Resubmissions

17-04-2024 14:54

240417-r96wzada86 10

17-04-2024 14:54

240417-r95znsee4v 10

17-04-2024 14:54

240417-r943dada82 10

17-04-2024 14:54

240417-r9353sda77 10

17-04-2024 14:54

240417-r93jjsee3x 10

15-04-2024 13:19

240415-qkln3afc75 10

10-04-2024 12:02

240410-n7v5xaeh49 10

10-04-2024 12:02

240410-n7vjdaaa8t 10

Analysis

  • max time kernel
    591s
  • max time network
    600s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-04-2024 12:02

General

  • Target

    75bff99becc32bcbe56efbe7a75f4d45.exe

  • Size

    7.0MB

  • MD5

    75bff99becc32bcbe56efbe7a75f4d45

  • SHA1

    81bfcc77809161a5254a27d3d4d30548c96fcd5b

  • SHA256

    8c05da461e90984671ffd87f0e4e28e057cca4d32a0569764dcdcce2d545fac2

  • SHA512

    940af628585713a16e685eb5251c0b954bc014460cd4ca33226df2ef260f32af56223eaf1c341862fdf1669c6bafb6e7d9c5efbeb5e437ce5e2fd9905beece69

  • SSDEEP

    49152:uW/1GYdVTXN3r3+LXDIDAKpvuh3jwLN6/VNUKIdI9OiKuDbD2yvAkdm5wrgWX+5z:hXkZL/p

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

obqdy2u226qjiavs42z4z6zgcf6tefsoxaqzjvohmoy7kafdwgqgjkqd.onion:80

Attributes
  • communication_password

    d93b4f1ee6f5b875a4f7fcef966bd09a

  • tor_process

    WinSock

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 25 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 49 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
    "C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      2⤵
        PID:5088
      • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
        C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3936
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:592
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4048
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4356
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2752
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4028
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4972
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1080
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3436
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1116
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:3444
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:3076
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:692
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:3656
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:164
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:1528
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:2896
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:4952
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:364
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:2644
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:4420
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:4136
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:4968
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:952
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:4196
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:3956

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
      Filesize

      973KB

      MD5

      5cfe61ff895c7daa889708665ef05d7b

      SHA1

      5e58efe30406243fbd58d4968b0492ddeef145f2

      SHA256

      f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

      SHA512

      43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-certs
      Filesize

      20KB

      MD5

      864b9eb09ef1b990d58278b9f4f4e109

      SHA1

      3572bba2d4158b708264a67ecf85e6a52d14ed85

      SHA256

      57157d21a242f0ea77aa038fe447518d00060c795e1805559be1ab26e68baba6

      SHA512

      88bb7483b880bba230b1a89ed2b0c40d5abf99ecf5b47dfbdeb79183b7758a38b76c046cb9af4c7c28f2c13217094c71813a7b0d2c5ad0b0d84bd312d86b832e

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdesc-consensus.tmp
      Filesize

      2.7MB

      MD5

      381cc5ba2ce158b71214b0d01a0b1a5c

      SHA1

      d7c546b983b31d2785f46e3b097992f96445074d

      SHA256

      ad8060faee1771ee0547d651d4cceee52263e534b0cf84efa75f6c0bab1187ec

      SHA512

      8fc885b883e058bb907a3eb8d2a88bfa6729d114f926db80c15af03aa01f2e8833727c80e77903a730c7721f9e3730e6a95cd4d938c7da24c0848ff34691f8b4

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
      Filesize

      8.2MB

      MD5

      b19bfb697b3bee3c75d92fe6b89588a3

      SHA1

      b1b03aaded46d02041560d29c5d07ca11d471644

      SHA256

      0050ccb9c8ce710b19ccd25101606b8356d8442bcaef5403d03f922c3c82f910

      SHA512

      341016225129d465cde61f12fa120f99147c82eb714f1759303360d14eb7f38c3e077d0611227d3ee4a72970d3dff5b6fd46011dc039b4c56437cd52695011d1

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
      Filesize

      20.3MB

      MD5

      5c72f6d0c4bc2ef7a6133a2e8e273a0d

      SHA1

      b2cc1aba5c60d6ad76525f77727934a40fc682b4

      SHA256

      7781879e00baf05ae8da7725442451baf1d4f653b12c359977455f91f19cb26d

      SHA512

      b8a9569c53c5a64c215a5690b00ac162983ef7e07693cd58d1ff884b480c149f907f09c6f269bed912a508956938c0716a0dafd2f53f2b23753601b6f4e8103e

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
      Filesize

      232B

      MD5

      73bf0e45cb88c194e884ce4863720457

      SHA1

      e0c16cb4f855bf715b976b845ec1f6dde773baf8

      SHA256

      695ef36442299c1a0e560a9b6cb4eaf68ad5385292297a63c97d20516450e4d7

      SHA512

      990f26face9f084619bb6f738b64890c5e6fbef8bbe1f94fc91faf666ddec5dc34f8d4a398f9492d3aadfabb3abf31c98093837e6c557c1d581c0fd91b3ad432

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
      Filesize

      3KB

      MD5

      b38f09380b0bbf1a70c49838b360b80c

      SHA1

      62b2920830aefbacc11c63c329fdb96926bb8dc6

      SHA256

      85601b35a74627a291934e89ba767680c77afcc65f9259ee3564d2aa1963fe71

      SHA512

      3b4683ee14d67d0c1e5231e7f7a34db3627454827a8e363e6345575969e0f7886daa794d75360789f0ac7c72ad233c3032a5a731829b4f56b39507f7020b63a4

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libcrypto-1_1.dll
      Filesize

      1.7MB

      MD5

      2384a02c4a1f7ec481adde3a020607d3

      SHA1

      7e848d35a10bf9296c8fa41956a3daa777f86365

      SHA256

      c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

      SHA512

      1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssl-1_1.dll
      Filesize

      439KB

      MD5

      c88826ac4bb879622e43ead5bdb95aeb

      SHA1

      87d29853649a86f0463bfd9ad887b85eedc21723

      SHA256

      c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

      SHA512

      f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libwinpthread-1.dll
      Filesize

      188KB

      MD5

      d407cc6d79a08039a6f4b50539e560b8

      SHA1

      21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

      SHA256

      92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

      SHA512

      378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\torrc
      Filesize

      157B

      MD5

      68afdef35a6105c2b148649bd05901b0

      SHA1

      828a2b590a95c2a411cc1b0004207747f2571024

      SHA256

      4e4e4e7f9fb03bcb898ce4f6075e3082d3a341d9fff1955ddf45089f83565622

      SHA512

      f198da05ec57c8525e6643f7f2c212701d0ab641d2850a28ce4cea7c33ac7b5c75782273bf7f01f95ccf02e27adf7c237ed116c5b0f220c13e70fe0aa7cfc671

    • \Users\Admin\AppData\Local\d4f7be4f\tor\libevent-2-1-6.dll
      Filesize

      366KB

      MD5

      099983c13bade9554a3c17484e5481f1

      SHA1

      a84e69ad9722f999252d59d0ed9a99901a60e564

      SHA256

      b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

      SHA512

      89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

    • \Users\Admin\AppData\Local\d4f7be4f\tor\libgcc_s_sjlj-1.dll
      Filesize

      286KB

      MD5

      b0d98f7157d972190fe0759d4368d320

      SHA1

      5715a533621a2b642aad9616e603c6907d80efc4

      SHA256

      2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

      SHA512

      41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

    • \Users\Admin\AppData\Local\d4f7be4f\tor\libssp-0.dll
      Filesize

      88KB

      MD5

      2c916456f503075f746c6ea649cf9539

      SHA1

      fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

      SHA256

      cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

      SHA512

      1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

    • \Users\Admin\AppData\Local\d4f7be4f\tor\zlib1.dll
      Filesize

      52KB

      MD5

      add33041af894b67fe34e1dc819b7eb6

      SHA1

      6db46eb021855a587c95479422adcc774a272eeb

      SHA256

      8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

      SHA512

      bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

    • memory/592-2482-0x0000000072FC0000-0x0000000073048000-memory.dmp
      Filesize

      544KB

    • memory/592-2478-0x0000000073050000-0x000000007315A000-memory.dmp
      Filesize

      1.0MB

    • memory/592-2521-0x0000000073230000-0x00000000732F8000-memory.dmp
      Filesize

      800KB

    • memory/592-2511-0x00000000008F0000-0x0000000000CF4000-memory.dmp
      Filesize

      4.0MB

    • memory/592-2616-0x0000000001140000-0x00000000011C8000-memory.dmp
      Filesize

      544KB

    • memory/592-2485-0x0000000072CF0000-0x0000000072FBF000-memory.dmp
      Filesize

      2.8MB

    • memory/592-2486-0x0000000073DA0000-0x0000000073DE9000-memory.dmp
      Filesize

      292KB

    • memory/592-2484-0x00000000019F0000-0x0000000001CBF000-memory.dmp
      Filesize

      2.8MB

    • memory/592-2619-0x00000000008F0000-0x0000000000CF4000-memory.dmp
      Filesize

      4.0MB

    • memory/592-2483-0x0000000001140000-0x00000000011C8000-memory.dmp
      Filesize

      544KB

    • memory/592-2481-0x0000000073C70000-0x0000000073C94000-memory.dmp
      Filesize

      144KB

    • memory/592-2522-0x0000000073160000-0x000000007322E000-memory.dmp
      Filesize

      824KB

    • memory/592-2523-0x0000000001140000-0x00000000011C8000-memory.dmp
      Filesize

      544KB

    • memory/592-2476-0x0000000073160000-0x000000007322E000-memory.dmp
      Filesize

      824KB

    • memory/592-2475-0x0000000073230000-0x00000000732F8000-memory.dmp
      Filesize

      800KB

    • memory/592-2474-0x00000000008F0000-0x0000000000CF4000-memory.dmp
      Filesize

      4.0MB

    • memory/592-2524-0x00000000019F0000-0x0000000001CBF000-memory.dmp
      Filesize

      2.8MB

    • memory/2752-2704-0x00000000008F0000-0x0000000000CF4000-memory.dmp
      Filesize

      4.0MB

    • memory/2752-2706-0x0000000073030000-0x00000000732FF000-memory.dmp
      Filesize

      2.8MB

    • memory/2752-2714-0x0000000073DA0000-0x0000000073DE9000-memory.dmp
      Filesize

      292KB

    • memory/2752-2709-0x0000000072F60000-0x0000000073028000-memory.dmp
      Filesize

      800KB

    • memory/2752-2717-0x0000000073C70000-0x0000000073C94000-memory.dmp
      Filesize

      144KB

    • memory/2752-2711-0x0000000072CF0000-0x0000000072DBE000-memory.dmp
      Filesize

      824KB

    • memory/2912-46-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-32-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-70-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-72-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-337-0x0000000005F80000-0x0000000005F90000-memory.dmp
      Filesize

      64KB

    • memory/2912-9-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-2442-0x0000000073930000-0x000000007401E000-memory.dmp
      Filesize

      6.9MB

    • memory/2912-8-0x0000000002030000-0x00000000020B2000-memory.dmp
      Filesize

      520KB

    • memory/2912-66-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-64-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-62-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-58-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-60-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-56-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-54-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-52-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-50-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-48-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-0-0x0000000073930000-0x000000007401E000-memory.dmp
      Filesize

      6.9MB

    • memory/2912-44-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-42-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-40-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-38-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-36-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-34-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-10-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-30-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-7-0x0000000008880000-0x0000000008DA0000-memory.dmp
      Filesize

      5.1MB

    • memory/2912-12-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-22-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-28-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-24-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-26-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-20-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-18-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-16-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-14-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-68-0x0000000002030000-0x00000000020AC000-memory.dmp
      Filesize

