Analysis

  • max time kernel
    144s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    19-06-2022 20:53

General

  • Target

    Stub_tor.exe

  • Size

    7.8MB

  • MD5

    d0e6f160ce90dfd2f1cf2e7db50386e6

  • SHA1

    7d7ac432ac9791f3e2525dd8b7be931145dd0908

  • SHA256

    36b93ea2fe4b15383747d65a7b8b030b8e0416f3bb8ce8f9afb8af983846be87

  • SHA512

    741014be891a31c532948a8c836edc397eee79e47c583cfb7f01c7840bf644430560308e6b7041ee48332bbc7941028e6a5dd51054e9a7e4747c39ef73b70a31

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

r26hzsxsgtf7uhxalcwrufskghyueq35juekcvt3zetfiip7uec476yd.onion:80

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    %appdata%

  • install_file

    BitRat.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 21 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 48 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 17 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: RenamesItself 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Stub_tor.exe
    "C:\Users\Admin\AppData\Local\Temp\Stub_tor.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Users\Admin\AppData\Local\e7e988cd\tor\tor.exe
      "C:\Users\Admin\AppData\Local\e7e988cd\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:948
    • C:\Users\Admin\AppData\Local\e7e988cd\tor\tor.exe
      "C:\Users\Admin\AppData\Local\e7e988cd\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:844

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\e7e988cd\tor\data\cached-certs
    Filesize

    20KB

    MD5

    4971151fc6e804470f6402822acc6c39

    SHA1

    1f43f084027ce572fb48e546397d16040f2fd025

    SHA256

    1a34eb6d86d8858690ad043a445132ca0e2ff2d94d95a2687823e37503def554

    SHA512

    921b526e17f3b601789a2c469522500475cec165c2d3d1c6f3428173acb59ddabe54bb9c5279fcdda1140205755d2728a7fd419fdfbac1757fb259a50cecd0a1

  • C:\Users\Admin\AppData\Local\e7e988cd\tor\data\cached-microdesc-consensus
    Filesize

    2.3MB

    MD5

    7cd95dab692d59759de409da760b6ef2

    SHA1

    24c242dc6be5777bf004230bc41fec7036b4f90b

    SHA256

    a8a5c8d7d45cb59497cfa1dbb2fef18f2b43b153107605e44990c4d21d1a7f39

    SHA512

    9b2c3c7ccb1bec4f08265a73ecd68e6e41d12819e8572c21fb1e3c8c49eba9859cec310ade7715e5164831522fa1d93de68ae46e57c865893d92de59ef704d49

  • C:\Users\Admin\AppData\Local\e7e988cd\tor\data\cached-microdescs.new
    Filesize

    8.6MB

    MD5

    36140250a85ea280dc80989dcb1d42ee

    SHA1

    51206ae8de5eb1602c5c7a7594f4d2ef33a8e1e2

    SHA256

    04f23f771faee2391164da3cbdc75e1ed3de7a4e4fbbc762f3c4c9a98c48d134

    SHA512

    8b2510ae9920ee8890df16b90676ba08a42ce01f38a097a2bbb8022109c53bdf34a419d22d0c4cbad1059c9e50c59b1153004f5ba5c9a8290a768ce0f74c85a9

  • C:\Users\Admin\AppData\Local\e7e988cd\tor\data\state
    Filesize

    232B

    MD5

    c62bcf7a0284ca38ca5e3e94aff5d23b

    SHA1

    902909f5835582e42a0321c9488fb1dd7939239f

    SHA256

    94d969d3d0acc2fa2a248159f3b8fb1cfc6fbe49b8cb4ed7d09346b0454bb4b7

    SHA512

    9eab1b5aed54cb127d0df64d54fe38a2ef2de8483d76be69290cdba975c5b7321379d052bac5c7b9ef3007bc66d09bcc8166e63856491951ee0492c3390f8252

  • C:\Users\Admin\AppData\Local\e7e988cd\tor\data\unverified-microdesc-consensus
    Filesize

    2.3MB

    MD5

    7cd95dab692d59759de409da760b6ef2

    SHA1

    24c242dc6be5777bf004230bc41fec7036b4f90b

    SHA256

    a8a5c8d7d45cb59497cfa1dbb2fef18f2b43b153107605e44990c4d21d1a7f39

    SHA512

    9b2c3c7ccb1bec4f08265a73ecd68e6e41d12819e8572c21fb1e3c8c49eba9859cec310ade7715e5164831522fa1d93de68ae46e57c865893d92de59ef704d49

  • C:\Users\Admin\AppData\Local\e7e988cd\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\e7e988cd\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\e7e988cd\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\e7e988cd\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\e7e988cd\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\e7e988cd\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\e7e988cd\tor\tor.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\e7e988cd\tor\tor.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\e7e988cd\tor\torrc
    Filesize

    157B

    MD5

    3fedfbf7939c49a7177353ed94f2a7f6

    SHA1

    8c6356d656b3b1e4eb75045a8c582d2701d698b0

    SHA256

    ec954cca614a227efbf6fd278d3f772686fc23007125b3adbeeeba90949fde61

    SHA512

    afdaf93dcfc05cab7f08e040b2af65062c230634103eaf92bed603663d0794963bcfcb48df4365f18f64daa409c46e2721b96af1b147ea9318980636c594b545

  • C:\Users\Admin\AppData\Local\e7e988cd\tor\torrc
    Filesize

    157B

    MD5

    3fedfbf7939c49a7177353ed94f2a7f6

    SHA1

    8c6356d656b3b1e4eb75045a8c582d2701d698b0

    SHA256

    ec954cca614a227efbf6fd278d3f772686fc23007125b3adbeeeba90949fde61

    SHA512

    afdaf93dcfc05cab7f08e040b2af65062c230634103eaf92bed603663d0794963bcfcb48df4365f18f64daa409c46e2721b96af1b147ea9318980636c594b545

  • C:\Users\Admin\AppData\Local\e7e988cd\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\e7e988cd\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • \Users\Admin\AppData\Local\e7e988cd\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • \Users\Admin\AppData\Local\e7e988cd\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\e7e988cd\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\e7e988cd\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\e7e988cd\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\e7e988cd\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\e7e988cd\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\e7e988cd\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\e7e988cd\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\e7e988cd\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\e7e988cd\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\e7e988cd\tor\tor.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • \Users\Admin\AppData\Local\e7e988cd\tor\tor.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • \Users\Admin\AppData\Local\e7e988cd\tor\tor.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • \Users\Admin\AppData\Local\e7e988cd\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\e7e988cd\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/844-114-0x00000000744B0000-0x0000000074578000-memory.dmp
    Filesize

    800KB

  • memory/844-116-0x0000000074240000-0x000000007430E000-memory.dmp
    Filesize

    824KB

  • memory/844-113-0x0000000074580000-0x00000000745C9000-memory.dmp
    Filesize

    292KB

  • memory/844-112-0x00000000745D0000-0x000000007489F000-memory.dmp
    Filesize

    2.8MB

  • memory/844-111-0x0000000000860000-0x0000000000C64000-memory.dmp
    Filesize

    4.0MB

  • memory/844-115-0x00000000743A0000-0x00000000744AA000-memory.dmp
    Filesize

    1.0MB

  • memory/844-94-0x0000000000000000-mapping.dmp
  • memory/844-118-0x0000000074310000-0x0000000074398000-memory.dmp
    Filesize

    544KB

  • memory/844-117-0x00000000748C0000-0x00000000748E4000-memory.dmp
    Filesize

    144KB

  • memory/844-123-0x0000000000860000-0x0000000000C64000-memory.dmp
    Filesize

    4.0MB

  • memory/948-95-0x0000000000860000-0x0000000000C64000-memory.dmp
    Filesize

    4.0MB

  • memory/948-79-0x0000000074580000-0x00000000745C9000-memory.dmp
    Filesize

    292KB

  • memory/948-84-0x00000000743A0000-0x00000000744AA000-memory.dmp
    Filesize

    1.0MB

  • memory/948-74-0x00000000745D0000-0x000000007489F000-memory.dmp
    Filesize

    2.8MB

  • memory/948-80-0x00000000744B0000-0x0000000074578000-memory.dmp
    Filesize

    800KB

  • memory/948-69-0x0000000000860000-0x0000000000C64000-memory.dmp
    Filesize

    4.0MB

  • memory/948-85-0x0000000074240000-0x000000007430E000-memory.dmp
    Filesize

    824KB

  • memory/948-90-0x00000000744B0000-0x0000000074578000-memory.dmp
    Filesize

    800KB

  • memory/948-82-0x00000000748C0000-0x00000000748E4000-memory.dmp
    Filesize

    144KB

  • memory/948-58-0x0000000000000000-mapping.dmp
  • memory/948-81-0x0000000074310000-0x0000000074398000-memory.dmp
    Filesize

    544KB

  • memory/948-86-0x00000000745D0000-0x000000007489F000-memory.dmp
    Filesize

    2.8MB

  • memory/948-87-0x0000000074580000-0x00000000745C9000-memory.dmp
    Filesize

    292KB

  • memory/948-89-0x0000000000860000-0x0000000000C64000-memory.dmp
    Filesize

    4.0MB

  • memory/1572-67-0x0000000003B10000-0x0000000003F14000-memory.dmp
    Filesize

    4.0MB

  • memory/1572-91-0x00000000003A0000-0x00000000003AA000-memory.dmp
    Filesize

    40KB

  • memory/1572-88-0x0000000003B10000-0x0000000003F14000-memory.dmp
    Filesize

    4.0MB

  • memory/1572-92-0x00000000003A0000-0x00000000003AA000-memory.dmp
    Filesize

    40KB

  • memory/1572-110-0x0000000005530000-0x0000000005934000-memory.dmp
    Filesize

    4.0MB

  • memory/1572-68-0x0000000003B10000-0x0000000003F14000-memory.dmp
    Filesize

    4.0MB

  • memory/1572-55-0x0000000075581000-0x0000000075583000-memory.dmp
    Filesize

    8KB

  • memory/1572-120-0x00000000003A0000-0x00000000003AA000-memory.dmp
    Filesize

    40KB

  • memory/1572-121-0x00000000003A0000-0x00000000003AA000-memory.dmp
    Filesize

    40KB

  • memory/1572-122-0x0000000005530000-0x0000000005934000-memory.dmp
    Filesize

    4.0MB

  • memory/1572-54-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB