Resubmissions

07-05-2024 12:28

240507-pnhadaac95 10

07-05-2024 12:28

240507-pnd8qaff8s 10

07-05-2024 12:28

240507-pnc1naff7z 10

07-05-2024 12:28

240507-pnbgtsac85 10

07-05-2024 12:28

240507-pnawasff7w 10

25-04-2024 13:10

240425-qegsxsba4s 10

Analysis

  • max time kernel
    1796s
  • max time network
    1802s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 12:28

General

  • Target

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe

  • Size

    7.8MB

  • MD5

    feb61ffde2dd829e738ea35dc8ee6208

  • SHA1

    659e17fe8390c0494e1363c2ebd11333638fd56e

  • SHA256

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449

  • SHA512

    609d2a7950643bea16e353d73157429f304cd1807808becb6fd2c5bbeeb07c6583a98f0e76b7e051390771502cabc7bbda4360f53388867ab863c6f564fbd959

  • SSDEEP

    196608:oIRcbH4jSteTGv1xwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfu1xwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

n7dua2r7ev3r6fsisszycs7fvy4a36epnfje5s7lz5eiduoxetqg55ad.onion:1235

Attributes
  • communication_password

    99754106633f94d350db34d548d6091a

  • install_dir

    temp

  • install_file

    test1

  • tor_process

    test2

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 37 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 29 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3004
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2024
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3680
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1252
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3552
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2364
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2220
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2724
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:208
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:448
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4960
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:680
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4704
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4112
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2112
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3676
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4652
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:680
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3840
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3068
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2452
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2612
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2004
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2328
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1372
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2112
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4716
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1536
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2288
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2128
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3428
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2604
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1960
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5116
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:848
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3876
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:832

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    20KB

    MD5

    8a5bc0839e6204e2b44dc556b973f858

    SHA1

    288770ff97526ddf26394f4fe0afbf18d0acdb00

    SHA256

    ee4c91f3046d0003079196fc20a3da5e66310b6ca0b429fd16e3bd74f831f253

    SHA512

    04dd7b920c70d670689cfdfdf0e0e39862ffa2c0e6f3cc10a8090257974a4e4238b843a830f7f333dd8d9c62b0bf44acf9f83db11d57f0f6e5f09b6b0fa3bf6c

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.4MB

    MD5

    0ce4530144899e61e7151afe7810919f

    SHA1

    f300561ff8bbd2b426926aced1e576bd2b91d001

    SHA256

    59f1410ba288f348e46546682bc8ae589accfdb2abc49b0b59fed35ed9de32e5

    SHA512

    595a94b645837f8627b703920cec6eda3e6103ae964c91c383679f00b712343b7f8d4656db6efdaceabe8c641cf45d6461ff77cc9fafa263880bc1a0763a83e6

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs
    Filesize

    17.7MB

    MD5

    8cf7ac66acb06e4a46357d23d7d834af

    SHA1

    e1876e22a7fd5f18dd8dba1d0ea73ddf676021a7

    SHA256

    34692cb7b41976c3802f0e2d6564bd8b3c82607542df0a61020b1af4a1442d6f

    SHA512

    05caaa2ba0e2a90c06300dfdd0c6de92251b10ebcaf28688782bb6553d62e0e5897286653f512c7022910f6398fd240262f91fc3d083ce0222544d1b97463314

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    17.7MB

    MD5

    a75a484eb4710d189ab7a0f8c514ba3f

    SHA1

    b24c33b90b78a0b49a69861d661b25f358426457

    SHA256

    3553fb847d1f6b6d60744881d2f9de478f4e494b9383e5836f0b5d4abb36ac62

    SHA512

    da64897d21eb616ad4d7dbf8ff55f22e1aa2349ba2733b145b31c5f20db72ff4d923b6e3940acdfec7b9761d4e24803215dc1ca39d3418b08304357788e4fbda

