Resubmissions

07-05-2024 12:28

240507-pnhadaac95 10

07-05-2024 12:28

240507-pnd8qaff8s 10

07-05-2024 12:28

240507-pnc1naff7z 10

07-05-2024 12:28

240507-pnbgtsac85 10

07-05-2024 12:28

240507-pnawasff7w 10

25-04-2024 13:10

240425-qegsxsba4s 10

Analysis

  • max time kernel
    1199s
  • max time network
    1203s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 12:28

General

  • Target

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe

  • Size

    7.8MB

  • MD5

    feb61ffde2dd829e738ea35dc8ee6208

  • SHA1

    659e17fe8390c0494e1363c2ebd11333638fd56e

  • SHA256

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449

  • SHA512

    609d2a7950643bea16e353d73157429f304cd1807808becb6fd2c5bbeeb07c6583a98f0e76b7e051390771502cabc7bbda4360f53388867ab863c6f564fbd959

  • SSDEEP

    196608:oIRcbH4jSteTGv1xwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfu1xwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

n7dua2r7ev3r6fsisszycs7fvy4a36epnfje5s7lz5eiduoxetqg55ad.onion:1235

Attributes
  • communication_password

    99754106633f94d350db34d548d6091a

  • install_dir

    temp

  • install_file

    test1

  • tor_process

    test2

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 18 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 21 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3596
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3692
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4360
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4468
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3436
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4576
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1212
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1500
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1388
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4468
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4628
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1688
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4068
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4696
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2892
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1820
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:840
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4052
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4984
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4620
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4932
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3708
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2500
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1464
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1400
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1892
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3576
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1796
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3512
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4544

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    20KB

    MD5

    c3fa132711a3dd3f5f16847dcd715068

    SHA1

    2bf60a527ff7013becc3b2998540716baf9e5785

    SHA256

    177dec7af0cfe487cbfe7b7b68b35a27383c4b0f7c775e529f3a0ed7a22b9383

    SHA512

    a3a99458cac995fd95c66f4de459e96a359ca5c86f942056dc400a94829497ad9b9e9ca9be0468efb3b6070d9b0308227272692cda037f187cf9227f6cffd8ed

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.4MB

    MD5

    0ce4530144899e61e7151afe7810919f

    SHA1

    f300561ff8bbd2b426926aced1e576bd2b91d001

    SHA256

    59f1410ba288f348e46546682bc8ae589accfdb2abc49b0b59fed35ed9de32e5

    SHA512

    595a94b645837f8627b703920cec6eda3e6103ae964c91c383679f00b712343b7f8d4656db6efdaceabe8c641cf45d6461ff77cc9fafa263880bc1a0763a83e6

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs
    Filesize

    17.7MB

    MD5

    1541993b8024427b3320ee2e54357b42

    SHA1

    ee15b05e0f42fb45c878cce0e601b9a08cbab448

    SHA256

    15425c9d868141bd0e1515d973ab3c82c0b47411b095eb1210cb459ff10826c8

    SHA512

    7d0f67ff49daea71f86995235a27dbd13ba3a339e15ee5db41b26130c4bd3e3908419ebc3317fe2378d38a454e9e01b42432dbb12fe2d48be4e3c06c76e597aa

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    17.7MB

    MD5

    48f390ab04b790127f612c4afbe21153

    SHA1

    f2435bd9587dee3d8e8fd0c71fd873a71f8dc8cc

    SHA256

    b5a4259480fd622d5c5c00d0d98948e3812483dff3345c442ce247b0c9514f6d

    SHA512

    fa60adac714c4766f08e9fcdd33f6bce971caa81f8b985f002648fceb9df30289358681e0206684538ed6c80f570913ecd4d749022f60703cbf001a75c34d666

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    5.3MB

    MD5

    47c776474d2ca533fd093715f8a79139

    SHA1

    d9aeadf42b5401a370a48773d666fd08434b285a

    SHA256

    67fd8fe66db997feb98b479e1625dc6f9f83d786ed28876d872dbdd5602d6074

    SHA512

    aa543aa616986fd739c562136affd29f12a6c89b1fc116fee89869339d615cbc8e0769e1dda3284c57d105593c8aa2c2ab9fa3f6adfa099cec2857c69374e9c2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    232B

