Resubmissions

12-04-2024 13:18

240412-qj2nwsdg6z 10

12-04-2024 13:18

240412-qj13csdg6y 10

12-04-2024 13:18

240412-qj1rladg6x 10

12-04-2024 13:18

240412-qjz53aag26 10

12-04-2024 13:18

240412-qjzvasag25 10

09-04-2024 03:59

240409-ekaq1sea34 10

09-04-2024 03:58

240409-ej1aaadh98 10

09-04-2024 03:58

240409-ejnw9adh85 10

09-04-2024 03:55

240409-eg8tmshd41 10

17-02-2024 23:58

240217-31gfhacd52 10

Analysis

  • max time kernel
    599s
  • max time network
    601s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-04-2024 13:18

General

  • Target

    stub_tor.exe

  • Size

    7.8MB

  • MD5

    c76390d9e1052d9e708940d67b5c135d

  • SHA1

    a370a73a9dd746584428e8a939288ecffd3c80f7

  • SHA256

    caf48b67e7bb94a178426fc7ce6b9ed50ffb2f3813a7c68900f21bfffb24e44f

  • SHA512

    4d2d38d8719cdac8a406cfa96944ee99d2d926511e64d6b6aa964d40d0d9ddb1dc6e4e6253bcb1e77b32613c0b4409ab32ea54c476018fee963574edb043dd3b

  • SSDEEP

    196608:oIRcbH4jSteTGvExwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfuExwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

7sbl4dpbubwjjghdquwg47fyq7rookd4bgm2ypm2kjzkivd7tomvczqd.onion:440

Attributes
  • communication_password

    4124bc0a9335c27f086f24ba207a4912

  • install_dir

    Minecraft

  • install_file

    Runtime_Broker

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 29 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 14 IoCs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\stub_tor.exe
    "C:\Users\Admin\AppData\Local\Temp\stub_tor.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3288
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4372
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4444
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:304
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2268
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:200
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1732
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:344
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:648
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3860
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4940
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2088
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3648
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:596
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:904
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1392
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4164
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5056
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4368
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1444
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4660
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1624
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4252
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:392
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4636
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4156
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4196
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2256
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3740
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4240

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-certs
    Filesize

    20KB

    MD5

    ed9e4ccd0f875d5bb72e0a2a9c147e0d

    SHA1

    607d3d623fdfc835b5ce1fa415f207d7e2e63ab2

    SHA256

    0de81a4b3fcef4254ea9ff5680ae6d011deae0f000bdde135ee0c080a3a34d7e

    SHA512

    06ca58b0292f3892382b0b4b2167db29f7eb00f0edd4c69964092d2fc029556504929a6e48bfcc613b6d5e27de483923dc81a66d8e1e0960b804af4c2c40988f

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    bd169440e5172999c9752977e42dd84c

    SHA1

    74e4b0c0a08e16fb76ef1d0d64b0cfdd8d8ce1a4

    SHA256

    1b9122b9faabbeccac50893248c8bb728ebf224a011a7f4db5d6f06e59e9e995

    SHA512

    8d72f5a5c0fb829db8a75d003a90f668918cc4bc13f4c086c4dec3efa30af0583ccf82af06d3bfb0f16086dcc702c81947e16ea8cda78753c747cb8dcee0cbfd

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs
    Filesize

    20.3MB

    MD5

    d3a358023e496731c7a011bed4efd998

    SHA1

    48a7e787a74cc2bc34e4185366fcade5e831724f

    SHA256

    665dea671d8b6a800bdb2a94f902d4769df0278cb8872e981edb7f4850f4c322

    SHA512

    0b1c4e8c2060b0bfa1cd64993433d2b132c5b9bdc3e5b27b5a4950885ba90423a65026baeb67441442132d66fed359d614ba6eb458be87a9a6f7460c21861857

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    5351239917964e778aee817af0cad54a

