Resubmissions

17-04-2024 14:54

240417-r96wzada86 10

17-04-2024 14:54

240417-r95znsee4v 10

17-04-2024 14:54

240417-r943dada82 10

17-04-2024 14:54

240417-r9353sda77 10

17-04-2024 14:54

240417-r93jjsee3x 10

15-04-2024 13:19

240415-qkln3afc75 10

10-04-2024 12:02

240410-n7v5xaeh49 10

10-04-2024 12:02

240410-n7vjdaaa8t 10

Analysis

  • max time kernel
    598s
  • max time network
    606s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 14:54

General

  • Target

    75bff99becc32bcbe56efbe7a75f4d45.exe

  • Size

    7.0MB

  • MD5

    75bff99becc32bcbe56efbe7a75f4d45

  • SHA1

    81bfcc77809161a5254a27d3d4d30548c96fcd5b

  • SHA256

    8c05da461e90984671ffd87f0e4e28e057cca4d32a0569764dcdcce2d545fac2

  • SHA512

    940af628585713a16e685eb5251c0b954bc014460cd4ca33226df2ef260f32af56223eaf1c341862fdf1669c6bafb6e7d9c5efbeb5e437ce5e2fd9905beece69

  • SSDEEP

    49152:uW/1GYdVTXN3r3+LXDIDAKpvuh3jwLN6/VNUKIdI9OiKuDbD2yvAkdm5wrgWX+5z:hXkZL/p

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

obqdy2u226qjiavs42z4z6zgcf6tefsoxaqzjvohmoy7kafdwgqgjkqd.onion:80

Attributes
  • communication_password

    d93b4f1ee6f5b875a4f7fcef966bd09a

  • tor_process

    WinSock

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 21 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 52 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
    "C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      2⤵
        PID:2908
      • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
        C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
        2⤵
          PID:1524
        • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
          C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
          2⤵
            PID:4508
          • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
            C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
            2⤵
              PID:548
            • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
              C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
              2⤵
                PID:4532
              • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
                C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
                2⤵
                  PID:2676
                • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
                  C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
                  2⤵
                    PID:3716
                  • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
                    C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
                    2⤵
                    • Checks computer location settings
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:4564
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:2560
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:3228
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:3304
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:2872
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:4284
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:2152
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:936
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:844
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:4104
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:3448
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:2704
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:2516
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:2276
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:8
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:1016
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:2928
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:564
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:4428
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:4156
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:3084
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:3020

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Persistence

                Boot or Logon Autostart Execution

                1
                T1547

                Winlogon Helper DLL

                1
                T1547.004

                Privilege Escalation

                Boot or Logon Autostart Execution

                1
                T1547

                Winlogon Helper DLL

                1
                T1547.004

                Defense Evasion

                Modify Registry

                1
                T1112

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                2
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                  Filesize

                  973KB

                  MD5

                  5cfe61ff895c7daa889708665ef05d7b

                  SHA1

                  5e58efe30406243fbd58d4968b0492ddeef145f2

                  SHA256

                  f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                  SHA512

                  43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-certs
                  Filesize

                  20KB

                  MD5

                  7d75ad528533194ae839ea1c85f1b203

                  SHA1

                  b30271942a17213ca32fc9bc40993ba36201261f

                  SHA256

                  cd0725576b27ef68577214f1dcc3b4d9dcf23a5ca8695bfd4e445940ab9c7c76

                  SHA512

                  061eeedc42a97ec8dba770ee54f02cd53d6088fcec4db2826fa2c1fb270511865cac90051dba00f197fd18f304cfccc82c1484d89f81dd457455d94e59bfd78f

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdesc-consensus.tmp
                  Filesize

                  2.6MB

                  MD5

                  824d601100461dff98727da8170c4db0

                  SHA1

                  b9734355b4ecc7021f0985dbb4c2227fe21bd882

                  SHA256

                  a212dc71ce3cb610fe044bbfe0301a48d464cea4dfba3b9e402a12cdc79a86d0

                  SHA512

                  0bc856b9671a4a858cca76ed8ed9b556ff237a04e2b4b0feac2fdfd7b72331d3fe822153a3d27c146ff73580b9a98e1d122a9e6bf9da0d69db6e3f5868599aec

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs
                  Filesize

                  20.1MB

                  MD5

                  2bf3ed0d2712bd1af8c800c3962d8aca

                  SHA1

                  84c2cc2ce6bd344f0e6f5d84c8c6551ed1c09f94

                  SHA256

                  21db257b43defd83d27ef4bdff645ee6064acfd5d387e4753551c996afd65b75

                  SHA512

                  131b06c778bc3fd233f1c69c5f58f4f8e8007e3acbe680a19dc58037f23a101bbdd2cf45ad904a8f48d5a8bf1c6d3dcc7aa8ed6d6a19d099b5272d93ac054d13