    MD5

    ec8883f5641adebb5a2f825c64a44798

    SHA1

    3f08633ed69279ba6b516398d7976b9590ff2c80

    SHA256

    6b4c3cd8ef149e9904623bf3c6d30ca23bd7a36578206081f9c745dfe6802de9

    SHA512

    72bae187fa530ef92e65b8cf5c7623821ea29ed2fe919974c8c8ca880e5d274238899952e5f3b415888a61a515b7de35b079180b3b6e4d157c4c7970e0ad20f2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    8KB

    MD5

    5e7e7748c5d89dbf36f87961dbb03684

    SHA1

    825b3579d8decb38d64bcfc4142a5de64d9c49a8

    SHA256

    27d887f4fccca8c19c9a5b3e2aa3220d5436d1cff2764bb4c703836964b4d77d

    SHA512

    a53cc1a094b753148e19d54ac25650435ee513a2603cc5da9e3ed09e58c2a5041cdb93e350ec1e6d264944f229ca1f7e7d226ec3ba1e00415823d1be9035df76

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    3KB

    MD5

    e1ccae0bfd17bda76ea1930003948d20

    SHA1

    c5d3446b70611f392be21f205d0cb12b95b445e0

    SHA256

    e6ed3cbc9eacd5e4eaefeb38b79c7f6933368d571a0eca8a5f3cfcdd1290a0bd

    SHA512

    b9ffe548706f65ee36b619378d5e0999124831d01e23b57662c0a9e5e3a1ff488a58955e7eeb278764fa3c4addd9d087226f738c7b367626e666cd8dc374cc62

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    5KB

    MD5

    097b2985537594440ff2f4719cb60cb4

    SHA1

    719896b4d07c0d9e15a299ae4936c91780197d02

    SHA256

    945b9d5a2a66dd97282118b634bcd981b7bf59bf8c0e6ec9cb0440b5c68f769a

    SHA512

    b069fc7bc78220afd6b89e1f286fbb19ff37488e5bf3510dd476b4edefe80b9988b0017ef2b79b5f84bb5aa04939f3e69a6a7ce3928ec6812502653daae3921e

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d46500b0\tor\torrc
    Filesize

    157B

    MD5

    439cd73927f46fde28540391feee8477

    SHA1

    ee7fb2aeb7708378abda293b03f5c9ffb6dbc742

    SHA256

    d1604e8bdb1a544638a97aa210b3e1eb12f1f159323d6b5942e03e11eafe9f75

    SHA512

    c11ad07964e190696f500468d52c61d8af5f075e7828ef00d525f06937f4205ca58eb3eabe5fd9cc8fa88c1d191de919429b6bbf3cdbb2dda6eed7d1b9ca7319

  • C:\Users\Admin\AppData\Local\d46500b0\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1212-467-0x00000000734A0000-0x00000000734C4000-memory.dmp
    Filesize

    144KB

  • memory/1212-465-0x00000000731C0000-0x00000000732CA000-memory.dmp
    Filesize

    1.0MB

  • memory/1212-466-0x0000000073130000-0x00000000731B8000-memory.dmp
    Filesize

    544KB

  • memory/1212-464-0x00000000734D0000-0x0000000073519000-memory.dmp
    Filesize

    292KB

  • memory/1212-463-0x0000000073520000-0x00000000735EE000-memory.dmp
    Filesize

    824KB

  • memory/1212-462-0x00000000735F0000-0x00000000736B8000-memory.dmp
    Filesize

    800KB

  • memory/1212-461-0x0000000072290000-0x000000007255F000-memory.dmp
    Filesize

    2.8MB

  • memory/1500-473-0x00000000734D0000-0x0000000073519000-memory.dmp
    Filesize

    292KB

  • memory/1500-472-0x0000000073520000-0x00000000735EE000-memory.dmp
    Filesize

    824KB

  • memory/1500-471-0x00000000735F0000-0x00000000736B8000-memory.dmp
    Filesize

    800KB

  • memory/1500-470-0x0000000072290000-0x000000007255F000-memory.dmp
    Filesize

    2.8MB

  • memory/1500-469-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2268-109-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2268-47-0x0000000073140000-0x0000000073179000-memory.dmp
    Filesize

    228KB

  • memory/2268-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2268-110-0x00000000745D0000-0x0000000074609000-memory.dmp
    Filesize

    228KB

  • memory/2268-292-0x00000000745B0000-0x00000000745E9000-memory.dmp
    Filesize

    228KB

  • memory/2268-119-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2268-194-0x00000000730F0000-0x0000000073129000-memory.dmp
    Filesize

    228KB

  • memory/2268-134-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2268-1-0x00000000745B0000-0x00000000745E9000-memory.dmp
    Filesize

    228KB

  • memory/2268-417-0x00000000745D0000-0x0000000074609000-memory.dmp
    Filesize

    228KB

  • memory/2268-324-0x0000000073140000-0x0000000073179000-memory.dmp
    Filesize

    228KB

  • memory/2268-57-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2268-48-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/3436-460-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3436-384-0x00000000734D0000-0x0000000073519000-memory.dmp
    Filesize

    292KB

  • memory/3436-385-0x00000000731C0000-0x00000000732CA000-memory.dmp
    Filesize

    1.0MB

  • memory/3436-386-0x0000000073130000-0x00000000731B8000-memory.dmp
    Filesize

    544KB

  • memory/3436-387-0x00000000734A0000-0x00000000734C4000-memory.dmp
    Filesize

    144KB

  • memory/3436-383-0x0000000072290000-0x000000007255F000-memory.dmp
    Filesize

    2.8MB

  • memory/3436-438-0x00000000735F0000-0x00000000736B8000-memory.dmp
    Filesize

    800KB

  • memory/3436-439-0x0000000073520000-0x00000000735EE000-memory.dmp
    Filesize

    824KB

  • memory/3436-440-0x00000000731C0000-0x00000000732CA000-memory.dmp
    Filesize

    1.0MB

  • memory/3436-437-0x0000000072290000-0x000000007255F000-memory.dmp
    Filesize

    2.8MB

  • memory/3436-436-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3596-49-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3596-67-0x00000000015D0000-0x000000000189F000-memory.dmp
    Filesize

    2.8MB

  • memory/3596-111-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3596-120-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3596-144-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3596-69-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3596-66-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3596-58-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3596-43-0x0000000073610000-0x00000000738DF000-memory.dmp
    Filesize

    2.8MB

  • memory/3596-44-0x0000000073500000-0x000000007360A000-memory.dmp
    Filesize

    1.0MB

  • memory/3596-45-0x0000000073470000-0x00000000734F8000-memory.dmp
    Filesize

    544KB

  • memory/3596-46-0x0000000000860000-0x00000000008E8000-memory.dmp
    Filesize

    544KB

  • memory/3596-42-0x00000000015D0000-0x000000000189F000-memory.dmp
    Filesize

    2.8MB

  • memory/3596-93-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3596-38-0x0000000073AB0000-0x0000000073AF9000-memory.dmp
    Filesize

    292KB

  • memory/3596-39-0x00000000739E0000-0x0000000073AAE000-memory.dmp
    Filesize

    824KB

  • memory/3596-40-0x00000000739B0000-0x00000000739D4000-memory.dmp
    Filesize

    144KB

  • memory/3596-19-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3596-41-0x00000000738E0000-0x00000000739A8000-memory.dmp
    Filesize

    800KB

  • memory/3692-195-0x0000000072290000-0x000000007255F000-memory.dmp
    Filesize

    2.8MB

  • memory/3692-155-0x00000000734D0000-0x0000000073519000-memory.dmp
    Filesize

    292KB

  • memory/3692-192-0x00000000734A0000-0x00000000734C4000-memory.dmp
    Filesize

    144KB

  • memory/3692-191-0x0000000073520000-0x00000000735EE000-memory.dmp
    Filesize

    824KB

  • memory/3692-159-0x0000000072290000-0x000000007255F000-memory.dmp
    Filesize

    2.8MB

  • memory/3692-190-0x00000000735F0000-0x00000000736B8000-memory.dmp
    Filesize

    800KB

  • memory/3692-181-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3692-158-0x0000000073130000-0x00000000731B8000-memory.dmp
    Filesize

    544KB

  • memory/3692-157-0x00000000731C0000-0x00000000732CA000-memory.dmp
    Filesize

    1.0MB

  • memory/3692-156-0x00000000734A0000-0x00000000734C4000-memory.dmp
    Filesize

    144KB

  • memory/3692-232-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3692-154-0x0000000073520000-0x00000000735EE000-memory.dmp
    Filesize

