Resubmissions

17-04-2024 14:54

240417-r96wzada86 10

17-04-2024 14:54

240417-r95znsee4v 10

17-04-2024 14:54

240417-r943dada82 10

17-04-2024 14:54

240417-r9353sda77 10

17-04-2024 14:54

240417-r93jjsee3x 10

15-04-2024 13:19

240415-qkln3afc75 10

10-04-2024 12:02

240410-n7v5xaeh49 10

10-04-2024 12:02

240410-n7vjdaaa8t 10

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:54

General

  • Target

    75bff99becc32bcbe56efbe7a75f4d45.exe

  • Size

    7.0MB

  • MD5

    75bff99becc32bcbe56efbe7a75f4d45

  • SHA1

    81bfcc77809161a5254a27d3d4d30548c96fcd5b

  • SHA256

    8c05da461e90984671ffd87f0e4e28e057cca4d32a0569764dcdcce2d545fac2

  • SHA512

    940af628585713a16e685eb5251c0b954bc014460cd4ca33226df2ef260f32af56223eaf1c341862fdf1669c6bafb6e7d9c5efbeb5e437ce5e2fd9905beece69

  • SSDEEP

    49152:uW/1GYdVTXN3r3+LXDIDAKpvuh3jwLN6/VNUKIdI9OiKuDbD2yvAkdm5wrgWX+5z:hXkZL/p

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

obqdy2u226qjiavs42z4z6zgcf6tefsoxaqzjvohmoy7kafdwgqgjkqd.onion:80

Attributes
  • communication_password

    d93b4f1ee6f5b875a4f7fcef966bd09a

  • tor_process

    WinSock

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 25 IoCs
  • UPX packed file 49 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
    "C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2500
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2748
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3032
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2020

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-certs
    Filesize

    20KB

    MD5

    c0ae4b3e9301ebbb509097ac4e4f77af

    SHA1

    0c4b9fb52c1353b779b213253102d3d7b3f6a8d9

    SHA256

    2e583558c606a8b4d07e8c05005d404b95cb78c63b075c08a11e55f881233835

    SHA512

    1a7d6a76bc42f2b1af2c53deca0566d2b79e37468187c30dde3ecdd4d58a2c2bab11db1afa7e5491a6923fd7c8ed2d256d6af86a3094d22d704d73a63d6f374a

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    8c8bc1908db7ac54e1dd393839811249

    SHA1

    00d3e7d05a0abd7dd8d764a13a90d027c06382a4

    SHA256

    b684399e3c8c9fe286edc15d8a6e14ea9ae7795ea7b5371865140e50fb678b3a

    SHA512

    438d374c3c0ba6db776767906f8ee5cadc4e6042c26f2da4715049f697a7d63e7d178c0e191b8edf91ed1e401401f813c34cd66c0f0b9911826d0b913f3de6d4

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
    Filesize

    5.9MB

    MD5

    a43edb77a4151a599f17d1b6700f1005

    SHA1

    d09802986148d144f66bb2507e011845762a275c

    SHA256

    a9317033af17231057b4661f2dd61e199777803030b9b8e12ab02661bfb16536

    SHA512

    a239f39a0820c595d2ff0798dbe6138335fdc551c2e6215796ab980e2e36dc7b03ca5dd9929ca282e0ef1f30416cf827aa81e904f61cbf987540cf0c7788a311

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
    Filesize

    11.3MB

    MD5

    cdff8e93e0cb79746359eef87fb4931a

    SHA1

    4f908bc41c873743c54f9b7e5971c824237dcaa9

    SHA256

    a24b177e2c8aa2c5506d69b1571a94786e1f069c02d983e2c47ee792e7dbc54e

    SHA512

    11488cd0ce33a0ce3cbbe45579525dc539194abf71791aeb27c2c540d27a768f557be9914a808da8670d3b4362e7428ef7c8985edf7ff151735357560232f40d

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
    Filesize

    8.9MB

    MD5

    8e6a12e5a759d8b0f80ec174346d45d5

    SHA1

    26212547878e64922fb3028e1db384040cca9bca

    SHA256

    d7db7d07e2de45aab36514c663c33619ee91bff61adeda71e65f885c5eec0d14

    SHA512

    919632ce52e7d2913e452d95fadfabf5e9f215c63aff2d5a34997b14d66142be2c34d6dfe8830341bae2ce8a813d0b6506c8b8b4a65b6e38f4094b9648a2f8f4

