Resubmissions

17-04-2024 14:54

240417-r96wzada86 10

17-04-2024 14:54

240417-r95znsee4v 10

17-04-2024 14:54

240417-r943dada82 10

17-04-2024 14:54

240417-r9353sda77 10

17-04-2024 14:54

240417-r93jjsee3x 10

15-04-2024 13:19

240415-qkln3afc75 10

10-04-2024 12:02

240410-n7v5xaeh49 10

10-04-2024 12:02

240410-n7vjdaaa8t 10

Analysis

  • max time kernel
    300s
  • max time network
    308s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17-04-2024 14:54

General

  • Target

    75bff99becc32bcbe56efbe7a75f4d45.exe

  • Size

    7.0MB

  • MD5

    75bff99becc32bcbe56efbe7a75f4d45

  • SHA1

    81bfcc77809161a5254a27d3d4d30548c96fcd5b

  • SHA256

    8c05da461e90984671ffd87f0e4e28e057cca4d32a0569764dcdcce2d545fac2

  • SHA512

    940af628585713a16e685eb5251c0b954bc014460cd4ca33226df2ef260f32af56223eaf1c341862fdf1669c6bafb6e7d9c5efbeb5e437ce5e2fd9905beece69

  • SSDEEP

    49152:uW/1GYdVTXN3r3+LXDIDAKpvuh3jwLN6/VNUKIdI9OiKuDbD2yvAkdm5wrgWX+5z:hXkZL/p

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

obqdy2u226qjiavs42z4z6zgcf6tefsoxaqzjvohmoy7kafdwgqgjkqd.onion:80

Attributes
  • communication_password

    d93b4f1ee6f5b875a4f7fcef966bd09a

  • tor_process

    WinSock

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 54 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
    "C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1944
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2644
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3804
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4552
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4140
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:572
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2276
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3524
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3476
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1292

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-certs
    Filesize

    20KB

    MD5

    29e77e94ab0067528f9eb629bdcbd717

    SHA1

    a363568f1799a221ad4e84e467399782cc06eb32

    SHA256

    85e43235690b288e9dbaf6dcf55296b0bd1dc8304f849e64f9aa7fc27748ce00

    SHA512

    de7d6d2be7f9ac77e65cdfabde34a31fbfde4dca3f408a47735ee6b9db62f7907662058e56c7939d7496c26e5fece44b2596bb2a17bf995c5d2b3a68976f58fc

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    8c8bc1908db7ac54e1dd393839811249

    SHA1

    00d3e7d05a0abd7dd8d764a13a90d027c06382a4

    SHA256

    b684399e3c8c9fe286edc15d8a6e14ea9ae7795ea7b5371865140e50fb678b3a

    SHA512

    438d374c3c0ba6db776767906f8ee5cadc4e6042c26f2da4715049f697a7d63e7d178c0e191b8edf91ed1e401401f813c34cd66c0f0b9911826d0b913f3de6d4

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs
    Filesize

    20.2MB

    MD5

    f8bd91e9dc5960b9c8aa36ba658f5695

    SHA1

    1a9868bd37fd7902043496b1f0fb2ea180111a73

    SHA256

    1b7cb545f73d184d7ea206bd08c1410b9cfbfbf4fb74084cb16e52ca0c145b60

    SHA512

    e5ae45f57a0a46ce11818a648da289657481d21aa580bbde337ec9475ca206f76dec4a07b19105da437a47ab5ed56938cb1b5614c92e88fd213c8c9d8193701e

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
    Filesize

    7.2MB

    MD5

    c5ea69851d05f74a7369e403a8283af3

    SHA1

    dc24c99965c15fb42e77da0f160089ceac3e8285

    SHA256

    03ff13afc5e54f16a7915f3e2a84e669d8f00132bd584044173ae786a9b44a7d

    SHA512

    72409ed88b4f19846b15f727dea525051270569f86b8a4b3e13d62acf5353fd99a31f37f1f1b49b8854fdc82283313becd32bdf67bff3e0c64b236c7b8adbe8b

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
    Filesize

    20.2MB

    MD5

    12571d61208089257910f7c6c8717a40

    SHA1

    24760ef35232cb1fcb6522b399ad1f655721888b

    SHA256

    a93976002ad7186bc19986ee31720419da21f6eef23222b080965fa5611a9606

    SHA512

    46898f8430971284ccc003492692398f470ce12cde651067c6fed51af1c04bc2fb36333d0959223af1679ac6c01366709b8807f54e5524ca18d3a859602d0cdf

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
    Filesize

    232B

    MD5

    20d9d2bf9d4ec3ba000b13873c8b1148

    SHA1

    6c35b47daa19353fac4f996fa9c86ad8f33708bb

    SHA256

    b07a5243c600f94f75348a1ce5d42d2cb8cf7d8e0eb26a834b0c8ad528636cac

    SHA512

    1146c5b801a03432f43e6d3282fc45807f7fa6dae710cd56463bd64e64ddc3fc83842e7d70787a51113e9bb8bfb7db5879f4a700c6f45fec6eb000c7e2eea075

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
    Filesize

    3KB

    MD5

    bf2c656e3919ceb132b072150732e2fb

    SHA1

    599be91116be6f2f6bceefafbf3f1e47dc28e40e

    SHA256

    25e46054b908d12406771765ba8841557d8ba161fe1254e4c74899b6a057fa3b

    SHA512

    6401301c2a2a52d311991afb4d2dea02874aa446a9340b79a3b5958b59ace17ca53804ad18cc2575582017da8cbda4415609568f96e5907aeb35b2755589eb6e

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\torrc
    Filesize

    157B

    MD5

    68afdef35a6105c2b148649bd05901b0

    SHA1

    828a2b590a95c2a411cc1b0004207747f2571024

    SHA256

    4e4e4e7f9fb03bcb898ce4f6075e3082d3a341d9fff1955ddf45089f83565622

    SHA512

    f198da05ec57c8525e6643f7f2c212701d0ab641d2850a28ce4cea7c33ac7b5c75782273bf7f01f95ccf02e27adf7c237ed116c5b0f220c13e70fe0aa7cfc671

  • \Users\Admin\AppData\Local\d4f7be4f\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\d4f7be4f\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\d4f7be4f\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\d4f7be4f\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\d4f7be4f\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1944-2630-0x0000000073870000-0x00000000738AA000-memory.dmp
    Filesize

    232KB

  • memory/1944-2560-0x0000000073D70000-0x0000000073DAA000-memory.dmp
    Filesize

    232KB

  • memory/1944-2491-0x0000000073160000-0x000000007319A000-memory.dmp
    Filesize

    232KB

  • memory/1944-2442-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1944-2500-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1944-2444-0x0000000074470000-0x00000000744AA000-memory.dmp
    Filesize

    232KB

  • memory/2424-22-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-2441-0x0000000074080000-0x000000007476E000-memory.dmp
    Filesize

    6.9MB

  • memory/2424-39-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-37-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-41-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-43-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-45-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-47-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-49-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-51-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-53-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-55-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-57-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-59-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-61-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-63-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-65-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-67-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-69-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-73-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-71-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-35-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-33-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-31-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-29-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-27-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-24-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-25-0x00000000054C0000-0x00000000054D0000-memory.dmp
    Filesize

    64KB

  • memory/2424-20-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-18-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-16-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-14-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-12-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-10-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-0-0x0000000074080000-0x000000007476E000-memory.dmp
    Filesize

    6.9MB

  • memory/2424-9-0x0000000002CD0000-0x0000000002D4C000-memory.dmp
    Filesize

    496KB

  • memory/2424-8-0x0000000002CD0000-0x0000000002D52000-memory.dmp
    Filesize

    520KB

  • memory/2424-7-0x0000000007BF0000-0x0000000008110000-memory.dmp
    Filesize

    5.1MB

  • memory/2424-6-0x0000000074080000-0x000000007476E000-memory.dmp
    Filesize

    6.9MB

  • memory/2424-5-0x00000000052B0000-0x00000000052BA000-memory.dmp
    Filesize

    40KB

  • memory/2424-4-0x00000000054C0000-0x00000000054D0000-memory.dmp
    Filesize

    64KB

  • memory/2424-3-0x0000000005310000-0x00000000053A2000-memory.dmp
    Filesize

    584KB

  • memory/2424-2-0x0000000005730000-0x0000000005C2E000-memory.dmp
    Filesize

    5.0MB

  • memory/2424-1-0x0000000000350000-0x0000000000A58000-memory.dmp
    Filesize

    7.0MB

  • memory/2644-2481-0x00000000017E0000-0x0000000001AAF000-memory.dmp
    Filesize

    2.8MB

  • memory/2644-2609-0x00000000013D0000-0x00000000017D4000-memory.dmp
    Filesize

    4.0MB

  • memory/2644-2503-0x00000000738D0000-0x000000007399E000-memory.dmp
    Filesize

    824KB

  • memory/2644-2512-0x0000000073700000-0x000000007380A000-memory.dmp
    Filesize

    1.0MB

  • memory/2644-2513-0x0000000073430000-0x00000000736FF000-memory.dmp
    Filesize

    2.8MB

  • memory/2644-2514-0x00000000739F0000-0x0000000073AB8000-memory.dmp
    Filesize

    800KB

  • memory/2644-2515-0x00000000738A0000-0x00000000738C4000-memory.dmp
    Filesize

    144KB

  • memory/2644-2516-0x0000000073810000-0x0000000073898000-memory.dmp
    Filesize

    544KB

  • memory/2644-2501-0x00000000013D0000-0x00000000017D4000-memory.dmp
    Filesize

    4.0MB

  • memory/2644-2468-0x00000000013D0000-0x00000000017D4000-memory.dmp
    Filesize

    4.0MB

  • memory/2644-2474-0x0000000073700000-0x000000007380A000-memory.dmp
    Filesize

    1.0MB

  • memory/2644-2469-0x00000000739A0000-0x00000000739E9000-memory.dmp
    Filesize

    292KB

  • memory/2644-2472-0x00000000738D0000-0x000000007399E000-memory.dmp
    Filesize

    824KB

  • memory/2644-2477-0x0000000073430000-0x00000000736FF000-memory.dmp
    Filesize

    2.8MB

  • memory/2644-2479-0x00000000738A0000-0x00000000738C4000-memory.dmp
    Filesize

    144KB

  • memory/2644-2480-0x0000000073810000-0x0000000073898000-memory.dmp
    Filesize

    544KB

  • memory/2644-2478-0x00000000739F0000-0x0000000073AB8000-memory.dmp
    Filesize

    800KB

  • memory/2644-2502-0x00000000739A0000-0x00000000739E9000-memory.dmp
    Filesize

    292KB

  • memory/3804-2626-0x0000000073700000-0x000000007380A000-memory.dmp
    Filesize

    1.0MB

  • memory/3804-2600-0x0000000073810000-0x0000000073898000-memory.dmp
    Filesize

    544KB

  • memory/3804-2623-0x00000000738D0000-0x000000007399E000-memory.dmp
    Filesize

    824KB

  • memory/3804-2624-0x00000000739A0000-0x00000000739E9000-memory.dmp
    Filesize

    292KB

  • memory/3804-2625-0x00000000738A0000-0x00000000738C4000-memory.dmp
    Filesize

    144KB

  • memory/3804-2602-0x0000000073430000-0x00000000736FF000-memory.dmp
    Filesize

    2.8MB

  • memory/3804-2627-0x0000000073810000-0x0000000073898000-memory.dmp
    Filesize

    544KB

  • memory/3804-2628-0x00000000013D0000-0x00000000017D4000-memory.dmp
    Filesize

    4.0MB

  • memory/3804-2629-0x0000000073430000-0x00000000736FF000-memory.dmp
    Filesize

    2.8MB

  • memory/3804-2594-0x00000000739A0000-0x00000000739E9000-memory.dmp
    Filesize

    292KB

  • memory/3804-2591-0x00000000739F0000-0x0000000073AB8000-memory.dmp
    Filesize

    800KB

  • memory/3804-2593-0x00000000738D0000-0x000000007399E000-memory.dmp
    Filesize

    824KB

  • memory/3804-2596-0x00000000738A0000-0x00000000738C4000-memory.dmp
    Filesize

    144KB

  • memory/3804-2622-0x00000000739F0000-0x0000000073AB8000-memory.dmp
    Filesize

    800KB

  • memory/3804-2598-0x0000000073700000-0x000000007380A000-memory.dmp
    Filesize

    1.0MB

  • memory/4140-2727-0x00000000734C0000-0x000000007378F000-memory.dmp
    Filesize

    2.8MB

  • memory/4140-2725-0x00000000013D0000-0x00000000017D4000-memory.dmp
    Filesize

    4.0MB

  • memory/4140-2729-0x0000000072CD0000-0x0000000072D98000-memory.dmp
    Filesize

    800KB

  • memory/4552-2650-0x0000000073440000-0x0000000073464000-memory.dmp
    Filesize

    144KB

  • memory/4552-2653-0x0000000072A60000-0x0000000072B2E000-memory.dmp
    Filesize

    824KB

  • memory/4552-2680-0x00000000013D0000-0x00000000017D4000-memory.dmp
    Filesize

    4.0MB

  • memory/4552-2681-0x0000000072CD0000-0x0000000072D98000-memory.dmp
    Filesize

    800KB

  • memory/4552-2682-0x0000000072A60000-0x0000000072B2E000-memory.dmp
    Filesize

    824KB

  • memory/4552-2724-0x00000000013D0000-0x00000000017D4000-memory.dmp
    Filesize

    4.0MB

  • memory/4552-2656-0x00000000734C0000-0x000000007378F000-memory.dmp
    Filesize

    2.8MB

  • memory/4552-2649-0x0000000072B30000-0x0000000072BB8000-memory.dmp
    Filesize

    544KB

  • memory/4552-2648-0x0000000072BC0000-0x0000000072CCA000-memory.dmp
    Filesize

    1.0MB

  • memory/4552-2647-0x0000000073470000-0x00000000734B9000-memory.dmp
    Filesize

    292KB

  • memory/4552-2646-0x0000000072CD0000-0x0000000072D98000-memory.dmp
    Filesize

    800KB