    SHA1

    f713a365d1e50c669f30e80a80778473baf0ebb7

    SHA256

    510ac3c5bca3c3fbb0a27aea76fd238397290ebbe1b5d88e2a4f5d9d78a16eda

    SHA512

    7506341711fe76b8a9df331e7e682640a76fee70aea3fe5d05714b12d835d9141a6d02684f08e1c7171bdc3ce428137fafdc5815a931f02826365741a0c76820

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
    Filesize

    6.2MB

    MD5

    c10a55f93ad3d8021b56736f9e28f438

    SHA1

    3fbab1fe7ccc54481432131b8c3a104b79a7a5dd

    SHA256

    197c87e8a0d107cc6696e8f875f98ddab526d57149021e2c4b192156ad66bf3e

    SHA512

    2f7c7fdff8892f79f09df95cb437e35d145929e370d7fa30a21b53902aa058c921f1af87898a11ffb97ec3329082ab53275a0a043a6e19ab46ad991e2c5a2bba

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\state
    Filesize

    232B

    MD5

    fc5d3d47bfc2d458d1f0a83965434d94

    SHA1

    70ef51abb8cd4c649ac1d3aa43549379af37ed7c

    SHA256

    09069f5e5715d0e4f2e1c482026f0e7c9244b6210147b335e6803c64f8ff4623

    SHA512

    bf4e42d3f20f8a49c37e1d99a6e0d02ad07c20f6645745ad6528157cb24c1203578b6d02e913a481f9108dfe4a7a1df7b1d428cea970a8f9f8ad22a8a98ca6ea

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\state
    Filesize

    3KB

    MD5

    e9a3156f00322c2a94f07698ec13ca7f

    SHA1

    91d07a672b2edcc9756bba3dd892049740d293e1

    SHA256

    c9004dfc151a56f8e8640716e7446609241bf1e1f103698c16d1ed317ecc9910

    SHA512

    85e2d5127abf422e2a63a2f165c64f8e34ab47bf8cccc5876f5ae83e01ebf2a47bb9dedc85432cdc596bc0e65bac0e5ac12f4cb71ef0d677d48a5a3a151e3b04

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\torrc
    Filesize

    157B

    MD5

    8ea874223f853aac5ea469ccc164a8f9

    SHA1

    70d31011547870c9f930496dbf9fb7ec296a8c28

    SHA256

    95e134044f370b2a96408d581f3c0381fe95388dae27c6d9598f44dc7d72b9ed

    SHA512

    fd1dc20219fbf4863926d90b5a2127b65e165656eac4493a80288d0c57fc309ed998b5d30fe8ce313987ee367fc4fe9b6026ff32d4391950d7f26ca7b6fdcdf2

  • \Users\Admin\AppData\Local\a5b260eb\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\a5b260eb\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\a5b260eb\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\a5b260eb\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\a5b260eb\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/200-289-0x00000000735F0000-0x00000000736B8000-memory.dmp
    Filesize

    800KB

  • memory/200-291-0x0000000073410000-0x00000000734DE000-memory.dmp
    Filesize

    824KB

  • memory/200-308-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/200-318-0x00000000736C0000-0x000000007398F000-memory.dmp
    Filesize