    824KB

  • memory/3692-153-0x00000000735F0000-0x00000000736B8000-memory.dmp
    Filesize

    800KB

  • memory/3692-193-0x00000000731C0000-0x00000000732CA000-memory.dmp
    Filesize

    1.0MB

  • memory/4360-242-0x00000000731C0000-0x00000000732CA000-memory.dmp
    Filesize

    1.0MB

  • memory/4360-243-0x0000000073130000-0x00000000731B8000-memory.dmp
    Filesize

    544KB

  • memory/4360-302-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4360-260-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4360-270-0x00000000735F0000-0x00000000736B8000-memory.dmp
    Filesize

    800KB

  • memory/4360-272-0x00000000734A0000-0x00000000734C4000-memory.dmp
    Filesize

    144KB

  • memory/4360-271-0x0000000073520000-0x00000000735EE000-memory.dmp
    Filesize

    824KB

  • memory/4360-241-0x00000000734D0000-0x0000000073519000-memory.dmp
    Filesize

    292KB

  • memory/4360-244-0x0000000072290000-0x000000007255F000-memory.dmp
    Filesize

    2.8MB

  • memory/4360-273-0x0000000072290000-0x000000007255F000-memory.dmp
    Filesize

    2.8MB

  • memory/4468-313-0x0000000072290000-0x000000007255F000-memory.dmp
    Filesize

    2.8MB

  • memory/4468-373-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4468-304-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4468-318-0x00000000731C0000-0x00000000732CA000-memory.dmp
    Filesize

    1.0MB

  • memory/4468-317-0x0000000073130000-0x00000000731B8000-memory.dmp
    Filesize

    544KB

  • memory/4468-316-0x00000000734A0000-0x00000000734C4000-memory.dmp
    Filesize

    144KB

  • memory/4468-315-0x00000000734D0000-0x0000000073519000-memory.dmp
    Filesize

    292KB

  • memory/4468-314-0x0000000073520000-0x00000000735EE000-memory.dmp
    Filesize

    824KB

  • memory/4468-312-0x00000000735F0000-0x00000000736B8000-memory.dmp
    Filesize

    800KB

  • memory/4468-343-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4468-344-0x00000000735F0000-0x00000000736B8000-memory.dmp
    Filesize

    800KB

  • memory/4468-345-0x0000000072290000-0x000000007255F000-memory.dmp
    Filesize

    2.8MB

  • memory/4468-346-0x0000000073520000-0x00000000735EE000-memory.dmp
    Filesize

    824KB

  • memory/4576-408-0x0000000072290000-0x000000007255F000-memory.dmp
    Filesize

    2.8MB

  • memory/4576-393-0x00000000735F0000-0x00000000736B8000-memory.dmp
    Filesize

    800KB

  • memory/4576-398-0x0000000073130000-0x00000000731B8000-memory.dmp
    Filesize

    544KB

  • memory/4576-391-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4576-396-0x00000000734A0000-0x00000000734C4000-memory.dmp
    Filesize

    144KB

  • memory/4576-395-0x00000000734D0000-0x0000000073519000-memory.dmp
    Filesize

    292KB

  • memory/4576-394-0x0000000073520000-0x00000000735EE000-memory.dmp
    Filesize

    824KB

  • memory/4576-397-0x00000000731C0000-0x00000000732CA000-memory.dmp
    Filesize

    1.0MB

  • memory/4576-407-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4576-392-0x0000000072290000-0x000000007255F000-memory.dmp
    Filesize

    2.8MB

  • memory/4576-409-0x00000000735F0000-0x00000000736B8000-memory.dmp
    Filesize

    800KB

  • memory/4576-410-0x0000000073520000-0x00000000735EE000-memory.dmp
    Filesize

    824KB

  • memory/4576-411-0x00000000734D0000-0x0000000073519000-memory.dmp
    Filesize

    292KB

  • memory/4576-413-0x00000000731C0000-0x00000000732CA000-memory.dmp
    Filesize

    1.0MB

  • memory/4576-414-0x0000000073130000-0x00000000731B8000-memory.dmp
    Filesize

    544KB

  • memory/4576-412-0x00000000734A0000-0x00000000734C4000-memory.dmp
    Filesize

    144KB