Resubmissions

11-04-2024 07:23

240411-h79qeaee77 10

11-04-2024 07:22

240411-h7ha6aee65 10

11-04-2024 07:22

240411-h7g1dshf5x 10

11-04-2024 07:22

240411-h7gdvsee63 10

11-04-2024 07:22

240411-h7fsbshf5w 10

07-04-2024 08:58

240407-kxh6tahg75 10

07-04-2024 07:55

240407-jr6jgsgd3z 10

07-04-2024 07:54

240407-jrz2psgh28 10

07-04-2024 07:54

240407-jrvf8agd3w 10

07-04-2024 07:51

240407-jqb89agg76 10

Analysis

  • max time kernel
    599s
  • max time network
    606s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 07:22

General

  • Target

    6ec74da2134bd56250ca32be04b9b697.exe

  • Size

    7.8MB

  • MD5

    6ec74da2134bd56250ca32be04b9b697

  • SHA1

    d20ff3ed5ff0f49b10d6c06dbc5710fb910e2e28

  • SHA256

    1ab1a15e1e4a19c7d77a01f00de5d401bc7ab0ffaa33c332788aadeeedddc386

  • SHA512

    d4d71707f0d8e5d7473980ddebea9fe7764dd38cc3cb51e789336869f28425d5d42aa229cdaac08ba22bebdabf108bfeb8c5f30452f9fd2787275c2863e3fea2

  • SSDEEP

    196608:6CRAktw/6k1Juxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTVI:VRAktqJuxwZ6v1CPwDv3uFteg2EeJUOf

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 16 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe
    "C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Users\Admin\AppData\Local\Temp\ttttt.exe
      "C:\Users\Admin\AppData\Local\Temp\ttttt.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4060
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4248
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4284
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:792
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3252
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2920
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1704
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2732
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3980
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1888
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4528
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:456
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2088
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3456
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3700
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1068
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1364
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2684
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1328
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4464
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3656
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4284
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1768

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ttttt.exe
    Filesize

    7.8MB

    MD5

    fb3275ed37c90f2157066dcb2a8e46cb

    SHA1

    9eca563f4a66414d05ae700bcd57dfbb06644a19

    SHA256

    b9a5fed33c62e470f337ee1da21e4b1abab7a4b5107aabb01e432d8b32eab9ab

    SHA512

    408661a5c3b10a46bac7d5f4f0cf20baa4f97da31d1c9e7b994710f5e00de9afd343d3e74f60337058b06530aaca95c66af7698b0da34e9592a49f67933c8671

  • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-certs
    Filesize

    20KB

    MD5

    bf8b1e412f4309a2b822367ca593b49d

    SHA1

    6b1207659352e9c7acb0069add77ab7134ce53aa

    SHA256

    cf0d7195dbc22cabbac9b29e1ff9ae99c71e135859f6c2be5315be6b17db6445

    SHA512

    f0a0740d49b40a489761a3f4668cae64e3cd4762ad43c72ae6a73e1ddd1a8a2506fc56afdca42e8f29c74658aa6ce76655256dac21f1e520b93679cf3e70785b

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    4a588a9a8a45b44021e47fc04f8529de

    SHA1

    9da79dc4ce4697853891388fa2c6effe3d57fe50

    SHA256

    8c59043346979bf7be919489f68f453400e7ee05dfa334467a63d410fe9e3f5d

    SHA512

    8187287b39bed37d5307b5bfabacebb85072c6bf1bd485a5023b5e3bcc4282cc4bc21c543bcc95bf7a3ad5de17c90bf392dc5540432ed240657edb796223d1c2

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs.new
    Filesize

    7.9MB

    MD5

    4cfb3360b109161b83c2f175abe58b7a

    SHA1

    d462958eb46f242c4baf7291ecc8c4dde4d006ec

    SHA256

    1be4df8ccc2a6fd3899f46e08034b76a52b9ca0ed02e1df259a214243ae04bd7

    SHA512

    1e534c94bbf75b483de27394f1950fb00a8e7cf7969d7bc7e6b62f2b4564869600704c14cca32c5815c202687f065c17a9884924492e485119a9f293542b86ab

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    42d1aaaed1035f913b6b7f352522de54

    SHA1

    f73035f5afa3236a7efe999e0a930e62a0d7a1e5

    SHA256

    67482d9a17b5b9dd2d5e40e6142be007548dbfa03edaec3d20f5677f03d49945

    SHA512

    e0e8f9aab282a3ef38e031c2b03858c64f62a2e99ff5c90773ac1526a246eae35350db551bca32f6318166ab4771fafa1bffe6297f35d394d8020508921da6b1

  • C:\Users\Admin\AppData\Local\a0d62031\tor\data\state
    Filesize

    7KB

    MD5

    6e18d5ed00ecd6c63c6f048dc55b8c67

    SHA1

    e5bded1b1aa39e8bdaefe9972b0d932c50a909c2

    SHA256

    863e6096c4b488e0545e6a0e2edcf184bfef94dbea9598d3a8a7372f5d2b294a

    SHA512

    2a21578f0dbb1f8c7546b45cdada5295c9686cfc674a23f870dc8f111baa51f2c54845af3f3e66fa4482e21fce7692668ff6077cf236d064dbd263a9a29406b3

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\a0d62031\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\a0d62031\tor\torrc
    Filesize

    139B

    MD5

    aed5236dc2f3c2c8244913bc771a0980

    SHA1

    24bf716687ea54e3f44f405da94acce3046aba2a

    SHA256

    69b07fcdeb4c47ad20869ac27c2b39dfe4afcba2e972500d24a5670904226f12

    SHA512

    ef367214b48860bd704eb52d35881f75cd18fe177be6d49c407e77b6b44dee46f717f578236a14f4028164beaaf616777aaef58b593b8f980a66c5241076c053

  • C:\Users\Admin\AppData\Local\a0d62031\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/792-198-0x00000000723F0000-0x0000000072414000-memory.dmp
    Filesize

    144KB

  • memory/792-200-0x0000000072250000-0x00000000722D8000-memory.dmp
    Filesize

    544KB

  • memory/792-232-0x0000000073630000-0x00000000738FF000-memory.dmp
    Filesize

    2.8MB

  • memory/792-231-0x0000000073560000-0x0000000073628000-memory.dmp
    Filesize

    800KB

  • memory/792-230-0x0000000000BE0000-0x0000000000FE4000-memory.dmp
    Filesize

    4.0MB

  • memory/792-195-0x0000000073560000-0x0000000073628000-memory.dmp
    Filesize

    800KB

  • memory/792-268-0x0000000000BE0000-0x0000000000FE4000-memory.dmp
    Filesize

    4.0MB

  • memory/792-233-0x0000000072180000-0x000000007224E000-memory.dmp
    Filesize

    824KB

  • memory/792-197-0x0000000072420000-0x0000000072469000-memory.dmp
    Filesize

    292KB

  • memory/792-201-0x0000000073630000-0x00000000738FF000-memory.dmp
    Filesize

    2.8MB

  • memory/792-202-0x0000000072180000-0x000000007224E000-memory.dmp
    Filesize

    824KB

  • memory/792-199-0x00000000722E0000-0x00000000723EA000-memory.dmp
    Filesize

    1.0MB

  • memory/1000-0-0x0000000000010000-0x00000000007EC000-memory.dmp
    Filesize

    7.9MB

  • memory/1000-5-0x000000001B4C0000-0x000000001B4D0000-memory.dmp
    Filesize

    64KB

  • memory/1000-1-0x00007FFC77050000-0x00007FFC77B11000-memory.dmp
    Filesize

    10.8MB

  • memory/1000-3-0x0000000001100000-0x0000000001108000-memory.dmp
    Filesize

    32KB

  • memory/1000-2-0x000000001B4C0000-0x000000001B4D0000-memory.dmp
    Filesize

    64KB

  • memory/1000-6-0x000000001B4C0000-0x000000001B4D0000-memory.dmp
    Filesize

    64KB

  • memory/1000-16-0x00007FFC77050000-0x00007FFC77B11000-memory.dmp
    Filesize

    10.8MB

  • memory/1000-4-0x000000001B4C0000-0x000000001B4D0000-memory.dmp
    Filesize

    64KB

  • memory/2920-294-0x0000000073560000-0x0000000073628000-memory.dmp
    Filesize

    800KB

  • memory/2920-297-0x0000000072310000-0x000000007241A000-memory.dmp
    Filesize

    1.0MB

  • memory/2920-298-0x0000000072280000-0x0000000072308000-memory.dmp
    Filesize

    544KB

  • memory/2920-295-0x0000000072420000-0x0000000072469000-memory.dmp
    Filesize

    292KB

  • memory/2920-293-0x0000000000BE0000-0x0000000000FE4000-memory.dmp
    Filesize

    4.0MB

  • memory/2920-301-0x0000000072180000-0x000000007224E000-memory.dmp
    Filesize

    824KB

  • memory/2920-299-0x0000000072250000-0x0000000072274000-memory.dmp
    Filesize

    144KB

  • memory/2920-322-0x0000000000BE0000-0x0000000000FE4000-memory.dmp
    Filesize

    4.0MB

  • memory/2920-300-0x0000000073630000-0x00000000738FF000-memory.dmp
    Filesize

    2.8MB

  • memory/3252-282-0x0000000073560000-0x0000000073628000-memory.dmp
    Filesize

    800KB

  • memory/3252-269-0x00000000722E0000-0x00000000723EA000-memory.dmp
    Filesize

    1.0MB

  • memory/3252-261-0x0000000073630000-0x00000000738FF000-memory.dmp
    Filesize

    2.8MB

  • memory/3252-263-0x0000000073560000-0x0000000073628000-memory.dmp
    Filesize

    800KB

  • memory/3252-264-0x0000000072180000-0x000000007224E000-memory.dmp
    Filesize

    824KB

  • memory/3252-265-0x0000000072420000-0x0000000072469000-memory.dmp
    Filesize

    292KB

  • memory/3252-267-0x00000000723F0000-0x0000000072414000-memory.dmp
    Filesize

    144KB

  • memory/3252-281-0x0000000073630000-0x00000000738FF000-memory.dmp
    Filesize

    2.8MB

  • memory/3252-271-0x0000000072250000-0x00000000722D8000-memory.dmp
    Filesize

    544KB

  • memory/3252-279-0x0000000072180000-0x000000007224E000-memory.dmp
    Filesize

    824KB

  • memory/3252-280-0x0000000000BE0000-0x0000000000FE4000-memory.dmp
    Filesize

    4.0MB

  • memory/4060-125-0x0000000074260000-0x0000000074299000-memory.dmp
    Filesize

    228KB

  • memory/4060-184-0x00000000739E0000-0x0000000073A19000-memory.dmp
    Filesize

    228KB

  • memory/4060-63-0x0000000073230000-0x0000000073269000-memory.dmp
    Filesize

    228KB

  • memory/4060-313-0x00000000746A0000-0x00000000746D9000-memory.dmp
    Filesize

    228KB

  • memory/4060-17-0x00000000746A0000-0x00000000746D9000-memory.dmp
    Filesize

    228KB

  • memory/4248-45-0x0000000073A00000-0x0000000073AC8000-memory.dmp
    Filesize

    800KB

  • memory/4248-59-0x00000000013F0000-0x00000000016BF000-memory.dmp
    Filesize

    2.8MB

  • memory/4248-34-0x0000000000BE0000-0x0000000000FE4000-memory.dmp
    Filesize

    4.0MB

  • memory/4248-52-0x00000000739D0000-0x00000000739F4000-memory.dmp
    Filesize

    144KB

  • memory/4248-53-0x0000000073830000-0x00000000738B8000-memory.dmp
    Filesize

    544KB

  • memory/4248-54-0x0000000000B00000-0x0000000000B88000-memory.dmp
    Filesize

    544KB

  • memory/4248-55-0x00000000738C0000-0x00000000739CA000-memory.dmp
    Filesize

    1.0MB

  • memory/4248-49-0x0000000073B20000-0x0000000073BEE000-memory.dmp
    Filesize

    824KB

  • memory/4248-44-0x0000000073AD0000-0x0000000073B19000-memory.dmp
    Filesize

    292KB

  • memory/4248-58-0x0000000073560000-0x000000007382F000-memory.dmp
    Filesize

    2.8MB

  • memory/4248-64-0x0000000000BE0000-0x0000000000FE4000-memory.dmp
    Filesize

    4.0MB

  • memory/4248-65-0x0000000073B20000-0x0000000073BEE000-memory.dmp
    Filesize

    824KB

  • memory/4248-151-0x0000000000BE0000-0x0000000000FE4000-memory.dmp
    Filesize

    4.0MB

  • memory/4248-137-0x0000000000BE0000-0x0000000000FE4000-memory.dmp
    Filesize

    4.0MB

  • memory/4248-126-0x0000000000BE0000-0x0000000000FE4000-memory.dmp
    Filesize

    4.0MB

  • memory/4248-107-0x0000000000BE0000-0x0000000000FE4000-memory.dmp
    Filesize

    4.0MB

  • memory/4248-93-0x0000000000BE0000-0x0000000000FE4000-memory.dmp
    Filesize

    4.0MB

  • memory/4248-81-0x00000000013F0000-0x00000000016BF000-memory.dmp
    Filesize

    2.8MB

  • memory/4248-73-0x0000000000BE0000-0x0000000000FE4000-memory.dmp
    Filesize

    4.0MB

  • memory/4248-72-0x0000000000BE0000-0x0000000000FE4000-memory.dmp
    Filesize

    4.0MB

  • memory/4248-67-0x0000000073A00000-0x0000000073AC8000-memory.dmp
    Filesize

    800KB

  • memory/4248-68-0x00000000739D0000-0x00000000739F4000-memory.dmp
    Filesize

    144KB

  • memory/4248-71-0x0000000073560000-0x000000007382F000-memory.dmp
    Filesize

    2.8MB

  • memory/4248-70-0x0000000073830000-0x00000000738B8000-memory.dmp
    Filesize

    544KB

  • memory/4248-69-0x00000000738C0000-0x00000000739CA000-memory.dmp
    Filesize

    1.0MB

  • memory/4248-66-0x0000000073AD0000-0x0000000073B19000-memory.dmp
    Filesize

    292KB

  • memory/4284-166-0x0000000000BE0000-0x0000000000FE4000-memory.dmp
    Filesize

    4.0MB

  • memory/4284-168-0x0000000073A00000-0x0000000073AC8000-memory.dmp
    Filesize

    800KB

  • memory/4284-175-0x00000000738C0000-0x00000000739CA000-memory.dmp
    Filesize

    1.0MB

  • memory/4284-172-0x0000000073AD0000-0x0000000073B19000-memory.dmp
    Filesize

    292KB

  • memory/4284-170-0x0000000073B20000-0x0000000073BEE000-memory.dmp
    Filesize

    824KB

  • memory/4284-173-0x00000000739D0000-0x00000000739F4000-memory.dmp
    Filesize

    144KB

  • memory/4284-174-0x0000000000BE0000-0x0000000000FE4000-memory.dmp
    Filesize

    4.0MB

  • memory/4284-176-0x0000000073560000-0x000000007382F000-memory.dmp
    Filesize

    2.8MB

  • memory/4284-178-0x0000000073830000-0x00000000738B8000-memory.dmp
    Filesize

    544KB

  • memory/4284-179-0x0000000073B20000-0x0000000073BEE000-memory.dmp
    Filesize

    824KB

  • memory/4284-177-0x0000000073A00000-0x0000000073AC8000-memory.dmp
    Filesize

    800KB