Resubmissions

17-04-2024 14:54

240417-r96wzada86 10

17-04-2024 14:54

240417-r95znsee4v 10

17-04-2024 14:54

240417-r943dada82 10

17-04-2024 14:54

240417-r9353sda77 10

17-04-2024 14:54

240417-r93jjsee3x 10

15-04-2024 13:19

240415-qkln3afc75 10

10-04-2024 12:02

240410-n7v5xaeh49 10

10-04-2024 12:02

240410-n7vjdaaa8t 10

Analysis

  • max time kernel
    300s
  • max time network
    306s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-04-2024 14:54

General

  • Target

    75bff99becc32bcbe56efbe7a75f4d45.exe

  • Size

    7.0MB

  • MD5

    75bff99becc32bcbe56efbe7a75f4d45

  • SHA1

    81bfcc77809161a5254a27d3d4d30548c96fcd5b

  • SHA256

    8c05da461e90984671ffd87f0e4e28e057cca4d32a0569764dcdcce2d545fac2

  • SHA512

    940af628585713a16e685eb5251c0b954bc014460cd4ca33226df2ef260f32af56223eaf1c341862fdf1669c6bafb6e7d9c5efbeb5e437ce5e2fd9905beece69

  • SSDEEP

    49152:uW/1GYdVTXN3r3+LXDIDAKpvuh3jwLN6/VNUKIdI9OiKuDbD2yvAkdm5wrgWX+5z:hXkZL/p

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

obqdy2u226qjiavs42z4z6zgcf6tefsoxaqzjvohmoy7kafdwgqgjkqd.onion:80

Attributes
  • communication_password

    d93b4f1ee6f5b875a4f7fcef966bd09a

  • tor_process

    WinSock

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 36 IoCs
  • UPX packed file 53 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
    "C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4288
    • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      2⤵
        PID:4960
      • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
        C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
        2⤵
          PID:3020
        • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
          C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
          2⤵
            PID:2716
          • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
            C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
            2⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1236
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:3668
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:832
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2400
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1052
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:3064

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Winlogon Helper DLL

        1
        T1547.004

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Winlogon Helper DLL

        1
        T1547.004

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          Filesize

          973KB

          MD5

          5cfe61ff895c7daa889708665ef05d7b

          SHA1

          5e58efe30406243fbd58d4968b0492ddeef145f2

          SHA256

          f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

          SHA512

          43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-certs
          Filesize

          20KB

          MD5

          a906c2cc8c0a0e5c98ca7ef23a85a61b

          SHA1

          3bb0c3f846d3ff4a9b547175e56a3c854dc839f8

          SHA256

          bdec5ff5c4d0c1c9a26867a549fae9cde1adbdcde96c219c5ef00613da35bda6

          SHA512

          488303cbd7a4eee44b583a6d6da868ad0f239afd06835526c7337b5a42ed6fb1cfd46bfb9a47dbfdb3daf359faa30d427af1a7b1778dcd8c368dbfdd6fbec87b

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdesc-consensus
          Filesize

          2.6MB

          MD5

          8c8bc1908db7ac54e1dd393839811249

          SHA1

          00d3e7d05a0abd7dd8d764a13a90d027c06382a4

          SHA256

          b684399e3c8c9fe286edc15d8a6e14ea9ae7795ea7b5371865140e50fb678b3a

          SHA512

          438d374c3c0ba6db776767906f8ee5cadc4e6042c26f2da4715049f697a7d63e7d178c0e191b8edf91ed1e401401f813c34cd66c0f0b9911826d0b913f3de6d4

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs
          Filesize

          20.2MB

          MD5

          0190e94da9a1aec1583cccb3b3162615

          SHA1

          30aa6c898607428b29b9c7d06f3d0bb964fd07e0

          SHA256

          6271df3dd7915a10c17c2f7fadfbeb7a8bbc202fcf2309467e055e831201bdbe

          SHA512

          d782c815e9565443dfa153012dad7c4a98e9ccd3862dca488ad54660ac6f4f49d1e5ca520ace254b87ab709e6a9be36f0a5a7bf4bed7e5930703321c4d7899e0