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    232B

    MD5

    c01b027eded0afb3fadc084e9c2cdab7

    SHA1

    03efc5abb43dcbb244ab3c3360c1e6e9fff96e41

    SHA256

    e09cb665d5ea5db3b30d2ec08d426d254b94c32fa422c6459910885c1de13f2c

    SHA512

    be10de518f2960b16782ae8839c03f00069b5ceea284c717258a6aaa10f31631088143b3c822e26ba8434c53053b7bb2153604c2f5c6ae890df574a7ad3f23ab

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    3KB

    MD5

    184a1b645ddc623f1a7fdd72ed3471a7

    SHA1

    51991d0a3de9ece50d2b16e059e3d1047339524e

    SHA256

    a19024778ffff2d92cdd3c97167ceea78dcce98db4fddd49add636c82b5ab7ce

    SHA512

    abe16d8774b8a53c46452a8a514391f4def1421fee127e14af5172a20d0542764963609f544991d03d039d3f8a4f3670e5d647271c19ff9836dc7f89186dabb5

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    5KB

    MD5

    c382a50bfbee4047144ea2a46d765931

    SHA1

    ed196e5742aaa35aef3ea9f6035dda2b7754f020

    SHA256

    61ce9a8b02c644bd9696cc64f364cce5743c245c092b9b726af8ba123117f00e

    SHA512

    7b4e72df9a22bc5dde668ba52155d4eadb1c06b1bebb793e154f10b7d73347988f25d3e544c30987153645396900a7a04b8a646cdb7427dc849cb1eb5d432255

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    8KB

    MD5

    1aea0ab55544d0aa83c7341be4599ac8

    SHA1

    3d510943df9defed65efd5bce685342e0f40be9b

    SHA256

    4f626a1b9aa43c507a17ba3425de32b783c07186bad1b06f4edec7bc5f9152f2

    SHA512

    359b856d95948ea43a634abf9c13ef235c40faa842fa004fb1cb79b7326bd4d20438d221b6a7a14cb656ef24500b86aaa82ee597b97a26f580495f8ab322343c

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d46500b0\tor\torrc
    Filesize

    157B

    MD5

    439cd73927f46fde28540391feee8477

    SHA1

    ee7fb2aeb7708378abda293b03f5c9ffb6dbc742

    SHA256

    d1604e8bdb1a544638a97aa210b3e1eb12f1f159323d6b5942e03e11eafe9f75

    SHA512

    c11ad07964e190696f500468d52c61d8af5f075e7828ef00d525f06937f4205ca58eb3eabe5fd9cc8fa88c1d191de919429b6bbf3cdbb2dda6eed7d1b9ca7319

  • C:\Users\Admin\AppData\Local\d46500b0\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/960-334-0x0000000072DB0000-0x0000000072DE9000-memory.dmp
    Filesize

    228KB

  • memory/960-262-0x0000000071E90000-0x0000000071EC9000-memory.dmp
    Filesize

    228KB

  • memory/960-186-0x0000000073020000-0x0000000073059000-memory.dmp
    Filesize

    228KB

  • memory/960-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/960-47-0x0000000072DB0000-0x0000000072DE9000-memory.dmp
    Filesize

    228KB

  • memory/960-48-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/960-1-0x0000000074300000-0x0000000074339000-memory.dmp
    Filesize

    228KB

  • memory/960-313-0x0000000074300000-0x0000000074339000-memory.dmp
    Filesize

    228KB

  • memory/960-89-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/960-76-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/960-65-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1252-349-0x00000000720A0000-0x00000000720C4000-memory.dmp
    Filesize

