Resubmissions

17-04-2024 14:54

240417-r96wzada86 10

17-04-2024 14:54

240417-r95znsee4v 10

17-04-2024 14:54

240417-r943dada82 10

17-04-2024 14:54

240417-r9353sda77 10

17-04-2024 14:54

240417-r93jjsee3x 10

15-04-2024 13:19

240415-qkln3afc75 10

10-04-2024 12:02

240410-n7v5xaeh49 10

10-04-2024 12:02

240410-n7vjdaaa8t 10

Analysis

  • max time kernel
    598s
  • max time network
    599s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17-04-2024 14:54

General

  • Target

    75bff99becc32bcbe56efbe7a75f4d45.exe

  • Size

    7.0MB

  • MD5

    75bff99becc32bcbe56efbe7a75f4d45

  • SHA1

    81bfcc77809161a5254a27d3d4d30548c96fcd5b

  • SHA256

    8c05da461e90984671ffd87f0e4e28e057cca4d32a0569764dcdcce2d545fac2

  • SHA512

    940af628585713a16e685eb5251c0b954bc014460cd4ca33226df2ef260f32af56223eaf1c341862fdf1669c6bafb6e7d9c5efbeb5e437ce5e2fd9905beece69

  • SSDEEP

    49152:uW/1GYdVTXN3r3+LXDIDAKpvuh3jwLN6/VNUKIdI9OiKuDbD2yvAkdm5wrgWX+5z:hXkZL/p

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

obqdy2u226qjiavs42z4z6zgcf6tefsoxaqzjvohmoy7kafdwgqgjkqd.onion:80

Attributes
  • communication_password

    d93b4f1ee6f5b875a4f7fcef966bd09a

  • tor_process

    WinSock

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 51 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
    "C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      2⤵
        PID:5008
      • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
        C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
        2⤵
          PID:4052
        • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
          C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
          2⤵
            PID:2652
          • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
            C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
            2⤵
              PID:1672
            • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
              C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
              2⤵
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:772
              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1652
              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1064
              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:8
              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:5108
              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:5088
              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:4520
              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1064
              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2448
              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:4872
              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                3⤵
                • Executes dropped EXE
                PID:2136
              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                3⤵
                • Executes dropped EXE
                PID:1756
              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                3⤵
                • Executes dropped EXE
                PID:1296
              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                3⤵
                • Executes dropped EXE
                PID:1412
              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                3⤵
                • Executes dropped EXE
                PID:1260
              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                3⤵
                • Executes dropped EXE
                PID:4436
              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                3⤵
                • Executes dropped EXE
                PID:3936
              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                3⤵
                • Executes dropped EXE
                PID:3528
              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                3⤵
                • Executes dropped EXE
                PID:4704
              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                3⤵
                • Executes dropped EXE
                PID:748
              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                3⤵
                • Executes dropped EXE
                PID:2172
              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                3⤵
                • Executes dropped EXE
                PID:4592
              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                3⤵
                • Executes dropped EXE
                PID:4336
              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                3⤵
                • Executes dropped EXE
                PID:2644

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Winlogon Helper DLL

          1
          T1547.004

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Winlogon Helper DLL

          1
          T1547.004

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
            Filesize

            973KB

            MD5

            5cfe61ff895c7daa889708665ef05d7b

            SHA1

            5e58efe30406243fbd58d4968b0492ddeef145f2

            SHA256

            f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

            SHA512

            43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-certs
            Filesize

            20KB

            MD5

            e34354e34e5c938e6766a3e037a2b59d

            SHA1

            27d7d56bef279356d6874b001d31597031d54624

            SHA256

            783fe29033e6687cafd9c3e133dcf6e666baf8652207e30c379872b074c362ed

            SHA512

            521cba77117dbcd24e842d17b0d3b30a3626cb4061c614b15755436bfc70831471d33296cf5ad91bfa2432fa37bef22712eee0f4887864ff76cd51a51be781b3

          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdesc-consensus.tmp
            Filesize

            2.6MB

            MD5

            8c8bc1908db7ac54e1dd393839811249

            SHA1

            00d3e7d05a0abd7dd8d764a13a90d027c06382a4

            SHA256

            b684399e3c8c9fe286edc15d8a6e14ea9ae7795ea7b5371865140e50fb678b3a

            SHA512

            438d374c3c0ba6db776767906f8ee5cadc4e6042c26f2da4715049f697a7d63e7d178c0e191b8edf91ed1e401401f813c34cd66c0f0b9911826d0b913f3de6d4

          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs
            Filesize

            20.2MB

            MD5

            f035ec3408e61000417bd22547f9da63

            SHA1

            b6b2a4ea21be71422e544254c77f17ec93385526

            SHA256

            7a7c2be351724f8771721f7c271d91517f0b6021396497bfd98e35ff1c83bc62

            SHA512

            8358c1f97687e9ba7955f312f305bcfc5e9cebfe73765e3e837075a0362e64845854b0b37bcf81fdec0b83759ad2dbe6d19e6f3273680101beed470d859f3a53

          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
            Filesize

            7.1MB

            MD5

            e14cd70453c632fe7262908dfa84e7c9

            SHA1

            cb1089c882b81638bd0102f2576a2490555bc71c

            SHA256

            6daa7edc6063182ccaa60d8b2436670fa11cce21b813c858daef637051c3e297

            SHA512

            04a77c553fe4e873a7ddf3438c8c0f78d556a1b9aa0006bc98fcb5c483486146aef73d09a6d7771d01be78f14dbbadd6e78ba9a78c6f220d6eeaed07036eba76

          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
            Filesize

            20.2MB

            MD5

            4fd3b19c171586c21e6f820dd8a9eed4

            SHA1

            b9c0ff71aeb3f420b7666ff55638a98ab1275d09

            SHA256

            4fdc3ebaacd2215b8d3d4fd4391a91a8b93ffe46b9e3a231ef2895da0b0d1c00

            SHA512

            203a34fcde5ef9fb080ea85cf8e086af8012d2f77bbfdd6f82f6920bb533afbe71433cabfb1c02ff9082fc26270fa83c35ce3007a7a43369d5f8c8e3dedd00cf

          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
            Filesize

            232B

            MD5

            972ce93f055fcbb6c3e445789376cf00

            SHA1

            dfb14e0a07ccc60ff4e3d9ccf296b11c49dd4e46

            SHA256

            fe5b52c7b0927b9149673119375736dd8fb3f15910c06620bdaade7e7fe124f4

            SHA512

            ffd137755e08171963b11d93cb36353d0c0fa614b5926cb650a31dc6c5089ab72fbe93578801b1d0cc13d42545b8deea27a67712923c98c7f9878ed6f3304e65

          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
            Filesize

            3KB

            MD5

            b68538d425e4d40ce88001355ca239e4

            SHA1

            4dcd42fd706b25b01af7ce44b59c053c7aa5677d

            SHA256

            0cb8ba7bb4902025267b775c53f73f8f757eac45926d6b600d0803221c399058

            SHA512

            ea2e1f4bbf93c14fea8abdd4f97cc06e648c4c3e36c8db9677b5978169e7956177fc550144fae81a55bad5efd8cc4597f0e506ea52d78752c9ff21536c763e6f

          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libcrypto-1_1.dll
            Filesize

            1.7MB

            MD5

            2384a02c4a1f7ec481adde3a020607d3

            SHA1

            7e848d35a10bf9296c8fa41956a3daa777f86365

            SHA256

            c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

            SHA512

            1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libevent-2-1-6.dll
            Filesize

            366KB

            MD5

            099983c13bade9554a3c17484e5481f1

            SHA1

            a84e69ad9722f999252d59d0ed9a99901a60e564

            SHA256

            b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

            SHA512

            89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libgcc_s_sjlj-1.dll
            Filesize

            286KB

            MD5

            b0d98f7157d972190fe0759d4368d320

            SHA1

            5715a533621a2b642aad9616e603c6907d80efc4

            SHA256

            2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

            SHA512

            41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\torrc
            Filesize

            157B

            MD5

            68afdef35a6105c2b148649bd05901b0

            SHA1

            828a2b590a95c2a411cc1b0004207747f2571024

            SHA256

            4e4e4e7f9fb03bcb898ce4f6075e3082d3a341d9fff1955ddf45089f83565622

            SHA512

            f198da05ec57c8525e6643f7f2c212701d0ab641d2850a28ce4cea7c33ac7b5c75782273bf7f01f95ccf02e27adf7c237ed116c5b0f220c13e70fe0aa7cfc671

          • \Users\Admin\AppData\Local\d4f7be4f\tor\libssl-1_1.dll
            Filesize

            439KB

            MD5

            c88826ac4bb879622e43ead5bdb95aeb

            SHA1

            87d29853649a86f0463bfd9ad887b85eedc21723

            SHA256

            c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

            SHA512

            f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

          • \Users\Admin\AppData\Local\d4f7be4f\tor\libssp-0.dll
            Filesize

            88KB

            MD5

            2c916456f503075f746c6ea649cf9539

            SHA1

            fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

            SHA256

            cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

            SHA512

            1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

          • \Users\Admin\AppData\Local\d4f7be4f\tor\libwinpthread-1.dll
            Filesize

            188KB

            MD5

            d407cc6d79a08039a6f4b50539e560b8

            SHA1

            21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

            SHA256

            92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

            SHA512

            378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

          • \Users\Admin\AppData\Local\d4f7be4f\tor\zlib1.dll
            Filesize

            52KB

            MD5

            add33041af894b67fe34e1dc819b7eb6

            SHA1

            6db46eb021855a587c95479422adcc774a272eeb

            SHA256

            8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

            SHA512

            bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

          • memory/8-2670-0x00000000009B0000-0x0000000000DB4000-memory.dmp
            Filesize

            4.0MB

          • memory/8-2671-0x0000000072370000-0x0000000072438000-memory.dmp
            Filesize

            800KB

          • memory/8-2718-0x00000000009B0000-0x0000000000DB4000-memory.dmp
            Filesize

            4.0MB

          • memory/8-2647-0x00000000721D0000-0x0000000072258000-memory.dmp
            Filesize

            544KB

          • memory/8-2643-0x0000000072370000-0x0000000072438000-memory.dmp
            Filesize

            800KB

          • memory/8-2646-0x0000000072260000-0x000000007236A000-memory.dmp
            Filesize

            1.0MB

          • memory/8-2653-0x0000000072B50000-0x0000000072E1F000-memory.dmp
            Filesize

            2.8MB

          • memory/8-2652-0x0000000072100000-0x00000000721CE000-memory.dmp
            Filesize

            824KB

          • memory/8-2654-0x0000000072B00000-0x0000000072B49000-memory.dmp
            Filesize

            292KB

          • memory/8-2645-0x0000000072AD0000-0x0000000072AF4000-memory.dmp
            Filesize

            144KB

          • memory/752-22-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-32-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-44-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-42-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-50-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-54-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-52-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-60-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-58-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-56-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-62-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-64-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-66-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-68-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-70-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-72-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-295-0x0000000005E90000-0x0000000005EA0000-memory.dmp
            Filesize

            64KB

          • memory/752-1-0x0000000000F30000-0x0000000001638000-memory.dmp
            Filesize

            7.0MB

          • memory/752-2442-0x0000000073700000-0x0000000073DEE000-memory.dmp
            Filesize

            6.9MB

          • memory/752-2-0x0000000006400000-0x00000000068FE000-memory.dmp
            Filesize

            5.0MB

          • memory/752-46-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-40-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-38-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-36-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-34-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-48-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-30-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-0-0x0000000073700000-0x0000000073DEE000-memory.dmp
            Filesize

            6.9MB

          • memory/752-28-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-24-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-26-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-14-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-16-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-20-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-18-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-12-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-10-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-9-0x0000000003720000-0x000000000379C000-memory.dmp
            Filesize

            496KB

          • memory/752-8-0x0000000003720000-0x00000000037A2000-memory.dmp
            Filesize

            520KB

          • memory/752-3-0x0000000005F00000-0x0000000005F92000-memory.dmp
            Filesize

            584KB

          • memory/752-7-0x0000000008790000-0x0000000008CB0000-memory.dmp
            Filesize

            5.1MB

          • memory/752-4-0x0000000005E90000-0x0000000005EA0000-memory.dmp
            Filesize

            64KB

          • memory/752-6-0x0000000073700000-0x0000000073DEE000-memory.dmp
            Filesize

            6.9MB

          • memory/752-5-0x0000000005EA0000-0x0000000005EAA000-memory.dmp
            Filesize

            40KB

          • memory/772-2511-0x0000000000400000-0x0000000000BD8000-memory.dmp
            Filesize

            7.8MB

          • memory/772-2493-0x00000000727B0000-0x00000000727EA000-memory.dmp
            Filesize

            232KB

          • memory/772-2444-0x0000000073AF0000-0x0000000073B2A000-memory.dmp
            Filesize

            232KB

          • memory/772-2441-0x0000000000400000-0x0000000000BD8000-memory.dmp
            Filesize

            7.8MB

          • memory/772-2563-0x00000000733F0000-0x000000007342A000-memory.dmp
            Filesize

            232KB

          • memory/772-2628-0x0000000072EE0000-0x0000000072F1A000-memory.dmp
            Filesize

            232KB

          • memory/1064-2627-0x0000000072AC0000-0x0000000072B48000-memory.dmp
            Filesize

            544KB

          • memory/1064-2626-0x0000000072B50000-0x0000000072C5A000-memory.dmp
            Filesize

            1.0MB

          • memory/1064-2615-0x0000000072C60000-0x0000000072F2F000-memory.dmp
            Filesize

            2.8MB

          • memory/1064-2618-0x0000000072F30000-0x0000000072FF8000-memory.dmp
            Filesize

            800KB

          • memory/1064-2621-0x0000000073000000-0x00000000730CE000-memory.dmp
            Filesize

            824KB

          • memory/1064-2623-0x0000000073B70000-0x0000000073BB9000-memory.dmp
            Filesize

            292KB

          • memory/1064-2625-0x0000000073A40000-0x0000000073A64000-memory.dmp
            Filesize

            144KB

          • memory/1064-2612-0x00000000009B0000-0x0000000000DB4000-memory.dmp
            Filesize

            4.0MB

          • memory/1652-2479-0x00000000015C0000-0x000000000188F000-memory.dmp
            Filesize

            2.8MB

          • memory/1652-2477-0x0000000072F30000-0x0000000072FF8000-memory.dmp
            Filesize

            800KB

          • memory/1652-2530-0x0000000000DC0000-0x0000000000E48000-memory.dmp
            Filesize

            544KB

          • memory/1652-2529-0x0000000072C60000-0x0000000072F2F000-memory.dmp
            Filesize

            2.8MB

          • memory/1652-2528-0x0000000072F30000-0x0000000072FF8000-memory.dmp
            Filesize

            800KB

          • memory/1652-2527-0x0000000073000000-0x00000000730CE000-memory.dmp
            Filesize

            824KB

          • memory/1652-2526-0x00000000009B0000-0x0000000000DB4000-memory.dmp
            Filesize

            4.0MB

          • memory/1652-2486-0x0000000000DC0000-0x0000000000E48000-memory.dmp
            Filesize

            544KB

          • memory/1652-2485-0x0000000072AC0000-0x0000000072B48000-memory.dmp
            Filesize

            544KB

          • memory/1652-2484-0x0000000072C60000-0x0000000072F2F000-memory.dmp
            Filesize

            2.8MB

          • memory/1652-2480-0x0000000072B50000-0x0000000072C5A000-memory.dmp
            Filesize

            1.0MB

          • memory/1652-2614-0x00000000009B0000-0x0000000000DB4000-memory.dmp
            Filesize

            4.0MB

          • memory/1652-2478-0x0000000073A40000-0x0000000073A64000-memory.dmp
            Filesize

            144KB

          • memory/1652-2476-0x0000000073B70000-0x0000000073BB9000-memory.dmp
            Filesize

            292KB

          • memory/1652-2462-0x00000000009B0000-0x0000000000DB4000-memory.dmp
            Filesize

            4.0MB

          • memory/1652-2617-0x0000000000DC0000-0x0000000000E48000-memory.dmp
            Filesize

            544KB

          • memory/1652-2475-0x0000000073000000-0x00000000730CE000-memory.dmp
            Filesize

            824KB

          • memory/5088-2747-0x0000000072370000-0x0000000072438000-memory.dmp
            Filesize

            800KB

          • memory/5088-2746-0x00000000009B0000-0x0000000000DB4000-memory.dmp
            Filesize

            4.0MB

          • memory/5088-2751-0x00000000722A0000-0x000000007236E000-memory.dmp
            Filesize

            824KB

          • memory/5088-2748-0x0000000072B00000-0x0000000072B49000-memory.dmp
            Filesize

            292KB

          • memory/5108-2721-0x0000000072370000-0x0000000072438000-memory.dmp
            Filesize

            800KB

          • memory/5108-2723-0x0000000072100000-0x00000000721CE000-memory.dmp
            Filesize

            824KB

          • memory/5108-2726-0x0000000072B00000-0x0000000072B49000-memory.dmp
            Filesize

            292KB

          • memory/5108-2728-0x0000000072AD0000-0x0000000072AF4000-memory.dmp
            Filesize

            144KB

          • memory/5108-2730-0x00000000721D0000-0x0000000072258000-memory.dmp
            Filesize

            544KB

          • memory/5108-2729-0x0000000072260000-0x000000007236A000-memory.dmp
            Filesize

            1.0MB

          • memory/5108-2720-0x0000000072B50000-0x0000000072E1F000-memory.dmp
            Filesize

            2.8MB

          • memory/5108-2716-0x00000000009B0000-0x0000000000DB4000-memory.dmp
            Filesize

            4.0MB