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
          Filesize

          5.8MB

          MD5

          e9de182f137a303e4668dc2b5e7eec4a

          SHA1

          a19e1b1011ba33df51e352d9e769d59a043572fb

          SHA256

          4f963b49d37ffb29aab19af93d7371473b637bd0653909aad8ae54ec53d6a30a

          SHA512

          60afb45b4fc14f69561cdc452e83f3012738e7323c7d7175cf6b253b431282962bc0d81d5a102fea1a73796ab0398c0b189d65c5be8773a506ac71af3f9144f7

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
          Filesize

          20.2MB

          MD5

          9885d386f42185626c9bc69f61f753da

          SHA1

          083b374721929653c623b01657f33d309e51eaea

          SHA256

          73ae876c9f9c9283c4eddf9dbe343ab1bb7316c01ac9cb137fbaa32215257bf1

          SHA512

          fb985d721bc79d425725643012abb966924847f7b3cefc35c494f0670974fb5aab69c720e3ad58fc29aebd116d797fe73431e7f63780c3476b0e8afc507cd1ed

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
          Filesize

          232B

          MD5

          fdda02c1524d6ba2a863ab2350add051

          SHA1

          8767e8b39b950594d864e0ce3089b3c88a5a38fb

          SHA256

          7b7dee8e3343d5a4b433e15b5a5a16e58162a72f8c4983adcf16c41da5cedabe

          SHA512

          6591a45b942ae3b728cd3c66745cd469a3326a208ee497028d5a4436826c61b02c039aca08688962a1d20e7b47ebc07ac0e2b67907a92d18ff8962edec4ea719

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
          Filesize

          3KB

          MD5

          ec2bd4dbcc7d2cf261756234e77b0cfb

          SHA1

          8f32246255d569353b66b6e9d96b91f58cb09b1e

          SHA256

          b0638c6372e5226db42aade0235a9b80d8f9b1db171750bbf8656a06602169ca

          SHA512

          e8b203a7f63d83f19f8f9a25c26c5db08f6e98940587bff5df2ce959bfc34c203f208490c3896f52a5c6e894763d2fd0a7b5b9e5875a99660487a6790a1d70fa

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libcrypto-1_1.dll
          Filesize

          1.7MB

          MD5

          2384a02c4a1f7ec481adde3a020607d3

          SHA1

          7e848d35a10bf9296c8fa41956a3daa777f86365

          SHA256

          c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

          SHA512

          1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libevent-2-1-6.dll
          Filesize

          366KB

          MD5

          099983c13bade9554a3c17484e5481f1

          SHA1

          a84e69ad9722f999252d59d0ed9a99901a60e564

          SHA256

          b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

          SHA512

          89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libgcc_s_sjlj-1.dll
          Filesize

          286KB

          MD5

          b0d98f7157d972190fe0759d4368d320

          SHA1

          5715a533621a2b642aad9616e603c6907d80efc4

          SHA256

          2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

          SHA512

          41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssl-1_1.dll
          Filesize

          439KB

          MD5

          c88826ac4bb879622e43ead5bdb95aeb

          SHA1

          87d29853649a86f0463bfd9ad887b85eedc21723

          SHA256

          c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

          SHA512

          f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssp-0.dll
          Filesize

          88KB

          MD5

          2c916456f503075f746c6ea649cf9539

          SHA1

          fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

          SHA256

          cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

          SHA512

          1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libwinpthread-1.dll
          Filesize

          188KB

          MD5

          d407cc6d79a08039a6f4b50539e560b8

          SHA1

          21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

          SHA256

          92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

          SHA512

          378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\torrc
          Filesize

          157B

          MD5

          68afdef35a6105c2b148649bd05901b0

          SHA1

          828a2b590a95c2a411cc1b0004207747f2571024

          SHA256

          4e4e4e7f9fb03bcb898ce4f6075e3082d3a341d9fff1955ddf45089f83565622

          SHA512

          f198da05ec57c8525e6643f7f2c212701d0ab641d2850a28ce4cea7c33ac7b5c75782273bf7f01f95ccf02e27adf7c237ed116c5b0f220c13e70fe0aa7cfc671

        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\zlib1.dll
          Filesize