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
    Filesize

    232B

    MD5

    1fd88a8860bb8b0ac3a9213dd91074aa

    SHA1

    db0d7bd7837d755d8fb2d808fad86b8a8323439a

    SHA256

    d28668a44c069510ab154c48df651038fea459d991bb651e2628f0f6f39277bd

    SHA512

    c45a55ce77acb3aba88f94e0c9f70a466caebe9d0d19d173b6a9e044ffeeb8487876b2d3b7edd634aee965bf7b9677244c1c253b1ab2203e7b590809402e83ab

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\torrc
    Filesize

    157B

    MD5

    68afdef35a6105c2b148649bd05901b0

    SHA1

    828a2b590a95c2a411cc1b0004207747f2571024

    SHA256

    4e4e4e7f9fb03bcb898ce4f6075e3082d3a341d9fff1955ddf45089f83565622

    SHA512

    f198da05ec57c8525e6643f7f2c212701d0ab641d2850a28ce4cea7c33ac7b5c75782273bf7f01f95ccf02e27adf7c237ed116c5b0f220c13e70fe0aa7cfc671

  • \Users\Admin\AppData\Local\d4f7be4f\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\d4f7be4f\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\d4f7be4f\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\d4f7be4f\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\d4f7be4f\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1984-2451-0x0000000073FE0000-0x00000000746CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1984-49-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-27-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-29-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-31-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-33-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-35-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-37-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-39-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-41-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-67-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-70-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-68-0x0000000004F80000-0x0000000004FC0000-memory.dmp
    Filesize

    256KB

  • memory/1984-65-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-63-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-61-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-59-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-57-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-55-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-53-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-51-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-11-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-47-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-45-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-43-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-1-0x00000000012F0000-0x00000000019F8000-memory.dmp
    Filesize

    7.0MB

  • memory/1984-2-0x0000000004F80000-0x0000000004FC0000-memory.dmp
    Filesize

    256KB

  • memory/1984-23-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-21-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-19-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-3-0x0000000073FE0000-0x00000000746CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1984-4-0x0000000009800000-0x0000000009D20000-memory.dmp
    Filesize

    5.1MB

  • memory/1984-5-0x0000000000370000-0x00000000003F2000-memory.dmp
    Filesize

    520KB

  • memory/1984-25-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-6-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-17-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-0-0x0000000073FE0000-0x00000000746CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1984-7-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-15-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-9-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/1984-13-0x0000000000370000-0x00000000003EC000-memory.dmp
    Filesize

    496KB

  • memory/2020-2672-0x0000000073B50000-0x0000000073E1F000-memory.dmp
    Filesize

    2.8MB

  • memory/2020-2662-0x0000000073F10000-0x000000007401A000-memory.dmp
    Filesize

    1.0MB

  • memory/2020-2661-0x0000000074020000-0x00000000740E8000-memory.dmp
    Filesize

    800KB

  • memory/2020-2622-0x0000000074350000-0x0000000074399000-memory.dmp
    Filesize

    292KB

  • memory/2020-2621-0x0000000001390000-0x0000000001794000-memory.dmp
    Filesize

    4.0MB

  • memory/2020-2660-0x0000000074350000-0x0000000074399000-memory.dmp
    Filesize

    292KB

  • memory/2020-2625-0x00000000742C0000-0x0000000074348000-memory.dmp
    Filesize

    544KB

  • memory/2020-2623-0x0000000074020000-0x00000000740E8000-memory.dmp
    Filesize

    800KB

  • memory/2020-2663-0x00000000742C0000-0x0000000074348000-memory.dmp
    Filesize

    544KB

  • memory/2020-2659-0x0000000001390000-0x0000000001794000-memory.dmp
    Filesize

    4.0MB

  • memory/2020-2626-0x0000000073B50000-0x0000000073E1F000-memory.dmp
    Filesize

    2.8MB

  • memory/2020-2673-0x0000000073E40000-0x0000000073F0E000-memory.dmp
    Filesize

    824KB

  • memory/2020-2624-0x0000000073F10000-0x000000007401A000-memory.dmp
    Filesize

    1.0MB

  • memory/2020-2629-0x0000000073E40000-0x0000000073F0E000-memory.dmp
    Filesize

    824KB

  • memory/2020-2630-0x00000000743C0000-0x00000000743E4000-memory.dmp
    Filesize

    144KB

  • memory/2500-2520-0x0000000004D70000-0x0000000005174000-memory.dmp
    Filesize

    4.0MB

  • memory/2500-2566-0x00000000058E0000-0x0000000005CE4000-memory.dmp
    Filesize

    4.0MB

  • memory/2500-2450-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2500-2676-0x0000000000180000-0x000000000018A000-memory.dmp
    Filesize

    40KB

  • memory/2500-2675-0x0000000000180000-0x000000000018A000-memory.dmp
    Filesize

    40KB

  • memory/2500-2620-0x00000000058E0000-0x0000000005CE4000-memory.dmp
    Filesize

    4.0MB

  • memory/2500-2649-0x00000000058E0000-0x0000000005CE4000-memory.dmp
    Filesize

    4.0MB

  • memory/2500-2658-0x00000000058E0000-0x0000000005CE4000-memory.dmp
    Filesize

    4.0MB

  • memory/2500-2519-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2500-2471-0x0000000004D70000-0x0000000005174000-memory.dmp
    Filesize

    4.0MB

  • memory/2500-2472-0x0000000004D70000-0x0000000005174000-memory.dmp
    Filesize

    4.0MB

  • memory/2748-2488-0x00000000742D0000-0x0000000074398000-memory.dmp
    Filesize

    800KB

  • memory/2748-2531-0x0000000073E20000-0x00000000740EF000-memory.dmp
    Filesize

    2.8MB

  • memory/2748-2491-0x0000000073B80000-0x0000000073BA4000-memory.dmp
    Filesize

    144KB

  • memory/2748-2490-0x0000000073C80000-0x0000000073D08000-memory.dmp
    Filesize

    544KB

  • memory/2748-2489-0x0000000073D10000-0x0000000073E1A000-memory.dmp
    Filesize

    1.0MB

  • memory/2748-2496-0x0000000073BB0000-0x0000000073C7E000-memory.dmp
    Filesize

    824KB

  • memory/2748-2493-0x0000000073E20000-0x00000000740EF000-memory.dmp
    Filesize

    2.8MB

  • memory/2748-2487-0x00000000743A0000-0x00000000743E9000-memory.dmp
    Filesize

    292KB

  • memory/2748-2485-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/2748-2588-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/2748-2521-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/2748-2530-0x00000000742D0000-0x0000000074398000-memory.dmp
    Filesize

    800KB

  • memory/3032-2597-0x0000000073B80000-0x0000000073BA4000-memory.dmp
    Filesize

    144KB

  • memory/3032-2576-0x0000000073E20000-0x00000000740EF000-memory.dmp
    Filesize

    2.8MB

  • memory/3032-2578-0x00000000743A0000-0x00000000743E9000-memory.dmp
    Filesize

    292KB

  • memory/3032-2580-0x00000000742D0000-0x0000000074398000-memory.dmp
    Filesize

    800KB

  • memory/3032-2582-0x0000000073D10000-0x0000000073E1A000-memory.dmp
    Filesize

    1.0MB

  • memory/3032-2593-0x0000000073C80000-0x0000000073D08000-memory.dmp
    Filesize

    544KB

  • memory/3032-2596-0x0000000073BB0000-0x0000000073C7E000-memory.dmp
    Filesize

    824KB

  • memory/3032-2605-0x0000000073D10000-0x0000000073E1A000-memory.dmp
    Filesize

    1.0MB

  • memory/3032-2600-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/3032-2602-0x0000000073E20000-0x00000000740EF000-memory.dmp
    Filesize

    2.8MB

  • memory/3032-2603-0x00000000743A0000-0x00000000743E9000-memory.dmp
    Filesize

    292KB

  • memory/3032-2604-0x00000000742D0000-0x0000000074398000-memory.dmp
    Filesize

    800KB