    144KB

  • memory/1252-316-0x00000000722C0000-0x000000007238E000-memory.dmp
    Filesize

    824KB

  • memory/1252-317-0x0000000072270000-0x00000000722B9000-memory.dmp
    Filesize

    292KB

  • memory/1252-318-0x0000000072160000-0x000000007226A000-memory.dmp
    Filesize

    1.0MB

  • memory/1252-319-0x00000000720D0000-0x0000000072158000-memory.dmp
    Filesize

    544KB

  • memory/1252-315-0x0000000072390000-0x0000000072458000-memory.dmp
    Filesize

    800KB

  • memory/1252-320-0x00000000720A0000-0x00000000720C4000-memory.dmp
    Filesize

    144KB

  • memory/1252-314-0x0000000073280000-0x000000007354F000-memory.dmp
    Filesize

    2.8MB

  • memory/1252-344-0x0000000000710000-0x0000000000B14000-memory.dmp
    Filesize

    4.0MB

  • memory/1252-305-0x0000000000710000-0x0000000000B14000-memory.dmp
    Filesize

    4.0MB

  • memory/1252-345-0x0000000073280000-0x000000007354F000-memory.dmp
    Filesize

    2.8MB

  • memory/1252-346-0x0000000072390000-0x0000000072458000-memory.dmp
    Filesize

    800KB

  • memory/1252-347-0x00000000722C0000-0x000000007238E000-memory.dmp
    Filesize

    824KB

  • memory/1252-348-0x0000000072160000-0x000000007226A000-memory.dmp
    Filesize

    1.0MB

  • memory/1252-369-0x0000000000710000-0x0000000000B14000-memory.dmp
    Filesize

    4.0MB

  • memory/2024-174-0x0000000000710000-0x0000000000B14000-memory.dmp
    Filesize

    4.0MB

  • memory/2024-183-0x0000000073550000-0x0000000073618000-memory.dmp
    Filesize

    800KB

  • memory/2024-148-0x0000000073430000-0x0000000073479000-memory.dmp
    Filesize

    292KB

  • memory/2024-147-0x0000000073480000-0x000000007354E000-memory.dmp
    Filesize

    824KB

  • memory/2024-146-0x0000000073550000-0x0000000073618000-memory.dmp
    Filesize

    800KB

  • memory/2024-150-0x00000000732F0000-0x00000000733FA000-memory.dmp
    Filesize

    1.0MB

  • memory/2024-151-0x0000000073260000-0x00000000732E8000-memory.dmp
    Filesize

    544KB

  • memory/2024-149-0x0000000073400000-0x0000000073424000-memory.dmp
    Filesize

    144KB

  • memory/2024-184-0x0000000073480000-0x000000007354E000-memory.dmp
    Filesize

    824KB

  • memory/2024-152-0x0000000073620000-0x00000000738EF000-memory.dmp
    Filesize

    2.8MB

  • memory/2024-185-0x0000000073400000-0x0000000073424000-memory.dmp
    Filesize

    144KB

  • memory/2024-221-0x0000000000710000-0x0000000000B14000-memory.dmp
    Filesize

    4.0MB

  • memory/2024-187-0x0000000073620000-0x00000000738EF000-memory.dmp
    Filesize

    2.8MB

  • memory/2220-507-0x0000000072160000-0x000000007226A000-memory.dmp
    Filesize

    1.0MB

  • memory/2220-530-0x0000000072390000-0x0000000072458000-memory.dmp
    Filesize

    800KB

  • memory/2220-531-0x00000000722C0000-0x000000007238E000-memory.dmp
    Filesize

    824KB

  • memory/2220-529-0x0000000073280000-0x000000007354F000-memory.dmp
    Filesize

    2.8MB

  • memory/2220-520-0x0000000000710000-0x0000000000B14000-memory.dmp
    Filesize

    4.0MB

  • memory/2220-503-0x00000000722C0000-0x000000007238E000-memory.dmp
    Filesize

    824KB

  • memory/2220-504-0x0000000072270000-0x00000000722B9000-memory.dmp
    Filesize

    292KB

  • memory/2220-505-0x00000000720D0000-0x0000000072158000-memory.dmp
    Filesize

    544KB

  • memory/2220-506-0x00000000720A0000-0x00000000720C4000-memory.dmp
    Filesize

    144KB

  • memory/2220-502-0x0000000072390000-0x0000000072458000-memory.dmp
    Filesize

    800KB

  • memory/2220-501-0x0000000073280000-0x000000007354F000-memory.dmp
    Filesize

    2.8MB

  • memory/2364-469-0x0000000000710000-0x0000000000B14000-memory.dmp
    Filesize

    4.0MB

  • memory/2364-470-0x0000000073280000-0x000000007354F000-memory.dmp
    Filesize

    2.8MB

  • memory/2364-447-0x0000000072130000-0x000000007223A000-memory.dmp
    Filesize

    1.0MB

  • memory/2364-446-0x0000000072240000-0x0000000072264000-memory.dmp
    Filesize

    144KB

  • memory/2364-500-0x0000000000710000-0x0000000000B14000-memory.dmp
    Filesize

    4.0MB

  • memory/2364-448-0x00000000720A0000-0x0000000072128000-memory.dmp
    Filesize

    544KB

  • memory/2364-445-0x0000000072270000-0x00000000722B9000-memory.dmp
    Filesize

    292KB

  • memory/2364-444-0x00000000722C0000-0x000000007238E000-memory.dmp
    Filesize

    824KB

  • memory/2364-443-0x0000000072390000-0x0000000072458000-memory.dmp
    Filesize

    800KB

  • memory/2364-442-0x0000000073280000-0x000000007354F000-memory.dmp
    Filesize

    2.8MB

  • memory/2364-441-0x0000000000710000-0x0000000000B14000-memory.dmp
    Filesize

    4.0MB

  • memory/2364-471-0x0000000072390000-0x0000000072458000-memory.dmp
    Filesize

    800KB

  • memory/2364-472-0x00000000722C0000-0x000000007238E000-memory.dmp
    Filesize

    824KB

  • memory/3004-67-0x0000000000710000-0x0000000000B14000-memory.dmp
    Filesize

    4.0MB

  • memory/3004-59-0x0000000073660000-0x000000007372E000-memory.dmp
    Filesize

    824KB

  • memory/3004-54-0x0000000000710000-0x0000000000B14000-memory.dmp
    Filesize

    4.0MB

  • memory/3004-35-0x0000000073780000-0x0000000073848000-memory.dmp
    Filesize

    800KB

  • memory/3004-37-0x0000000073520000-0x0000000073544000-memory.dmp
    Filesize

    144KB

  • memory/3004-36-0x0000000073550000-0x000000007365A000-memory.dmp
    Filesize

    1.0MB

  • memory/3004-38-0x0000000073660000-0x000000007372E000-memory.dmp
    Filesize

    824KB

  • memory/3004-39-0x0000000073490000-0x0000000073518000-memory.dmp
    Filesize

    544KB

  • memory/3004-40-0x00000000011C0000-0x0000000001248000-memory.dmp
    Filesize

    544KB

  • memory/3004-42-0x00000000731C0000-0x000000007348F000-memory.dmp
    Filesize

    2.8MB

  • memory/3004-43-0x0000000073730000-0x0000000073779000-memory.dmp
    Filesize

    292KB

  • memory/3004-61-0x00000000731C0000-0x000000007348F000-memory.dmp
    Filesize

    2.8MB

  • memory/3004-57-0x0000000073550000-0x000000007365A000-memory.dmp
    Filesize

    1.0MB

  • memory/3004-55-0x0000000073780000-0x0000000073848000-memory.dmp
    Filesize

    800KB

  • memory/3004-66-0x0000000000710000-0x0000000000B14000-memory.dmp
    Filesize

    4.0MB

  • memory/3004-111-0x0000000000710000-0x0000000000B14000-memory.dmp