          52KB

          MD5

          add33041af894b67fe34e1dc819b7eb6

          SHA1

          6db46eb021855a587c95479422adcc774a272eeb

          SHA256

          8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

          SHA512

          bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

        • memory/832-2611-0x0000000000ED0000-0x00000000012D4000-memory.dmp
          Filesize

          4.0MB

        • memory/832-2627-0x0000000073370000-0x000000007347A000-memory.dmp
          Filesize

          1.0MB

        • memory/832-2623-0x0000000073580000-0x00000000735C9000-memory.dmp
          Filesize

          292KB

        • memory/832-2620-0x0000000073480000-0x000000007354E000-memory.dmp
          Filesize

          824KB

        • memory/832-2619-0x00000000735D0000-0x0000000073698000-memory.dmp
          Filesize

          800KB

        • memory/832-2760-0x0000000000ED0000-0x00000000012D4000-memory.dmp
          Filesize

          4.0MB

        • memory/832-2625-0x0000000073550000-0x0000000073574000-memory.dmp
          Filesize

          144KB

        • memory/832-2628-0x00000000732E0000-0x0000000073368000-memory.dmp
          Filesize

          544KB

        • memory/832-2655-0x0000000073480000-0x000000007354E000-memory.dmp
          Filesize

          824KB

        • memory/832-2654-0x00000000735D0000-0x0000000073698000-memory.dmp
          Filesize

          800KB

        • memory/832-2629-0x0000000073010000-0x00000000732DF000-memory.dmp
          Filesize

          2.8MB

        • memory/832-2652-0x0000000000ED0000-0x00000000012D4000-memory.dmp
          Filesize

          4.0MB

        • memory/1052-2746-0x00000000735D0000-0x0000000073698000-memory.dmp
          Filesize

          800KB

        • memory/1052-2750-0x0000000073580000-0x00000000735C9000-memory.dmp
          Filesize

          292KB

        • memory/1052-2755-0x0000000073370000-0x000000007347A000-memory.dmp
          Filesize

          1.0MB

        • memory/1052-2757-0x00000000732E0000-0x0000000073368000-memory.dmp
          Filesize

          544KB

        • memory/1052-2759-0x0000000073010000-0x00000000732DF000-memory.dmp
          Filesize

          2.8MB

        • memory/1052-2748-0x0000000073480000-0x000000007354E000-memory.dmp
          Filesize

          824KB

        • memory/1052-2745-0x0000000000ED0000-0x00000000012D4000-memory.dmp
          Filesize

          4.0MB

        • memory/1052-2752-0x0000000073550000-0x0000000073574000-memory.dmp
          Filesize

          144KB

        • memory/1052-2768-0x00000000732E0000-0x0000000073368000-memory.dmp
          Filesize

          544KB

        • memory/1236-2653-0x0000000071BF0000-0x0000000071C2C000-memory.dmp
          Filesize

          240KB

        • memory/1236-2494-0x0000000072BF0000-0x0000000072C2C000-memory.dmp
          Filesize

          240KB

        • memory/1236-2549-0x00000000740F0000-0x000000007412C000-memory.dmp
          Filesize

          240KB

        • memory/1236-2444-0x0000000074120000-0x000000007415C000-memory.dmp
          Filesize

          240KB

        • memory/1236-2503-0x0000000000400000-0x0000000000BD8000-memory.dmp
          Filesize

          7.8MB

        • memory/1236-2442-0x0000000000400000-0x0000000000BD8000-memory.dmp
          Filesize

          7.8MB

        • memory/2400-2694-0x0000000073480000-0x000000007354E000-memory.dmp
          Filesize

          824KB

        • memory/2400-2693-0x00000000735D0000-0x0000000073698000-memory.dmp
          Filesize

          800KB

        • memory/2400-2695-0x0000000073580000-0x00000000735C9000-memory.dmp
          Filesize

          292KB

        • memory/2400-2696-0x0000000000ED0000-0x00000000012D4000-memory.dmp
          Filesize

          4.0MB

        • memory/2400-2687-0x0000000073010000-0x00000000732DF000-memory.dmp
          Filesize

          2.8MB

        • memory/2400-2677-0x00000000735D0000-0x0000000073698000-memory.dmp
          Filesize

          800KB

        • memory/2400-2678-0x0000000073480000-0x000000007354E000-memory.dmp
          Filesize

          824KB

        • memory/2400-2679-0x0000000073580000-0x00000000735C9000-memory.dmp
          Filesize

          292KB

        • memory/2400-2683-0x0000000073370000-0x000000007347A000-memory.dmp
          Filesize

          1.0MB

        • memory/2400-2685-0x00000000732E0000-0x0000000073368000-memory.dmp
          Filesize

          544KB

        • memory/2400-2682-0x0000000073550000-0x0000000073574000-memory.dmp
          Filesize

          144KB

        • memory/3668-2468-0x00000000735D0000-0x0000000073698000-memory.dmp
          Filesize

          800KB

        • memory/3668-2514-0x0000000073580000-0x00000000735C9000-memory.dmp
          Filesize

          292KB

        • memory/3668-2474-0x0000000073580000-0x00000000735C9000-memory.dmp
          Filesize

          292KB

        • memory/3668-2479-0x0000000073550000-0x0000000073574000-memory.dmp
          Filesize

          144KB

        • memory/3668-2480-0x0000000073370000-0x000000007347A000-memory.dmp
          Filesize

          1.0MB

        • memory/3668-2465-0x0000000000ED0000-0x00000000012D4000-memory.dmp
          Filesize

          4.0MB

        • memory/3668-2484-0x00000000021A0000-0x000000000246F000-memory.dmp
          Filesize

          2.8MB

        • memory/3668-2486-0x0000000073480000-0x000000007354E000-memory.dmp
          Filesize

          824KB

        • memory/3668-2485-0x0000000073010000-0x00000000732DF000-memory.dmp
          Filesize

          2.8MB

        • memory/3668-2487-0x00000000732E0000-0x0000000073368000-memory.dmp
          Filesize

          544KB

        • memory/3668-2610-0x0000000000ED0000-0x00000000012D4000-memory.dmp
          Filesize

          4.0MB

        • memory/3668-2524-0x00000000021A0000-0x000000000246F000-memory.dmp
          Filesize

          2.8MB

        • memory/3668-2523-0x0000000073550000-0x0000000073574000-memory.dmp
          Filesize

          144KB

        • memory/3668-2512-0x00000000735D0000-0x0000000073698000-memory.dmp
          Filesize

          800KB

        • memory/3668-2513-0x0000000000ED0000-0x00000000012D4000-memory.dmp
          Filesize

          4.0MB

        • memory/4288-49-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-35-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-73-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-69-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-67-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-2441-0x00000000743B0000-0x0000000074B61000-memory.dmp
          Filesize

          7.7MB

        • memory/4288-65-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-63-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-61-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-57-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-59-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-55-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-53-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-51-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-0-0x00000000743B0000-0x0000000074B61000-memory.dmp
          Filesize

          7.7MB

        • memory/4288-47-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-45-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-43-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-41-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-39-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-37-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-71-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-33-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-31-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-29-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-27-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-25-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-23-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-21-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-19-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-17-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-15-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-13-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-11-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-10-0x0000000002FE0000-0x000000000305C000-memory.dmp
          Filesize

          496KB

        • memory/4288-9-0x0000000002FE0000-0x0000000003062000-memory.dmp
          Filesize

          520KB

        • memory/4288-8-0x0000000007DB0000-0x00000000082D0000-memory.dmp
          Filesize

          5.1MB

        • memory/4288-7-0x0000000005970000-0x0000000005980000-memory.dmp
          Filesize

          64KB

        • memory/4288-6-0x00000000743B0000-0x0000000074B61000-memory.dmp
          Filesize

          7.7MB

        • memory/4288-5-0x0000000005750000-0x000000000575A000-memory.dmp
          Filesize

          40KB

        • memory/4288-4-0x0000000005970000-0x0000000005980000-memory.dmp
          Filesize

          64KB

        • memory/4288-3-0x0000000005770000-0x0000000005802000-memory.dmp
          Filesize

          584KB

        • memory/4288-2-0x0000000005C80000-0x0000000006226000-memory.dmp
          Filesize

          5.6MB

        • memory/4288-1-0x00000000006C0000-0x0000000000DC8000-memory.dmp
          Filesize

          7.0MB