ec481adde3a020607d3

      SHA1

      7e848d35a10bf9296c8fa41956a3daa777f86365

      SHA256

      c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

      SHA512

      1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libevent-2-1-6.dll
      Filesize

      366KB

      MD5

      099983c13bade9554a3c17484e5481f1

      SHA1

      a84e69ad9722f999252d59d0ed9a99901a60e564

      SHA256

      b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

      SHA512

      89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libgcc_s_sjlj-1.dll
      Filesize

      286KB

      MD5

      b0d98f7157d972190fe0759d4368d320

      SHA1

      5715a533621a2b642aad9616e603c6907d80efc4

      SHA256

      2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

      SHA512

      41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssl-1_1.dll
      Filesize

      439KB

      MD5

      c88826ac4bb879622e43ead5bdb95aeb

      SHA1

      87d29853649a86f0463bfd9ad887b85eedc21723

      SHA256

      c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

      SHA512

      f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssp-0.dll
      Filesize

      88KB

      MD5

      2c916456f503075f746c6ea649cf9539

      SHA1

      fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

      SHA256

      cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

      SHA512

      1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libwinpthread-1.dll
      Filesize

      188KB

      MD5

      d407cc6d79a08039a6f4b50539e560b8

      SHA1

      21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

      SHA256

      92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

      SHA512

      378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\torrc
      Filesize

      157B

      MD5

      68afdef35a6105c2b148649bd05901b0

      SHA1

      828a2b590a95c2a411cc1b0004207747f2571024

      SHA256

      4e4e4e7f9fb03bcb898ce4f6075e3082d3a341d9fff1955ddf45089f83565622

      SHA512

      f198da05ec57c8525e6643f7f2c212701d0ab641d2850a28ce4cea7c33ac7b5c75782273bf7f01f95ccf02e27adf7c237ed116c5b0f220c13e70fe0aa7cfc671

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\zlib1.dll
      Filesize

      52KB

      MD5

      add33041af894b67fe34e1dc819b7eb6

      SHA1

      6db46eb021855a587c95479422adcc774a272eeb

      SHA256

      8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

      SHA512

      bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

    • memory/260-62-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-22-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-26-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-28-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-30-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-32-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-34-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-36-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-38-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-40-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-42-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-44-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-46-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-48-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-52-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-50-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-56-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-54-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-60-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-58-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-0-0x00000000743F0000-0x0000000074BA1000-memory.dmp
      Filesize

      7.7MB

    • memory/260-64-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-66-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-68-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-70-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-72-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-193-0x0000000005410000-0x0000000005420000-memory.dmp
      Filesize

      64KB

    • memory/260-24-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-2442-0x00000000743F0000-0x0000000074BA1000-memory.dmp
      Filesize

      7.7MB

    • memory/260-20-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-18-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-16-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-14-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-12-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-9-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-10-0x0000000002B10000-0x0000000002B8C000-memory.dmp
      Filesize

      496KB

    • memory/260-1-0x00000000000C0000-0x00000000007C8000-memory.dmp
      Filesize

      7.0MB

    • memory/260-2-0x0000000005720000-0x0000000005CC6000-memory.dmp
      Filesize

      5.6MB

    • memory/260-3-0x0000000005270000-0x0000000005302000-memory.dmp
      Filesize

      584KB

    • memory/260-4-0x0000000005410000-0x0000000005420000-memory.dmp
      Filesize

      64KB

    • memory/260-8-0x0000000002B10000-0x0000000002B92000-memory.dmp
      Filesize

      520KB

    • memory/260-5-0x0000000005420000-0x000000000542A000-memory.dmp
      Filesize

      40KB

    • memory/260-7-0x0000000007D00000-0x0000000008220000-memory.dmp
      Filesize

      5.1MB

    • memory/260-6-0x00000000743F0000-0x0000000074BA1000-memory.dmp
      Filesize

      7.7MB

    • memory/1172-2634-0x0000000073300000-0x0000000073349000-memory.dmp
      Filesize

      292KB

    • memory/1172-2658-0x0000000000E90000-0x0000000001294000-memory.dmp
      Filesize

      4.0MB

    • memory/1172-2667-0x0000000073350000-0x0000000073418000-memory.dmp
      Filesize

      800KB

    • memory/1172-2641-0x0000000073420000-0x00000000736EF000-memory.dmp
      Filesize

      2.8MB

    • memory/1172-2668-0x0000000073060000-0x000000007312E000-memory.dmp
      Filesize

      824KB

    • memory/1172-2669-0x0000000073420000-0x00000000736EF000-memory.dmp
      Filesize

      2.8MB

    • memory/1172-2638-0x0000000073060000-0x000000007312E000-memory.dmp
      Filesize

      824KB

    • memory/1172-2700-0x0000000000E90000-0x0000000001294000-memory.dmp
      Filesize

      4.0MB

    • memory/1172-2636-0x0000000073130000-0x00000000731B8000-memory.dmp
      Filesize

      544KB

    • memory/1172-2637-0x00000000731C0000-0x00000000732CA000-memory.dmp
      Filesize

      1.0MB

    • memory/1172-2635-0x00000000732D0000-0x00000000732F4000-memory.dmp
      Filesize

      144KB

    • memory/1172-2633-0x0000000073350000-0x0000000073418000-memory.dmp
      Filesize

      800KB

    • memory/1480-2617-0x0000000073620000-0x00000000736E8000-memory.dmp
      Filesize

      800KB

    • memory/1480-2620-0x0000000000E90000-0x0000000001294000-memory.dmp
      Filesize

      4.0MB

    • memory/1480-2599-0x0000000073230000-0x00000000734FF000-memory.dmp
      Filesize

      2.8MB

    • memory/1480-2601-0x0000000073620000-0x00000000736E8000-memory.dmp
      Filesize

      800KB

    • memory/1480-2606-0x0000000073200000-0x0000000073224000-memory.dmp
      Filesize

      144KB

    • memory/1480-2605-0x00000000735D0000-0x0000000073619000-memory.dmp
      Filesize

      292KB

    • memory/1480-2609-0x00000000730F0000-0x00000000731FA000-memory.dmp
      Filesize

      1.0MB

    • memory/1480-2610-0x0000000073060000-0x00000000730E8000-memory.dmp
      Filesize

      544KB

    • memory/1480-2597-0x0000000000E90000-0x0000000001294000-memory.dmp
      Filesize

      4.0MB

    • memory/1480-2603-0x0000000073500000-0x00000000735CE000-memory.dmp
      Filesize

      824KB

    • memory/1480-2619-0x00000000735D0000-0x0000000073619000-memory.dmp
      Filesize

      292KB

    • memory/1480-2618-0x0000000073500000-0x00000000735CE000-memory.dmp
      Filesize

      824KB

    • memory/1480-2621-0x0000000073230000-0x00000000734FF000-memory.dmp
      Filesize

      2.8MB

    • memory/2376-2696-0x0000000073350000-0x0000000073418000-memory.dmp
      Filesize

      800KB

    • memory/2376-2693-0x0000000000E90000-0x0000000001294000-memory.dmp
      Filesize

      4.0MB

    • memory/2376-2713-0x0000000073060000-0x000000007312E000-memory.dmp
      Filesize

      824KB

    • memory/2376-2707-0x0000000073130000-0x00000000731B8000-memory.dmp
      Filesize

      544KB

    • memory/2376-2705-0x00000000731C0000-0x00000000732CA000-memory.dmp
      Filesize

      1.0MB

    • memory/2376-2703-0x00000000732D0000-0x00000000732F4000-memory.dmp
      Filesize

      144KB

    • memory/2376-2701-0x0000000073300000-0x0000000073349000-memory.dmp
      Filesize

      292KB

    • memory/2376-2699-0x0000000073060000-0x000000007312E000-memory.dmp
      Filesize

      824KB

    • memory/2376-2695-0x0000000073420000-0x00000000736EF000-memory.dmp
      Filesize

      2.8MB

    • memory/3144-2489-0x0000000073500000-0x00000000735CE000-memory.dmp
      Filesize

      824KB

    • memory/3144-2604-0x0000000000E90000-0x0000000001294000-memory.dmp
      Filesize

      4.0MB

    • memory/3144-2484-0x00000000014E0000-0x00000000017AF000-memory.dmp
      Filesize

      2.8MB

    • memory/3144-2485-0x0000000073200000-0x0000000073224000-memory.dmp
      Filesize

      144KB

    • memory/3144-2480-0x0000000073230000-0x00000000734FF000-memory.dmp
      Filesize

      2.8MB

    • memory/3144-2479-0x00000000735D0000-0x0000000073619000-memory.dmp
      Filesize

      292KB

    • memory/3144-2478-0x0000000073620000-0x00000000736E8000-memory.dmp
      Filesize

      800KB

    • memory/3144-2486-0x00000000730F0000-0x00000000731FA000-memory.dmp
      Filesize

      1.0MB

    • memory/3144-2488-0x00000000014E0000-0x0000000001568000-memory.dmp
      Filesize

      544KB

    • memory/3144-2487-0x0000000073060000-0x00000000730E8000-memory.dmp
      Filesize

      544KB

    • memory/3144-2541-0x00000000014E0000-0x00000000017AF000-memory.dmp
      Filesize

      2.8MB

    • memory/3144-2540-0x0000000073230000-0x00000000734FF000-memory.dmp
      Filesize

      2.8MB

    • memory/3144-2477-0x0000000000E90000-0x0000000001294000-memory.dmp
      Filesize

      4.0MB

    • memory/3144-2539-0x0000000073620000-0x00000000736E8000-memory.dmp
      Filesize

      800KB

    • memory/3144-2530-0x0000000000E90000-0x0000000001294000-memory.dmp
      Filesize

      4.0MB

    • memory/4084-2529-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB

    • memory/4084-2504-0x0000000072C30000-0x0000000072C6C000-memory.dmp
      Filesize

      240KB

    • memory/4084-2444-0x0000000074160000-0x000000007419C000-memory.dmp
      Filesize

      240KB

    • memory/4084-2441-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB