Resubmissions

12-04-2024 13:18

240412-qj2nwsdg6z 10

12-04-2024 13:18

240412-qj13csdg6y 10

12-04-2024 13:18

240412-qj1rladg6x 10

12-04-2024 13:18

240412-qjz53aag26 10

12-04-2024 13:18

240412-qjzvasag25 10

09-04-2024 03:59

240409-ekaq1sea34 10

09-04-2024 03:58

240409-ej1aaadh98 10

09-04-2024 03:58

240409-ejnw9adh85 10

09-04-2024 03:55

240409-eg8tmshd41 10

17-02-2024 23:58

240217-31gfhacd52 10

Analysis

  • max time kernel
    599s
  • max time network
    605s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 03:58

General

  • Target

    stub_tor.exe

  • Size

    7.8MB

  • MD5

    c76390d9e1052d9e708940d67b5c135d

  • SHA1

    a370a73a9dd746584428e8a939288ecffd3c80f7

  • SHA256

    caf48b67e7bb94a178426fc7ce6b9ed50ffb2f3813a7c68900f21bfffb24e44f

  • SHA512

    4d2d38d8719cdac8a406cfa96944ee99d2d926511e64d6b6aa964d40d0d9ddb1dc6e4e6253bcb1e77b32613c0b4409ab32ea54c476018fee963574edb043dd3b

  • SSDEEP

    196608:oIRcbH4jSteTGvExwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfuExwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

7sbl4dpbubwjjghdquwg47fyq7rookd4bgm2ypm2kjzkivd7tomvczqd.onion:440

Attributes
  • communication_password

    4124bc0a9335c27f086f24ba207a4912

  • install_dir

    Minecraft

  • install_file

    Runtime_Broker

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 25 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\stub_tor.exe
    "C:\Users\Admin\AppData\Local\Temp\stub_tor.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3760
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5028
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:408
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4624
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1848
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2600
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1292
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3856
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3928
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1632
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2448
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2252
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3936
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:812
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2404
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5032
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4168
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3200
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2704
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1000
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4348
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3668
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3032
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1812
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:944
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4156
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1036 --field-trial-handle=2256,i,9172343514068348080,519219714517961765,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3744
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5016 --field-trial-handle=2256,i,9172343514068348080,519219714517961765,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4256

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-certs
        Filesize

        20KB

        MD5

        4ff607757a1edcfbb005c74f825c04b0

        SHA1

        78737f02d56e821ff8efab55884f0165f006cade

        SHA256

        8a059933bf420bb30b3c39a2860b99384eb9c8461894326ad9135a29d6de0d6b

        SHA512

        abc5a6700b8ec1656b4483169d8cbab2f8ab97b3fdfe4685a912659790fc3e244ccbb5e75925fc6cf0bd4fa1025cebbb594e65dcf4c94b8812912f574aeaada8

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdesc-consensus.tmp
        Filesize

        2.6MB

        MD5

        3af58b6add70a3559c53205e4aefd0f9

        SHA1

        5c1a95db8a1695b14b26cb5e8ae92fea5bd9da41

        SHA256

        d9595b5e4bb49267b93c50334024de412c0e8a2831f2caa1102529292b9c2a7e

        SHA512

        21b93f9444d559aa19fd36afd939120623187fd42cf43296447cfa8794d7a72773900405b37587def2e794b7e829d337aaf5b397a8882552875a89023f104f97

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs
        Filesize

        20.4MB

        MD5

        579fcea93f11ff32cb5d29ddeeb3e7b9

        SHA1

        4167a989fe1eb4504001e50efc1c1a7d99c3e42a

        SHA256

        582d5048aa82932d64953a60ee96d3de094d17923f6518635439cf1634da7228

        SHA512

        076521caa498f7b1050f8ced8388b1b3a30e6d3816b56eeca2afde56a056af7795e1fe64ce5d659d9983cc9b37f87826035a38edc17e262a9de4be07233f758b

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
        Filesize

        20.4MB

        MD5

        5ffae512f3e2d03c8b69103a83fa6c86

        SHA1

        149e79d09ff14cf0480cc479098945bd3a09744a

        SHA256

        b6385741e8c0b20653ff8462796db4b78b60835d14ea67f126650a970382be29

        SHA512

        bed8090660788c96d981bda3a552422f5ad9dcb529b251a525b0a89b847560241aaed9c8e7fe64af7ecb4cd1a62b7fb93612aa4d786727b5f7e023d0cce91aca

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
        Filesize

        11.0MB

        MD5

        3237b479580b7ed6071e5ecc6db4c7ae

        SHA1

        aa7821e2ea9470e79036d0ec23cb03431af08ef1

        SHA256

        a41bddb700ce5636ee5b9b31d339a3c605e464f7dd9a6a47af75d60b159e7cdb

        SHA512

        2ef02c87a8b8e502f0016a74fb5997fc7bff098c4506f10b7f1fc503ec5def99cd1aedfd3d9a0bfdc51eb2e5d4e53c9e63264cbeae31fc6ad03296ecce893edd

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\state
        Filesize

        232B

        MD5

        1acd327dfbf2b8bfc6626d711c0a6281

        SHA1

        5caed93cce19e3d710ee285296aba7198dbd4dd2

        SHA256

        a22705108792e1410a0d71a2d65969ccfc9d4dbcf13684855785af636eda3d42

        SHA512

        a9029b2d726f9c9ec3c07c7cb901bbe02c96010b66ac4f0fbf08452aef4f4928f84b54aeb3945e3a1ec5c1c848708b7dfd05b5d26b8d16576d5d30da4766d27e

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\state
        Filesize

        3KB

        MD5

        db34674f220d928ff886b421b5cf1eaa

        SHA1

        4d80a76c781f6a0f307a587087b5bc9a027f58a2

        SHA256

        f0f2c0ef7de67f29df2cade66cb3694b1e4990f2423464395e84912ed70f5feb

        SHA512

        f2939a41c7274ed36c7f5e56ae8ab93672cc67fecf9a970708eec040c1697499f857b4e372f929e86f71a54849618347d6a694aebbf1336b21729779952ac070

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\libcrypto-1_1.dll
        Filesize

        1.7MB

        MD5

        2384a02c4a1f7ec481adde3a020607d3

        SHA1

        7e848d35a10bf9296c8fa41956a3daa777f86365

        SHA256

        c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

        SHA512

        1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\libevent-2-1-6.dll
        Filesize

        366KB

        MD5

        099983c13bade9554a3c17484e5481f1

        SHA1

        a84e69ad9722f999252d59d0ed9a99901a60e564

        SHA256

        b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

        SHA512

        89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\libgcc_s_sjlj-1.dll
        Filesize

        286KB

        MD5

        b0d98f7157d972190fe0759d4368d320

        SHA1

        5715a533621a2b642aad9616e603c6907d80efc4

        SHA256

        2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

        SHA512

        41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\libssl-1_1.dll
        Filesize

        439KB

        MD5

        c88826ac4bb879622e43ead5bdb95aeb

        SHA1

        87d29853649a86f0463bfd9ad887b85eedc21723

        SHA256

        c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

        SHA512

        f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\libssp-0.dll
        Filesize

        88KB

        MD5

        2c916456f503075f746c6ea649cf9539

        SHA1

        fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

        SHA256

        cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

        SHA512

        1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\libwinpthread-1.dll
        Filesize

        188KB

        MD5

        d407cc6d79a08039a6f4b50539e560b8

        SHA1

        21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

        SHA256

        92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

        SHA512

        378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
        Filesize

        973KB

        MD5

        5cfe61ff895c7daa889708665ef05d7b

        SHA1

        5e58efe30406243fbd58d4968b0492ddeef145f2

        SHA256

        f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

        SHA512

        43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\torrc
        Filesize

        157B

        MD5

        8ea874223f853aac5ea469ccc164a8f9

        SHA1

        70d31011547870c9f930496dbf9fb7ec296a8c28

        SHA256

        95e134044f370b2a96408d581f3c0381fe95388dae27c6d9598f44dc7d72b9ed

        SHA512

        fd1dc20219fbf4863926d90b5a2127b65e165656eac4493a80288d0c57fc309ed998b5d30fe8ce313987ee367fc4fe9b6026ff32d4391950d7f26ca7b6fdcdf2

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\zlib1.dll
        Filesize

        52KB

        MD5

        add33041af894b67fe34e1dc819b7eb6

        SHA1

        6db46eb021855a587c95479422adcc774a272eeb

        SHA256

        8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

        SHA512

        bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

      • memory/408-159-0x0000000000200000-0x0000000000604000-memory.dmp
        Filesize

        4.0MB

      • memory/408-202-0x0000000000200000-0x0000000000604000-memory.dmp
        Filesize

        4.0MB

      • memory/408-141-0x0000000073CC0000-0x0000000073D8E000-memory.dmp
        Filesize

        824KB

      • memory/408-143-0x0000000073E60000-0x0000000073E84000-memory.dmp
        Filesize

        144KB

      • memory/408-144-0x0000000073BB0000-0x0000000073CBA000-memory.dmp
        Filesize

        1.0MB

      • memory/408-142-0x0000000073E90000-0x0000000073ED9000-memory.dmp
        Filesize

        292KB

      • memory/408-147-0x0000000073B20000-0x0000000073BA8000-memory.dmp
        Filesize

        544KB

      • memory/408-151-0x0000000073D90000-0x0000000073E58000-memory.dmp
        Filesize

        800KB

      • memory/408-149-0x0000000073850000-0x0000000073B1F000-memory.dmp
        Filesize

        2.8MB

      • memory/408-162-0x0000000073CC0000-0x0000000073D8E000-memory.dmp
        Filesize

        824KB

      • memory/408-167-0x0000000000200000-0x0000000000604000-memory.dmp
        Filesize

        4.0MB

      • memory/1292-316-0x0000000073B40000-0x0000000073C08000-memory.dmp
        Filesize

        800KB

      • memory/1292-311-0x0000000073C10000-0x0000000073EDF000-memory.dmp
        Filesize

        2.8MB

      • memory/1292-312-0x0000000073AF0000-0x0000000073B39000-memory.dmp
        Filesize

        292KB

      • memory/1292-313-0x0000000073AC0000-0x0000000073AE4000-memory.dmp
        Filesize

        144KB

      • memory/1292-314-0x00000000739B0000-0x0000000073ABA000-memory.dmp
        Filesize

        1.0MB

      • memory/1292-315-0x0000000073850000-0x000000007391E000-memory.dmp
        Filesize

        824KB

      • memory/1292-317-0x0000000073920000-0x00000000739A8000-memory.dmp
        Filesize

        544KB

      • memory/1292-328-0x0000000000200000-0x0000000000604000-memory.dmp
        Filesize

        4.0MB

      • memory/1292-329-0x0000000073C10000-0x0000000073EDF000-memory.dmp
        Filesize

        2.8MB

      • memory/1848-264-0x0000000073C10000-0x0000000073EDF000-memory.dmp
        Filesize

        2.8MB

      • memory/1848-233-0x0000000073B40000-0x0000000073C08000-memory.dmp
        Filesize

        800KB

      • memory/1848-288-0x0000000000200000-0x0000000000604000-memory.dmp
        Filesize

        4.0MB

      • memory/1848-263-0x0000000073850000-0x000000007391E000-memory.dmp
        Filesize

        824KB

      • memory/1848-262-0x0000000073B40000-0x0000000073C08000-memory.dmp
        Filesize

        800KB

      • memory/1848-261-0x0000000000200000-0x0000000000604000-memory.dmp
        Filesize

        4.0MB

      • memory/1848-238-0x0000000073850000-0x000000007391E000-memory.dmp
        Filesize

        824KB

      • memory/1848-241-0x0000000073C10000-0x0000000073EDF000-memory.dmp
        Filesize

        2.8MB

      • memory/1848-237-0x0000000073920000-0x00000000739A8000-memory.dmp
        Filesize

        544KB

      • memory/1848-236-0x00000000739B0000-0x0000000073ABA000-memory.dmp
        Filesize

        1.0MB

      • memory/1848-235-0x0000000073AC0000-0x0000000073AE4000-memory.dmp
        Filesize

        144KB

      • memory/1848-234-0x0000000073AF0000-0x0000000073B39000-memory.dmp
        Filesize

        292KB

      • memory/2600-299-0x0000000073850000-0x000000007391E000-memory.dmp
        Filesize

        824KB

      • memory/2600-307-0x0000000073920000-0x00000000739A8000-memory.dmp
        Filesize

        544KB

      • memory/2600-305-0x00000000739B0000-0x0000000073ABA000-memory.dmp
        Filesize

        1.0MB

      • memory/2600-301-0x0000000073AF0000-0x0000000073B39000-memory.dmp
        Filesize

        292KB

      • memory/2600-303-0x0000000073AC0000-0x0000000073AE4000-memory.dmp
        Filesize

        144KB

      • memory/2600-297-0x0000000073B40000-0x0000000073C08000-memory.dmp
        Filesize

        800KB

      • memory/2600-296-0x0000000073C10000-0x0000000073EDF000-memory.dmp
        Filesize

        2.8MB

      • memory/2600-294-0x0000000000200000-0x0000000000604000-memory.dmp
        Filesize

        4.0MB

      • memory/3760-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
        Filesize

        7.8MB

      • memory/3760-47-0x0000000073440000-0x0000000073479000-memory.dmp
        Filesize

        228KB

      • memory/3760-115-0x0000000073FC0000-0x0000000073FF9000-memory.dmp
        Filesize

        228KB

      • memory/3760-1-0x0000000074990000-0x00000000749C9000-memory.dmp
        Filesize

        228KB

      • memory/4624-218-0x0000000073D90000-0x0000000073E58000-memory.dmp
        Filesize

        800KB

      • memory/4624-219-0x0000000073CC0000-0x0000000073D8E000-memory.dmp
        Filesize

        824KB

      • memory/4624-207-0x0000000073E60000-0x0000000073E84000-memory.dmp
        Filesize

        144KB

      • memory/4624-205-0x0000000073E90000-0x0000000073ED9000-memory.dmp
        Filesize

        292KB

      • memory/4624-203-0x0000000073CC0000-0x0000000073D8E000-memory.dmp
        Filesize

        824KB

      • memory/4624-201-0x0000000073D90000-0x0000000073E58000-memory.dmp
        Filesize

        800KB

      • memory/4624-196-0x0000000000200000-0x0000000000604000-memory.dmp
        Filesize

        4.0MB

      • memory/4624-209-0x0000000073BB0000-0x0000000073CBA000-memory.dmp
        Filesize

        1.0MB

      • memory/4624-211-0x0000000073B20000-0x0000000073BA8000-memory.dmp
        Filesize

        544KB

      • memory/4624-221-0x0000000000200000-0x0000000000604000-memory.dmp
        Filesize

        4.0MB

      • memory/4624-220-0x0000000073E90000-0x0000000073ED9000-memory.dmp
        Filesize

        292KB

      • memory/4624-213-0x0000000073850000-0x0000000073B1F000-memory.dmp
        Filesize

        2.8MB

      • memory/5028-93-0x0000000000200000-0x0000000000604000-memory.dmp
        Filesize

        4.0MB

      • memory/5028-91-0x0000000000200000-0x0000000000604000-memory.dmp
        Filesize

        4.0MB

      • memory/5028-43-0x0000000073B20000-0x0000000073BA8000-memory.dmp
        Filesize

        544KB

      • memory/5028-116-0x0000000000200000-0x0000000000604000-memory.dmp
        Filesize

        4.0MB

      • memory/5028-30-0x0000000073E90000-0x0000000073ED9000-memory.dmp
        Filesize

        292KB

      • memory/5028-19-0x0000000000200000-0x0000000000604000-memory.dmp
        Filesize

        4.0MB

      • memory/5028-92-0x0000000001970000-0x00000000019F8000-memory.dmp
        Filesize

        544KB

      • memory/5028-124-0x0000000000200000-0x0000000000604000-memory.dmp
        Filesize

        4.0MB

      • memory/5028-36-0x0000000073D90000-0x0000000073E58000-memory.dmp
        Filesize

        800KB

      • memory/5028-34-0x0000000073E60000-0x0000000073E84000-memory.dmp
        Filesize

        144KB

      • memory/5028-41-0x0000000073CC0000-0x0000000073D8E000-memory.dmp
        Filesize

        824KB

      • memory/5028-107-0x0000000000200000-0x0000000000604000-memory.dmp
        Filesize

        4.0MB

      • memory/5028-62-0x0000000073D90000-0x0000000073E58000-memory.dmp
        Filesize

        800KB

      • memory/5028-61-0x0000000073E60000-0x0000000073E84000-memory.dmp
        Filesize

        144KB

      • memory/5028-60-0x0000000073E90000-0x0000000073ED9000-memory.dmp
        Filesize

        292KB

      • memory/5028-59-0x0000000000200000-0x0000000000604000-memory.dmp
        Filesize

        4.0MB

      • memory/5028-42-0x0000000001970000-0x00000000019F8000-memory.dmp
        Filesize

        544KB

      • memory/5028-83-0x0000000000200000-0x0000000000604000-memory.dmp
        Filesize

        4.0MB

      • memory/5028-46-0x0000000001970000-0x0000000001C3F000-memory.dmp
        Filesize

        2.8MB

      • memory/5028-45-0x0000000073BB0000-0x0000000073CBA000-memory.dmp
        Filesize

        1.0MB

      • memory/5028-44-0x0000000073850000-0x0000000073B1F000-memory.dmp
        Filesize

        2.8MB