Resubmissions

12-04-2024 13:18

240412-qj2nwsdg6z 10

12-04-2024 13:18

240412-qj13csdg6y 10

12-04-2024 13:18

240412-qj1rladg6x 10

12-04-2024 13:18

240412-qjz53aag26 10

12-04-2024 13:18

240412-qjzvasag25 10

09-04-2024 03:59

240409-ekaq1sea34 10

09-04-2024 03:58

240409-ej1aaadh98 10

09-04-2024 03:58

240409-ejnw9adh85 10

09-04-2024 03:55

240409-eg8tmshd41 10

17-02-2024 23:58

240217-31gfhacd52 10

Analysis

  • max time kernel
    300s
  • max time network
    304s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 03:55

General

  • Target

    stub_tor.exe

  • Size

    7.8MB

  • MD5

    c76390d9e1052d9e708940d67b5c135d

  • SHA1

    a370a73a9dd746584428e8a939288ecffd3c80f7

  • SHA256

    caf48b67e7bb94a178426fc7ce6b9ed50ffb2f3813a7c68900f21bfffb24e44f

  • SHA512

    4d2d38d8719cdac8a406cfa96944ee99d2d926511e64d6b6aa964d40d0d9ddb1dc6e4e6253bcb1e77b32613c0b4409ab32ea54c476018fee963574edb043dd3b

  • SSDEEP

    196608:oIRcbH4jSteTGvExwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfuExwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

7sbl4dpbubwjjghdquwg47fyq7rookd4bgm2ypm2kjzkivd7tomvczqd.onion:440

Attributes
  • communication_password

    4124bc0a9335c27f086f24ba207a4912

  • install_dir

    Minecraft

  • install_file

    Runtime_Broker

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: RenamesItself 56 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\stub_tor.exe
    "C:\Users\Admin\AppData\Local\Temp\stub_tor.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3064
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1740
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1688
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1560
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2532
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2180
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:912
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2148
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1724
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2632

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-certs
    Filesize

    20KB

    MD5

    79d218d1e1975503170a9f48da006305

    SHA1

    55fa95902873f809691125f006b9e684a4893040

    SHA256

    a6a969ab0357d879594316ce7237d0058ad14d4237f901de63b054cfb1b78913

    SHA512

    87dd9cf0d19babcbd2da6489242c3231f083705f945008db874a324e5d3f144c836cf86b5ba62e4d0c1db87f32a3dac9aad745f2ba6b1ec64a70418560149d70

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-certs
    Filesize

    15KB

    MD5

    74753a84e452e1c105fb29adb4b95978

    SHA1

    ddae036f331a582e99e8275568308c7ef899441f

    SHA256

    bb005bc11dfe14ff292f5a2bdcf146a28537f117361fe9f8b841ab867f2b54a3

    SHA512

    912311037e8ff6d258c8f5115d786a55dd00094be73e248be1ba5088747819a04a43a4a6125f952be5fa608c532e7c7e13e78b0962a515765221a5e93ca93c84

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    d4dfff132a935ecda7a5a6a32522a37f

    SHA1

    339a56e3e87ff64e3d956f1523b40087de3c4910

    SHA256

    1994d6d7b4f22815ab1b58cd593049f5139e9339de08f38cf152e546b2e329c2

    SHA512

    9d2aa6ff53076a59855e26076e75bcd802ad14b3791d8c57b9fa715d24d2decf76bd0cdbb0a25dd3616217a4419a12780914cdbf615c90084f86fbcc69ea130f

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs
    Filesize

    20.4MB

    MD5

    713ec34c7486950981a85a6f4a7f50ee

    SHA1

    5ac7bb35b29e5bb14dbc1bff18cb927f164e202a

    SHA256

    00ccf0967cf2be19c67df22cf3645989c75094fc56ef31fcfb5b074f73bdbff5

    SHA512

    81b89c0a6c450ac58199195d9510c9a3d3533b8caaa6b729d3f475a72181fa8483899ca2af9ead66ef16237a83eb69402ab7c741d1525efc92988020d3b7ff4f

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    a9d73fe5c8cceb83b436f19c684c13a9

    SHA1

    cc11802edd2453ad447efc4c6aeba11a506845ff

    SHA256

    3b156d28f68746f05ed16c011c78962eb5813cd94409833b755104321773dead

    SHA512

    2c57845ccea7a8b2186ab3f09fb45e63a22d78fdaa1954047882108a8d1a5cf8d8e3b22fac07e9c0735112bed12a8461be5ef442750689053d9786e8cd638894

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
    Filesize

    10.6MB

    MD5

    0a1f61e8db8a447aaf248c50070910f6

    SHA1

    0f8bb9cc1da26e348d82e8f720ad6027f5705445

    SHA256

    f10b125d76c15a162e4f6d15a9f42ba3efbf36d60f9129b9d7dc53d558347837

    SHA512

    836fba221bbc1a904053b3eef113c51be231e1f9a9a4c4a6143e4eac6bacc91e70b163311b126003f1496bbbc6d3cf855cd3a14e7e6f51c718df95dfc9b4141a

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\state
    Filesize

    3KB

    MD5

    b6c3ade0fafe026d2a3704b03b307527

    SHA1

    372cb27fb54fcb79ca350dbb8955308c1736ca48

    SHA256

    a000102ba8db3c7c88e85057e8bfecc3e9282fad4024c72d4d6ba75a1c0fea26

    SHA512

    c3514858ce06c01618b54c199b5722b692bcbff6ecb7d3e4e782f445845f2c3ae35c0d2f05f8b335aabf40defce0bc661abf5470f08cdff41ad8d5c88e7cf62f

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\state
    Filesize

    232B

    MD5

    8fd0b5e0b48c39f8dc49f37f95889980

    SHA1

    80cd75109721e38369958231e43bd4af257009f5

    SHA256

    030a906b2749257ca05ea0f16e222b34c1e1ef67e8fcc2ee47affc7631c46f4a

    SHA512

    80026c9c7254a6d032cead8ed69e507cc9a20b700ddf258bb028072e37b196f7d36c16984265cb1a445a87e1621e4c19db0891fb4f3bc28c41fcdc76e74efda3

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\torrc
    Filesize

    157B

    MD5

    8ea874223f853aac5ea469ccc164a8f9

    SHA1

    70d31011547870c9f930496dbf9fb7ec296a8c28

    SHA256

    95e134044f370b2a96408d581f3c0381fe95388dae27c6d9598f44dc7d72b9ed

    SHA512

    fd1dc20219fbf4863926d90b5a2127b65e165656eac4493a80288d0c57fc309ed998b5d30fe8ce313987ee367fc4fe9b6026ff32d4391950d7f26ca7b6fdcdf2

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • memory/1308-153-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/1308-289-0x0000000004560000-0x000000000456A000-memory.dmp
    Filesize

    40KB

  • memory/1308-154-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/1308-45-0x0000000003B20000-0x0000000003F24000-memory.dmp
    Filesize

    4.0MB

  • memory/1308-155-0x00000000057C0000-0x0000000005BC4000-memory.dmp
    Filesize

    4.0MB

  • memory/1308-276-0x00000000058C0000-0x0000000005CC4000-memory.dmp
    Filesize

    4.0MB

  • memory/1308-172-0x00000000058C0000-0x0000000005CC4000-memory.dmp
    Filesize

    4.0MB

  • memory/1308-61-0x0000000003B20000-0x0000000003F24000-memory.dmp
    Filesize

    4.0MB

  • memory/1308-267-0x00000000045A0000-0x00000000045AA000-memory.dmp
    Filesize

    40KB

  • memory/1308-221-0x00000000045A0000-0x00000000045AA000-memory.dmp
    Filesize

    40KB

  • memory/1308-129-0x00000000057C0000-0x0000000005BC4000-memory.dmp
    Filesize

    4.0MB

  • memory/1308-290-0x0000000004560000-0x000000000456A000-memory.dmp
    Filesize

    40KB

  • memory/1308-304-0x0000000005740000-0x0000000005B44000-memory.dmp
    Filesize

    4.0MB

  • memory/1308-21-0x0000000003B20000-0x0000000003F24000-memory.dmp
    Filesize

    4.0MB

  • memory/1308-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1308-17-0x0000000003B20000-0x0000000003F24000-memory.dmp
    Filesize

    4.0MB

  • memory/1308-210-0x00000000058C0000-0x0000000005CC4000-memory.dmp
    Filesize

    4.0MB

  • memory/1308-220-0x00000000045A0000-0x00000000045AA000-memory.dmp
    Filesize

    40KB

  • memory/1308-96-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/1308-97-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/1560-254-0x00000000738B0000-0x00000000738D4000-memory.dmp
    Filesize

    144KB

  • memory/1560-277-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/1560-314-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/1560-245-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/1560-247-0x0000000074220000-0x0000000074269000-memory.dmp
    Filesize

    292KB

  • memory/1560-280-0x0000000073590000-0x000000007365E000-memory.dmp
    Filesize

    824KB

  • memory/1560-249-0x0000000073660000-0x000000007376A000-memory.dmp
    Filesize

    1.0MB

  • memory/1560-279-0x0000000073770000-0x0000000073838000-memory.dmp
    Filesize

    800KB

  • memory/1560-246-0x0000000074270000-0x000000007453F000-memory.dmp
    Filesize

    2.8MB

  • memory/1560-278-0x0000000074270000-0x000000007453F000-memory.dmp
    Filesize

    2.8MB

  • memory/1560-251-0x0000000073590000-0x000000007365E000-memory.dmp
    Filesize

    824KB

  • memory/1560-250-0x0000000074190000-0x0000000074218000-memory.dmp
    Filesize

    544KB

  • memory/1560-248-0x0000000073770000-0x0000000073838000-memory.dmp
    Filesize

    800KB

  • memory/1688-183-0x0000000074190000-0x0000000074218000-memory.dmp
    Filesize

    544KB

  • memory/1688-185-0x00000000738B0000-0x00000000738D4000-memory.dmp
    Filesize

    144KB

  • memory/1688-181-0x0000000073660000-0x000000007376A000-memory.dmp
    Filesize

    1.0MB

  • memory/1688-184-0x0000000073590000-0x000000007365E000-memory.dmp
    Filesize

    824KB

  • memory/1688-180-0x0000000073770000-0x0000000073838000-memory.dmp
    Filesize

    800KB

  • memory/1688-194-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/1688-202-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/1688-211-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/1688-212-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/1688-176-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/1688-178-0x0000000074270000-0x000000007453F000-memory.dmp
    Filesize

    2.8MB

  • memory/1688-179-0x0000000074220000-0x0000000074269000-memory.dmp
    Filesize

    292KB

  • memory/1688-244-0x0000000000350000-0x0000000000754000-memory.dmp
    Filesize

    4.0MB

  • memory/1740-131-0x0000000074520000-0x00000000747EF000-memory.dmp
    Filesize

    2.8MB

  • memory/1740-151-0x0000000074190000-0x000000007425E000-memory.dmp
    Filesize

    824KB

  • memory/1740-130-0x0000000000A60000-0x0000000000E64000-memory.dmp
    Filesize

    4.0MB

  • memory/1740-133-0x00000000744D0000-0x0000000074519000-memory.dmp
    Filesize

    292KB

  • memory/1740-139-0x0000000074260000-0x00000000742E8000-memory.dmp
    Filesize

    544KB

  • memory/1740-143-0x0000000074810000-0x0000000074834000-memory.dmp
    Filesize

    144KB

  • memory/1740-146-0x0000000074520000-0x00000000747EF000-memory.dmp
    Filesize

    2.8MB

  • memory/1740-147-0x00000000744D0000-0x0000000074519000-memory.dmp
    Filesize

    292KB

  • memory/1740-148-0x0000000074400000-0x00000000744C8000-memory.dmp
    Filesize

    800KB

  • memory/1740-149-0x00000000742F0000-0x00000000743FA000-memory.dmp
    Filesize

    1.0MB

  • memory/1740-150-0x0000000074260000-0x00000000742E8000-memory.dmp
    Filesize

    544KB

  • memory/1740-135-0x0000000074400000-0x00000000744C8000-memory.dmp
    Filesize

    800KB

  • memory/1740-152-0x0000000074810000-0x0000000074834000-memory.dmp
    Filesize

    144KB

  • memory/1740-145-0x0000000000A60000-0x0000000000E64000-memory.dmp
    Filesize

    4.0MB

  • memory/1740-141-0x0000000074190000-0x000000007425E000-memory.dmp
    Filesize

    824KB

  • memory/1740-137-0x00000000742F0000-0x00000000743FA000-memory.dmp
    Filesize

    1.0MB

  • memory/2532-312-0x0000000074270000-0x000000007453F000-memory.dmp
    Filesize

    2.8MB

  • memory/2532-317-0x0000000074190000-0x0000000074218000-memory.dmp
    Filesize

    544KB

  • memory/2532-315-0x0000000073770000-0x0000000073838000-memory.dmp
    Filesize

    800KB

  • memory/2532-316-0x0000000073660000-0x000000007376A000-memory.dmp
    Filesize

    1.0MB

  • memory/2532-313-0x0000000074220000-0x0000000074269000-memory.dmp
    Filesize

    292KB

  • memory/3064-69-0x0000000074260000-0x00000000742E8000-memory.dmp
    Filesize

    544KB

  • memory/3064-68-0x00000000742F0000-0x00000000743FA000-memory.dmp
    Filesize

    1.0MB

  • memory/3064-67-0x0000000074400000-0x00000000744C8000-memory.dmp
    Filesize

    800KB

  • memory/3064-65-0x00000000744D0000-0x0000000074519000-memory.dmp
    Filesize

    292KB

  • memory/3064-64-0x0000000074520000-0x00000000747EF000-memory.dmp
    Filesize

    2.8MB

  • memory/3064-63-0x0000000000A60000-0x0000000000E64000-memory.dmp
    Filesize

    4.0MB

  • memory/3064-54-0x0000000000A60000-0x0000000000E64000-memory.dmp
    Filesize

    4.0MB

  • memory/3064-41-0x0000000074810000-0x0000000074834000-memory.dmp
    Filesize

    144KB

  • memory/3064-39-0x0000000074190000-0x000000007425E000-memory.dmp
    Filesize

    824KB

  • memory/3064-36-0x0000000074260000-0x00000000742E8000-memory.dmp
    Filesize

    544KB

  • memory/3064-33-0x00000000742F0000-0x00000000743FA000-memory.dmp
    Filesize

    1.0MB

  • memory/3064-30-0x0000000074400000-0x00000000744C8000-memory.dmp
    Filesize

    800KB

  • memory/3064-27-0x00000000744D0000-0x0000000074519000-memory.dmp
    Filesize

    292KB

  • memory/3064-25-0x0000000074520000-0x00000000747EF000-memory.dmp
    Filesize

    2.8MB

  • memory/3064-113-0x0000000000A60000-0x0000000000E64000-memory.dmp
    Filesize

    4.0MB

  • memory/3064-20-0x0000000000A60000-0x0000000000E64000-memory.dmp
    Filesize

    4.0MB

  • memory/3064-70-0x0000000074190000-0x000000007425E000-memory.dmp
    Filesize

    824KB

  • memory/3064-71-0x0000000074810000-0x0000000074834000-memory.dmp
    Filesize

    144KB

  • memory/3064-80-0x0000000000A60000-0x0000000000E64000-memory.dmp
    Filesize

    4.0MB

  • memory/3064-88-0x0000000000A60000-0x0000000000E64000-memory.dmp
    Filesize

    4.0MB