Resubmissions

17-04-2024 14:54

240417-r96wzada86 10

17-04-2024 14:54

240417-r95znsee4v 10

17-04-2024 14:54

240417-r943dada82 10

17-04-2024 14:54

240417-r9353sda77 10

17-04-2024 14:54

240417-r93jjsee3x 10

15-04-2024 13:19

240415-qkln3afc75 10

10-04-2024 12:02

240410-n7v5xaeh49 10

10-04-2024 12:02

240410-n7vjdaaa8t 10

Analysis

  • max time kernel
    299s
  • max time network
    314s
  • platform
    windows10-1703_x64
  • resource
    win10-20240319-en
  • resource tags

    arch:x64arch:x86image:win10-20240319-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17-04-2024 14:54

General

  • Target

    75bff99becc32bcbe56efbe7a75f4d45.exe

  • Size

    7.0MB

  • MD5

    75bff99becc32bcbe56efbe7a75f4d45

  • SHA1

    81bfcc77809161a5254a27d3d4d30548c96fcd5b

  • SHA256

    8c05da461e90984671ffd87f0e4e28e057cca4d32a0569764dcdcce2d545fac2

  • SHA512

    940af628585713a16e685eb5251c0b954bc014460cd4ca33226df2ef260f32af56223eaf1c341862fdf1669c6bafb6e7d9c5efbeb5e437ce5e2fd9905beece69

  • SSDEEP

    49152:uW/1GYdVTXN3r3+LXDIDAKpvuh3jwLN6/VNUKIdI9OiKuDbD2yvAkdm5wrgWX+5z:hXkZL/p

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

obqdy2u226qjiavs42z4z6zgcf6tefsoxaqzjvohmoy7kafdwgqgjkqd.onion:80

Attributes
  • communication_password

    d93b4f1ee6f5b875a4f7fcef966bd09a

  • tor_process

    WinSock

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 43 IoCs
  • UPX packed file 53 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
    "C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4740
    • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      2⤵
        PID:4828
      • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
        C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
        2⤵
          PID:3784
        • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
          C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
          2⤵
            PID:1624
          • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
            C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
            2⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:760
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:4572
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:4300
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:4292
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:4680
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1400
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2240

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Winlogon Helper DLL

        1
        T1547.004

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Winlogon Helper DLL

        1
        T1547.004

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          Filesize

          973KB

          MD5

          5cfe61ff895c7daa889708665ef05d7b

          SHA1

          5e58efe30406243fbd58d4968b0492ddeef145f2

          SHA256

          f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

          SHA512

          43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-certs
          Filesize

          20KB

          MD5

          e44573b7d9b4a68a01793777a854dc4d

          SHA1

          72c6bf12e435ff498e91e0b4008718e8e7cbe9e5

          SHA256

          c9460133c9ff729259e5f9c9be43d0c9c76f66a06e42fbd953c62fc1dd23cdb4

          SHA512

          4c894cca823ecd12a524848b82d36a17f1c357f0ec4ed726090c0ddaee850bde50e4e350dc8661acbe6adc5225f2ce5977a75b6ec9d05ad2574695ab36439144

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdesc-consensus.tmp
          Filesize

          2.6MB

          MD5

          8c8bc1908db7ac54e1dd393839811249

          SHA1

          00d3e7d05a0abd7dd8d764a13a90d027c06382a4

          SHA256

          b684399e3c8c9fe286edc15d8a6e14ea9ae7795ea7b5371865140e50fb678b3a

          SHA512

          438d374c3c0ba6db776767906f8ee5cadc4e6042c26f2da4715049f697a7d63e7d178c0e191b8edf91ed1e401401f813c34cd66c0f0b9911826d0b913f3de6d4

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs
          Filesize

          20.2MB

          MD5

          965ff90b443f2b5fca80bc44278e94c9

          SHA1

          07b9ee4b92eea56710de17db2623a6f99eeef85f

          SHA256

          64ccc5b52c61f19180687d38e4d1934d54bd1669c96f2725562ee003986ba31f

          SHA512

          1d577f86771ae05be4a8764bcc4b778179b2abd78f5e43e76011d7fcbcbb075eaa5a5c8573f4fed6755c6b458ec2a1ca872c5ee181a64f072aff61bf502f0317

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
          Filesize

          6.6MB

          MD5

          4df68d66a8d6d8258a89ead30895ab83

          SHA1

          31d521f2ed74683c5b65311adeddec412beb3133

          SHA256

          f028113a8d5e30198492a2a00a3cba9e22b48323157dae5d49f3379dcccc6a90

          SHA512

          b16b84db8af9363775e3e04f7d74bf0b36d025aedca1c82f0d992e8a0e0abd771f566878e63975a172a782b99823a33c130e72894e1b08e5d6b70473747d313e

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
          Filesize

          20.2MB

          MD5

          01bb53a356196e584fa1a1a056ca7cfd

          SHA1

          2744700c106fd97c50faf68944bb7d2e638e3999

          SHA256

          f6ba2a844b17c4018fd29f1a7f1b82cab6dd7f7f3796ee99df0d6fa4d49f8c79

          SHA512

          01739a7605b441607f70a34990f41e9808d0c17da6ece7e835663131720b51ab16e1dd20a2319fd1a06f92ce72dfb0b4ddecaee924c5d7968dd5f8b91786c35a

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
          Filesize

          3KB

          MD5

          b2c7bdd04901db1012c91cba129c7ce7

          SHA1

          44a7d04571d50b669d30db3772064b95302062b4

          SHA256

          58af54292bace76b9052c98caae8d7861221cc7f101e9de946ed6b1ecf3b852d

          SHA512

          b2e3c55b66dbcd1e7fc545e33133f3b2333a626c879de6ffec408582a6623a8816af7f0b51118b9a947850949fae75d1a9ffc4d3a521360fbb80eb20c7df0181

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
          Filesize

          232B

          MD5

          b9f31ef380728d383529b044b5dfb455

          SHA1

          a4b479e1dc1de109c0a8c34e4d936cd77477f0b3

          SHA256

          ea8abb63b65be07d9945f4460b01bcc3ae31141378009ca3b5fa5f7e345f5c67

          SHA512

          c76ba1caac110a0c2c0f6dd8abfc3742ab543a43474db5e4182462ba20e9021bcb73b0baec5809d4498e08de0067f116ff4da4cdcc0f7865be7891651a2c142f

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libcrypto-1_1.dll
          Filesize

          1.7MB

          MD5

          2384a02c4a1f7ec481adde3a020607d3

          SHA1

          7e848d35a10bf9296c8fa41956a3daa777f86365

          SHA256

          c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

          SHA512

          1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libevent-2-1-6.dll
          Filesize

          366KB

          MD5

          099983c13bade9554a3c17484e5481f1

          SHA1

          a84e69ad9722f999252d59d0ed9a99901a60e564

          SHA256

          b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

          SHA512

          89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libgcc_s_sjlj-1.dll
          Filesize

          286KB

          MD5

          b0d98f7157d972190fe0759d4368d320

          SHA1

          5715a533621a2b642aad9616e603c6907d80efc4

          SHA256

          2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

          SHA512

          41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssl-1_1.dll
          Filesize

          439KB

          MD5

          c88826ac4bb879622e43ead5bdb95aeb

          SHA1

          87d29853649a86f0463bfd9ad887b85eedc21723

          SHA256

          c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

          SHA512

          f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssp-0.dll
          Filesize

          88KB

          MD5

          2c916456f503075f746c6ea649cf9539

          SHA1

          fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

          SHA256

          cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

          SHA512

          1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libwinpthread-1.dll
          Filesize

          188KB

          MD5

          d407cc6d79a08039a6f4b50539e560b8

          SHA1

          21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

          SHA256

          92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

          SHA512

          378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\torrc
          Filesize

          157B

          MD5

          68afdef35a6105c2b148649bd05901b0

          SHA1

          828a2b590a95c2a411cc1b0004207747f2571024

          SHA256

          4e4e4e7f9fb03bcb898ce4f6075e3082d3a341d9fff1955ddf45089f83565622

          SHA512

          f198da05ec57c8525e6643f7f2c212701d0ab641d2850a28ce4cea7c33ac7b5c75782273bf7f01f95ccf02e27adf7c237ed116c5b0f220c13e70fe0aa7cfc671

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\zlib1.dll
          Filesize

          52KB

          MD5

          add33041af894b67fe34e1dc819b7eb6

          SHA1

          6db46eb021855a587c95479422adcc774a272eeb

          SHA256

          8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

          SHA512

          bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

        • memory/760-2444-0x0000000073DB0000-0x0000000073DEA000-memory.dmp
          Filesize

          232KB

        • memory/760-2649-0x00000000731B0000-0x00000000731EA000-memory.dmp
          Filesize

          232KB

        • memory/760-2499-0x0000000072A80000-0x0000000072ABA000-memory.dmp
          Filesize

          232KB

        • memory/760-2508-0x0000000000400000-0x0000000000BD8000-memory.dmp
          Filesize

          7.8MB

        • memory/760-2442-0x0000000000400000-0x0000000000BD8000-memory.dmp
          Filesize

          7.8MB

        • memory/760-2553-0x00000000736B0000-0x00000000736EA000-memory.dmp
          Filesize

          232KB

        • memory/4292-2667-0x0000000072DB0000-0x0000000072DF9000-memory.dmp
          Filesize

          292KB

        • memory/4292-2740-0x0000000000980000-0x0000000000D84000-memory.dmp
          Filesize

          4.0MB

        • memory/4292-2675-0x00000000723C0000-0x000000007248E000-memory.dmp
          Filesize

          824KB

        • memory/4292-2676-0x0000000072E00000-0x00000000730CF000-memory.dmp
          Filesize

          2.8MB

        • memory/4292-2674-0x0000000072D80000-0x0000000072DA4000-memory.dmp
          Filesize

          144KB

        • memory/4292-2673-0x0000000072490000-0x0000000072518000-memory.dmp
          Filesize

          544KB

        • memory/4292-2701-0x0000000072630000-0x00000000726F8000-memory.dmp
          Filesize

          800KB

        • memory/4292-2672-0x0000000072520000-0x000000007262A000-memory.dmp
          Filesize

          1.0MB

        • memory/4292-2664-0x0000000000980000-0x0000000000D84000-memory.dmp
          Filesize

          4.0MB

        • memory/4292-2700-0x0000000000980000-0x0000000000D84000-memory.dmp
          Filesize

          4.0MB

        • memory/4292-2666-0x0000000072630000-0x00000000726F8000-memory.dmp
          Filesize

          800KB

        • memory/4300-2624-0x0000000072F10000-0x0000000072FD8000-memory.dmp
          Filesize

          800KB

        • memory/4300-2643-0x0000000000980000-0x0000000000D84000-memory.dmp
          Filesize

          4.0MB

        • memory/4300-2648-0x0000000072FE0000-0x0000000073004000-memory.dmp
          Filesize

          144KB

        • memory/4300-2646-0x0000000073330000-0x00000000733FE000-memory.dmp
          Filesize

          824KB

        • memory/4300-2647-0x00000000732E0000-0x0000000073329000-memory.dmp
          Filesize

          292KB

        • memory/4300-2620-0x0000000000980000-0x0000000000D84000-memory.dmp
          Filesize

          4.0MB

        • memory/4300-2622-0x0000000073010000-0x00000000732DF000-memory.dmp
          Filesize

          2.8MB

        • memory/4300-2632-0x0000000072E00000-0x0000000072F0A000-memory.dmp
          Filesize

          1.0MB

        • memory/4300-2626-0x0000000073330000-0x00000000733FE000-memory.dmp
          Filesize

          824KB

        • memory/4300-2629-0x00000000732E0000-0x0000000073329000-memory.dmp
          Filesize

          292KB

        • memory/4300-2644-0x0000000073010000-0x00000000732DF000-memory.dmp
          Filesize

          2.8MB

        • memory/4300-2645-0x0000000072F10000-0x0000000072FD8000-memory.dmp
          Filesize

          800KB

        • memory/4300-2630-0x0000000072FE0000-0x0000000073004000-memory.dmp
          Filesize

          144KB

        • memory/4300-2634-0x0000000072D70000-0x0000000072DF8000-memory.dmp
          Filesize

          544KB

        • memory/4572-2474-0x0000000073330000-0x00000000733FE000-memory.dmp
          Filesize

          824KB

        • memory/4572-2484-0x0000000072F10000-0x0000000072FD8000-memory.dmp
          Filesize

          800KB

        • memory/4572-2517-0x0000000000980000-0x0000000000D84000-memory.dmp
          Filesize

          4.0MB

        • memory/4572-2527-0x0000000073010000-0x00000000732DF000-memory.dmp
          Filesize

          2.8MB

        • memory/4572-2528-0x00000000018F0000-0x0000000001978000-memory.dmp
          Filesize

          544KB

        • memory/4572-2635-0x0000000000980000-0x0000000000D84000-memory.dmp
          Filesize

          4.0MB

        • memory/4572-2459-0x0000000000980000-0x0000000000D84000-memory.dmp
          Filesize

          4.0MB

        • memory/4572-2526-0x0000000073330000-0x00000000733FE000-memory.dmp
          Filesize

          824KB

        • memory/4572-2483-0x00000000018F0000-0x0000000001978000-memory.dmp
          Filesize

          544KB

        • memory/4572-2475-0x00000000732E0000-0x0000000073329000-memory.dmp
          Filesize

          292KB

        • memory/4572-2482-0x0000000072D70000-0x0000000072DF8000-memory.dmp
          Filesize

          544KB

        • memory/4572-2479-0x0000000073010000-0x00000000732DF000-memory.dmp
          Filesize

          2.8MB

        • memory/4572-2480-0x0000000072FE0000-0x0000000073004000-memory.dmp
          Filesize

          144KB

        • memory/4572-2481-0x0000000072E00000-0x0000000072F0A000-memory.dmp
          Filesize

          1.0MB

        • memory/4680-2745-0x0000000000980000-0x0000000000D84000-memory.dmp
          Filesize

          4.0MB

        • memory/4680-2748-0x0000000072E00000-0x00000000730CF000-memory.dmp
          Filesize

          2.8MB

        • memory/4680-2750-0x0000000072630000-0x00000000726F8000-memory.dmp
          Filesize

          800KB

        • memory/4680-2752-0x00000000723C0000-0x000000007248E000-memory.dmp
          Filesize

          824KB

        • memory/4680-2754-0x0000000072D80000-0x0000000072DA4000-memory.dmp
          Filesize

          144KB

        • memory/4680-2756-0x0000000072490000-0x0000000072518000-memory.dmp
          Filesize

          544KB

        • memory/4680-2755-0x0000000072520000-0x000000007262A000-memory.dmp
          Filesize

          1.0MB

        • memory/4680-2753-0x0000000072DB0000-0x0000000072DF9000-memory.dmp
          Filesize

          292KB

        • memory/4740-39-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-19-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-57-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-49-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-53-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-51-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-47-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-41-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-45-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-43-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-59-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-61-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-37-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-35-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-33-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-31-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-29-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-27-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-25-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-23-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-21-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-55-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-17-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-15-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-13-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-11-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-10-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-9-0x00000000050D0000-0x0000000005152000-memory.dmp
          Filesize

          520KB

        • memory/4740-8-0x0000000005920000-0x0000000005930000-memory.dmp
          Filesize

          64KB

        • memory/4740-7-0x0000000007FA0000-0x00000000084C0000-memory.dmp
          Filesize

          5.1MB

        • memory/4740-6-0x00000000739C0000-0x00000000740AE000-memory.dmp
          Filesize

          6.9MB

        • memory/4740-5-0x0000000005830000-0x000000000583A000-memory.dmp
          Filesize

          40KB

        • memory/4740-4-0x0000000005920000-0x0000000005930000-memory.dmp
          Filesize

          64KB

        • memory/4740-3-0x00000000056D0000-0x0000000005762000-memory.dmp
          Filesize

          584KB

        • memory/4740-63-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-1-0x0000000000760000-0x0000000000E68000-memory.dmp
          Filesize

          7.0MB

        • memory/4740-65-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-67-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-69-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-71-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-73-0x00000000050D0000-0x000000000514C000-memory.dmp
          Filesize

          496KB

        • memory/4740-2441-0x00000000739C0000-0x00000000740AE000-memory.dmp
          Filesize

          6.9MB

        • memory/4740-2-0x0000000005B30000-0x000000000602E000-memory.dmp
          Filesize

          5.0MB

        • memory/4740-0-0x00000000739C0000-0x00000000740AE000-memory.dmp
          Filesize

          6.9MB