      496KB

    • memory/2912-1-0x0000000000FF0000-0x00000000016F8000-memory.dmp
      Filesize

      7.0MB

    • memory/2912-2-0x00000000064C0000-0x00000000069BE000-memory.dmp
      Filesize

      5.0MB

    • memory/2912-3-0x0000000005FC0000-0x0000000006052000-memory.dmp
      Filesize

      584KB

    • memory/2912-4-0x0000000005F80000-0x0000000005F90000-memory.dmp
      Filesize

      64KB

    • memory/2912-5-0x0000000005F40000-0x0000000005F4A000-memory.dmp
      Filesize

      40KB

    • memory/2912-6-0x0000000073930000-0x000000007401E000-memory.dmp
      Filesize

      6.9MB

    • memory/3936-2568-0x0000000072420000-0x000000007245A000-memory.dmp
      Filesize

      232KB

    • memory/3936-2507-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB

    • memory/3936-2493-0x00000000729E0000-0x0000000072A1A000-memory.dmp
      Filesize

      232KB

    • memory/3936-2444-0x0000000073D20000-0x0000000073D5A000-memory.dmp
      Filesize

      232KB

    • memory/3936-2441-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB

    • memory/4048-2600-0x00000000008F0000-0x0000000000CF4000-memory.dmp
      Filesize

      4.0MB

    • memory/4048-2614-0x0000000073050000-0x000000007315A000-memory.dmp
      Filesize

      1.0MB

    • memory/4048-2603-0x0000000072CF0000-0x0000000072FBF000-memory.dmp
      Filesize

      2.8MB

    • memory/4048-2604-0x0000000073230000-0x00000000732F8000-memory.dmp
      Filesize

      800KB

    • memory/4048-2628-0x0000000073160000-0x000000007322E000-memory.dmp
      Filesize

      824KB

    • memory/4048-2607-0x0000000073160000-0x000000007322E000-memory.dmp
      Filesize

      824KB

    • memory/4048-2610-0x0000000073DA0000-0x0000000073DE9000-memory.dmp
      Filesize

      292KB

    • memory/4048-2615-0x0000000072FC0000-0x0000000073048000-memory.dmp
      Filesize

      544KB

    • memory/4048-2626-0x0000000072CF0000-0x0000000072FBF000-memory.dmp
      Filesize

      2.8MB

    • memory/4048-2612-0x0000000073C70000-0x0000000073C94000-memory.dmp
      Filesize

      144KB

    • memory/4048-2627-0x0000000073230000-0x00000000732F8000-memory.dmp
      Filesize

      800KB

    • memory/4048-2625-0x00000000008F0000-0x0000000000CF4000-memory.dmp
      Filesize

      4.0MB

    • memory/4356-2641-0x00000000008F0000-0x0000000000CF4000-memory.dmp
      Filesize

      4.0MB

    • memory/4356-2642-0x0000000073030000-0x00000000732FF000-memory.dmp
      Filesize

      2.8MB

    • memory/4356-2669-0x00000000008F0000-0x0000000000CF4000-memory.dmp
      Filesize

      4.0MB

    • memory/4356-2678-0x0000000073030000-0x00000000732FF000-memory.dmp
      Filesize

      2.8MB

    • memory/4356-2679-0x0000000072F60000-0x0000000073028000-memory.dmp
      Filesize

      800KB

    • memory/4356-2680-0x0000000000E40000-0x0000000000E89000-memory.dmp
      Filesize

      292KB

    • memory/4356-2648-0x0000000072E50000-0x0000000072F5A000-memory.dmp
      Filesize

      1.0MB

    • memory/4356-2653-0x0000000072CF0000-0x0000000072DBE000-memory.dmp
      Filesize

      824KB

    • memory/4356-2652-0x0000000073C70000-0x0000000073C94000-memory.dmp
      Filesize

      144KB

    • memory/4356-2651-0x0000000072DC0000-0x0000000072E48000-memory.dmp
      Filesize

      544KB

    • memory/4356-2650-0x0000000000E40000-0x0000000000E89000-memory.dmp
      Filesize

      292KB

    • memory/4356-2644-0x0000000073DA0000-0x0000000073DE9000-memory.dmp
      Filesize

      292KB

    • memory/4356-2643-0x0000000072F60000-0x0000000073028000-memory.dmp
      Filesize

      800KB