    Filesize

    4.0MB

  • memory/3004-41-0x0000000001A00000-0x0000000001CCF000-memory.dmp
    Filesize

    2.8MB

  • memory/3004-75-0x0000000001A00000-0x0000000001CCF000-memory.dmp
    Filesize

    2.8MB

  • memory/3004-78-0x0000000000710000-0x0000000000B14000-memory.dmp
    Filesize

    4.0MB

  • memory/3004-22-0x0000000000710000-0x0000000000B14000-memory.dmp
    Filesize

    4.0MB

  • memory/3004-91-0x0000000000710000-0x0000000000B14000-memory.dmp
    Filesize

    4.0MB

  • memory/3004-130-0x0000000000710000-0x0000000000B14000-memory.dmp
    Filesize

    4.0MB

  • memory/3004-120-0x0000000000710000-0x0000000000B14000-memory.dmp
    Filesize

    4.0MB

  • memory/3552-380-0x0000000072390000-0x000000007245E000-memory.dmp
    Filesize

    824KB

  • memory/3552-439-0x0000000000710000-0x0000000000B14000-memory.dmp
    Filesize

    4.0MB

  • memory/3552-411-0x0000000072240000-0x0000000072308000-memory.dmp
    Filesize

    800KB

  • memory/3552-410-0x0000000072390000-0x000000007245E000-memory.dmp
    Filesize

    824KB

  • memory/3552-409-0x0000000073280000-0x000000007354F000-memory.dmp
    Filesize

    2.8MB

  • memory/3552-408-0x0000000000710000-0x0000000000B14000-memory.dmp
    Filesize

    4.0MB

  • memory/3552-378-0x0000000000710000-0x0000000000B14000-memory.dmp
    Filesize

    4.0MB

  • memory/3552-379-0x0000000073280000-0x000000007354F000-memory.dmp
    Filesize

    2.8MB

  • memory/3552-381-0x0000000072340000-0x0000000072389000-memory.dmp
    Filesize

    292KB

  • memory/3552-382-0x0000000072310000-0x0000000072334000-memory.dmp
    Filesize

    144KB

  • memory/3552-383-0x0000000072240000-0x0000000072308000-memory.dmp
    Filesize

    800KB

  • memory/3552-384-0x00000000721B0000-0x0000000072238000-memory.dmp
    Filesize

    544KB

  • memory/3552-385-0x00000000720A0000-0x00000000721AA000-memory.dmp
    Filesize

    1.0MB

  • memory/3680-303-0x0000000000710000-0x0000000000B14000-memory.dmp
    Filesize

    4.0MB

  • memory/3680-265-0x0000000072390000-0x0000000072458000-memory.dmp
    Filesize

    800KB

  • memory/3680-266-0x00000000722C0000-0x000000007238E000-memory.dmp
    Filesize

    824KB

  • memory/3680-264-0x0000000073280000-0x000000007354F000-memory.dmp
    Filesize

    2.8MB

  • memory/3680-263-0x0000000000710000-0x0000000000B14000-memory.dmp
    Filesize

    4.0MB

  • memory/3680-231-0x0000000000710000-0x0000000000B14000-memory.dmp
    Filesize

    4.0MB

  • memory/3680-232-0x0000000073280000-0x000000007354F000-memory.dmp
    Filesize

    2.8MB

  • memory/3680-233-0x0000000072390000-0x0000000072458000-memory.dmp
    Filesize

    800KB

  • memory/3680-234-0x00000000722C0000-0x000000007238E000-memory.dmp
    Filesize

    824KB

  • memory/3680-235-0x0000000072270000-0x00000000722B9000-memory.dmp
    Filesize

    292KB

  • memory/3680-236-0x0000000072160000-0x000000007226A000-memory.dmp
    Filesize

    1.0MB

  • memory/3680-237-0x00000000720D0000-0x0000000072158000-memory.dmp
    Filesize

    544KB

  • memory/3680-238-0x00000000720A0000-0x00000000720C4000-memory.dmp
    Filesize

    144KB