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
                  Filesize

                  10.8MB

                  MD5

                  54bb5acbfcfeb12c7498f3de45a3bc7d

                  SHA1

                  440fd76d54ae66171043bb1844489015a3788690

                  SHA256

                  2f58db345cb5a6941000d226378144abc0d3b046cb1effcea71dd5e0a2e49cc2

                  SHA512

                  3d3555063c8e51233fdb0b0269eb1cd474c6131ad1abef6caea899108c666d3aaf1f1e598185164b5f5274a6de99a364fc5e1efbc4906b4cd115c8c2ed7746d6

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
                  Filesize

                  20.1MB

                  MD5

                  274c3e54be86c67a62b05a56015c8ee2

                  SHA1

                  f9b4881f324dcd1658cacdea0cecc3046b174feb

                  SHA256

                  8126e690037c7a6a2870fe7a0a70fd9f51f30449a19c4e075c7d1584efd59ad1

                  SHA512

                  ac18a6e75d2c73fe84d4a74cd8a4b57a0fb74627496b48ad98dfe4416c6ff07754b8f329fb50ce7b43f8b7ee2f3f6fb48c604326a9a9d80dc4dfbd59b053d603

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
                  Filesize

                  232B

                  MD5

                  bba9510bd6663acbcb9f14e04b0db247

                  SHA1

                  46b1fde999ffa2f9daf49dc41844fcba0ae158fa

                  SHA256

                  1560bf0178e806d6ee4844c9c2011c37ceea496ce97a2d01f9c2a571101c9e47

                  SHA512

                  6ae9bf990597d1e4e9696d3d59d674d8eb0c7f6ee27d4b097a776ad91a05a412804c90b93b00d52b7db64a8cabce94382dda30ef4ce01529acf4a6d3374b21ac

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
                  Filesize

                  3KB

                  MD5

                  5421055c2e9a77c9cee11edf3606385d

                  SHA1

                  3e14576a268987b5248344a428e1313ac883ea1d

                  SHA256

                  17d36dae862a78ff33bf4ed157cbd21d5efd98bf8ad4a6776f9ca939d6b2c543

                  SHA512

                  c0d1d5741bb1faa98b9883c5776e212dc65210985e3f246770adbc0d511de990cc8457219387ca6f664a25841c969fde66ad69fefab8cc649ddad174990ee9c0

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libcrypto-1_1.dll
                  Filesize

                  1.7MB

                  MD5

                  2384a02c4a1f7ec481adde3a020607d3

                  SHA1

                  7e848d35a10bf9296c8fa41956a3daa777f86365

                  SHA256

                  c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

                  SHA512

                  1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libevent-2-1-6.dll
                  Filesize

                  366KB

                  MD5

                  099983c13bade9554a3c17484e5481f1

                  SHA1

                  a84e69ad9722f999252d59d0ed9a99901a60e564

                  SHA256

                  b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

                  SHA512

                  89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libgcc_s_sjlj-1.dll
                  Filesize

                  286KB

                  MD5

                  b0d98f7157d972190fe0759d4368d320

                  SHA1

                  5715a533621a2b642aad9616e603c6907d80efc4

                  SHA256

                  2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

                  SHA512

                  41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssl-1_1.dll
                  Filesize

                  439KB

                  MD5

                  c88826ac4bb879622e43ead5bdb95aeb

                  SHA1

                  87d29853649a86f0463bfd9ad887b85eedc21723

                  SHA256

                  c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

                  SHA512

                  f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssp-0.dll
                  Filesize

                  88KB

                  MD5

                  2c916456f503075f746c6ea649cf9539

                  SHA1

                  fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                  SHA256

                  cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                  SHA512

                  1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libwinpthread-1.dll
                  Filesize

                  188KB

                  MD5

                  d407cc6d79a08039a6f4b50539e560b8

                  SHA1

                  21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                  SHA256

                  92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                  SHA512

                  378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\torrc
                  Filesize

                  157B

                  MD5

                  68afdef35a6105c2b148649bd05901b0

                  SHA1

                  828a2b590a95c2a411cc1b0004207747f2571024

                  SHA256

                  4e4e4e7f9fb03bcb898ce4f6075e3082d3a341d9fff1955ddf45089f83565622

                  SHA512

                  f198da05ec57c8525e6643f7f2c212701d0ab641d2850a28ce4cea7c33ac7b5c75782273bf7f01f95ccf02e27adf7c237ed116c5b0f220c13e70fe0aa7cfc671

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\zlib1.dll
                  Filesize

                  52KB

                  MD5

                  add33041af894b67fe34e1dc819b7eb6

                  SHA1

                  6db46eb021855a587c95479422adcc774a272eeb

                  SHA256

                  8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                  SHA512

                  bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

                • memory/456-46-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-10-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-26-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-28-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-30-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-32-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-34-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-36-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-38-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-40-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-42-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-44-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-0-0x0000000075060000-0x0000000075810000-memory.dmp
                  Filesize

                  7.7MB

                • memory/456-48-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-50-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-52-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-54-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-56-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-58-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-60-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-62-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-64-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-66-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-68-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-70-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-72-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-110-0x0000000005FD0000-0x0000000005FE0000-memory.dmp
                  Filesize

                  64KB

                • memory/456-2442-0x0000000075060000-0x0000000075810000-memory.dmp
                  Filesize

                  7.7MB

                • memory/456-1-0x0000000000CF0000-0x00000000013F8000-memory.dmp
                  Filesize

                  7.0MB

                • memory/456-2-0x0000000006430000-0x00000000069D4000-memory.dmp
                  Filesize

                  5.6MB

                • memory/456-22-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-20-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-18-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-16-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-14-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-3-0x0000000005DD0000-0x0000000005E62000-memory.dmp
                  Filesize

                  584KB

                • memory/456-4-0x0000000005FD0000-0x0000000005FE0000-memory.dmp
                  Filesize

                  64KB

                • memory/456-5-0x0000000005F90000-0x0000000005F9A000-memory.dmp
                  Filesize

                  40KB

                • memory/456-6-0x0000000075060000-0x0000000075810000-memory.dmp
                  Filesize

                  7.7MB

                • memory/456-7-0x0000000008590000-0x0000000008AB0000-memory.dmp
                  Filesize

                  5.1MB

                • memory/456-24-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-12-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/456-8-0x0000000003670000-0x00000000036F2000-memory.dmp
                  Filesize

                  520KB

                • memory/456-9-0x0000000003670000-0x00000000036EC000-memory.dmp
                  Filesize

                  496KB

                • memory/2560-2464-0x00000000001B0000-0x00000000005B4000-memory.dmp
                  Filesize

                  4.0MB

                • memory/2560-2529-0x0000000074200000-0x00000000742C8000-memory.dmp
                  Filesize

                  800KB

                • memory/2560-2479-0x00000000742D0000-0x0000000074319000-memory.dmp
                  Filesize

                  292KB

                • memory/2560-2481-0x00000000741D0000-0x00000000741F4000-memory.dmp
                  Filesize

                  144KB

                • memory/2560-2489-0x00000000740C0000-0x00000000741CA000-memory.dmp
                  Filesize

                  1.0MB

                • memory/2560-2486-0x00000000016D0000-0x0000000001758000-memory.dmp
                  Filesize

                  544KB

                • memory/2560-2488-0x0000000073D60000-0x000000007402F000-memory.dmp
                  Filesize

                  2.8MB

                • memory/2560-2480-0x0000000074200000-0x00000000742C8000-memory.dmp
                  Filesize

                  800KB

                • memory/2560-2516-0x00000000001B0000-0x00000000005B4000-memory.dmp
                  Filesize

                  4.0MB

                • memory/2560-2517-0x0000000074320000-0x00000000743EE000-memory.dmp
                  Filesize

                  824KB

                • memory/2560-2487-0x00000000016D0000-0x000000000199F000-memory.dmp
                  Filesize

                  2.8MB

                • memory/2560-2482-0x0000000074030000-0x00000000740B8000-memory.dmp
                  Filesize

                  544KB

                • memory/2560-2530-0x00000000016D0000-0x0000000001758000-memory.dmp
                  Filesize

                  544KB

                • memory/2560-2531-0x00000000016D0000-0x000000000199F000-memory.dmp
                  Filesize

                  2.8MB

                • memory/2560-2473-0x0000000074320000-0x00000000743EE000-memory.dmp
                  Filesize

                  824KB

                • memory/2560-2614-0x00000000001B0000-0x00000000005B4000-memory.dmp
                  Filesize

                  4.0MB

                • memory/2872-2729-0x0000000073EF0000-0x0000000073FFA000-memory.dmp
                  Filesize

                  1.0MB

                • memory/2872-2728-0x0000000074000000-0x0000000074049000-memory.dmp
                  Filesize

                  292KB

                • memory/2872-2726-0x0000000074120000-0x00000000743EF000-memory.dmp
                  Filesize

                  2.8MB

                • memory/2872-2727-0x0000000074050000-0x0000000074118000-memory.dmp
                  Filesize

                  800KB

                • memory/2872-2718-0x00000000001B0000-0x00000000005B4000-memory.dmp
                  Filesize

                  4.0MB

                • memory/2872-2730-0x0000000073E60000-0x0000000073EE8000-memory.dmp
                  Filesize

                  544KB

                • memory/2872-2731-0x0000000073E30000-0x0000000073E54000-memory.dmp
                  Filesize

                  144KB

                • memory/2872-2733-0x0000000073D60000-0x0000000073E2E000-memory.dmp
                  Filesize

                  824KB

                • memory/3228-2661-0x0000000074120000-0x00000000743EF000-memory.dmp
                  Filesize

                  2.8MB

                • memory/3228-2703-0x00000000001B0000-0x00000000005B4000-memory.dmp
                  Filesize

                  4.0MB

                • memory/3228-2660-0x00000000001B0000-0x00000000005B4000-memory.dmp
                  Filesize

                  4.0MB

                • memory/3228-2632-0x0000000073D60000-0x0000000073DE8000-memory.dmp
                  Filesize

                  544KB

                • memory/3228-2662-0x0000000074050000-0x0000000074118000-memory.dmp
                  Filesize

                  800KB

                • memory/3228-2663-0x0000000073F80000-0x000000007404E000-memory.dmp
                  Filesize

                  824KB

                • memory/3228-2627-0x0000000074050000-0x0000000074118000-memory.dmp
                  Filesize

                  800KB

                • memory/3228-2629-0x0000000073F30000-0x0000000073F79000-memory.dmp
                  Filesize

                  292KB

                • memory/3228-2626-0x0000000074120000-0x00000000743EF000-memory.dmp
                  Filesize

                  2.8MB

                • memory/3228-2628-0x0000000073F80000-0x000000007404E000-memory.dmp
                  Filesize

                  824KB

                • memory/3228-2630-0x0000000073F00000-0x0000000073F24000-memory.dmp
                  Filesize

                  144KB

                • memory/3228-2631-0x0000000073DF0000-0x0000000073EFA000-memory.dmp
                  Filesize

                  1.0MB

                • memory/3304-2690-0x0000000074050000-0x0000000074118000-memory.dmp
                  Filesize

                  800KB

                • memory/3304-2692-0x0000000073F80000-0x000000007404E000-memory.dmp
                  Filesize

                  824KB

                • memory/3304-2699-0x0000000073DF0000-0x0000000073EFA000-memory.dmp
                  Filesize

                  1.0MB

                • memory/3304-2712-0x0000000074120000-0x00000000743EF000-memory.dmp
                  Filesize

                  2.8MB

                • memory/3304-2713-0x0000000074050000-0x0000000074118000-memory.dmp
                  Filesize

                  800KB

                • memory/3304-2711-0x00000000001B0000-0x00000000005B4000-memory.dmp
                  Filesize

                  4.0MB

                • memory/3304-2714-0x0000000073F80000-0x000000007404E000-memory.dmp
                  Filesize

                  824KB

                • memory/3304-2697-0x0000000073F00000-0x0000000073F24000-memory.dmp
                  Filesize

                  144KB

                • memory/3304-2694-0x0000000073F30000-0x0000000073F79000-memory.dmp
                  Filesize

                  292KB

                • memory/3304-2701-0x0000000073D60000-0x0000000073DE8000-memory.dmp
                  Filesize

                  544KB

                • memory/3304-2689-0x0000000074120000-0x00000000743EF000-memory.dmp
                  Filesize

                  2.8MB

                • memory/3304-2687-0x00000000001B0000-0x00000000005B4000-memory.dmp
                  Filesize

                  4.0MB

                • memory/4564-2570-0x0000000074570000-0x00000000745A9000-memory.dmp
                  Filesize

                  228KB

                • memory/4564-2513-0x0000000000400000-0x0000000000BD8000-memory.dmp
                  Filesize

                  7.8MB

                • memory/4564-2498-0x0000000073980000-0x00000000739B9000-memory.dmp
                  Filesize

                  228KB

                • memory/4564-2444-0x0000000074F70000-0x0000000074FA9000-memory.dmp
                  Filesize

                  228KB

                • memory/4564-2441-0x0000000000400000-0x0000000000BD8000-memory.dmp
                  Filesize

                  7.8MB