    2.8MB

  • memory/200-288-0x00000000736C0000-0x000000007398F000-memory.dmp
    Filesize

    2.8MB

  • memory/200-319-0x00000000735F0000-0x00000000736B8000-memory.dmp
    Filesize

    800KB

  • memory/200-290-0x00000000734E0000-0x00000000735EA000-memory.dmp
    Filesize

    1.0MB

  • memory/200-320-0x0000000073410000-0x00000000734DE000-memory.dmp
    Filesize

    824KB

  • memory/200-296-0x0000000073E90000-0x0000000073ED9000-memory.dmp
    Filesize

    292KB

  • memory/200-295-0x0000000073E60000-0x0000000073E84000-memory.dmp
    Filesize

    144KB

  • memory/200-292-0x0000000073380000-0x0000000073408000-memory.dmp
    Filesize

    544KB

  • memory/304-186-0x0000000073520000-0x00000000735EE000-memory.dmp
    Filesize

    824KB

  • memory/304-195-0x00000000736C0000-0x000000007398F000-memory.dmp
    Filesize

    2.8MB

  • memory/304-214-0x0000000073520000-0x00000000735EE000-memory.dmp
    Filesize

    824KB

  • memory/304-187-0x0000000073E90000-0x0000000073ED9000-memory.dmp
    Filesize

    292KB

  • memory/304-213-0x00000000735F0000-0x00000000736B8000-memory.dmp
    Filesize

    800KB

  • memory/304-212-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/304-179-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/304-188-0x0000000073E60000-0x0000000073E84000-memory.dmp
    Filesize

    144KB

  • memory/304-193-0x0000000073410000-0x000000007351A000-memory.dmp
    Filesize

    1.0MB

  • memory/304-265-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/304-185-0x00000000735F0000-0x00000000736B8000-memory.dmp
    Filesize

    800KB

  • memory/304-194-0x0000000073380000-0x0000000073408000-memory.dmp
    Filesize

    544KB

  • memory/1732-335-0x00000000735F0000-0x00000000736B8000-memory.dmp
    Filesize

    800KB

  • memory/1732-337-0x0000000073410000-0x00000000734DE000-memory.dmp
    Filesize

    824KB

  • memory/1732-339-0x0000000073E90000-0x0000000073ED9000-memory.dmp
    Filesize

    292KB

  • memory/1732-333-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/2268-276-0x0000000073520000-0x00000000735EE000-memory.dmp
    Filesize

    824KB

  • memory/2268-275-0x00000000735F0000-0x00000000736B8000-memory.dmp
    Filesize

    800KB

  • memory/2268-259-0x0000000073E90000-0x0000000073ED9000-memory.dmp
    Filesize

    292KB

  • memory/2268-261-0x0000000073E60000-0x0000000073E84000-memory.dmp
    Filesize

    144KB

  • memory/2268-252-0x00000000736C0000-0x000000007398F000-memory.dmp
    Filesize

    2.8MB

  • memory/2268-263-0x0000000073410000-0x000000007351A000-memory.dmp
    Filesize

    1.0MB

  • memory/2268-266-0x0000000073380000-0x0000000073408000-memory.dmp
    Filesize

    544KB

  • memory/2268-257-0x0000000073520000-0x00000000735EE000-memory.dmp
    Filesize

    824KB

  • memory/2268-273-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/2268-254-0x00000000735F0000-0x00000000736B8000-memory.dmp
    Filesize

    800KB

  • memory/2268-274-0x00000000736C0000-0x000000007398F000-memory.dmp
    Filesize

    2.8MB

  • memory/3288-42-0x0000000072C10000-0x0000000072C4A000-memory.dmp
    Filesize

    232KB

  • memory/3288-1-0x0000000073EA0000-0x0000000073EDA000-memory.dmp
    Filesize

    232KB

  • memory/3288-211-0x00000000730E0000-0x000000007311A000-memory.dmp
    Filesize

    232KB

  • memory/3288-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/3288-309-0x0000000072640000-0x000000007267A000-memory.dmp
    Filesize

    232KB

  • memory/3288-95-0x00000000737A0000-0x00000000737DA000-memory.dmp
    Filesize

    232KB

  • memory/4372-54-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/4372-38-0x0000000073010000-0x0000000073098000-memory.dmp
    Filesize

    544KB

  • memory/4372-31-0x0000000073470000-0x00000000734B9000-memory.dmp
    Filesize

    292KB

  • memory/4372-32-0x0000000073370000-0x0000000073394000-memory.dmp
    Filesize

    144KB

  • memory/4372-162-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/4372-29-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/4372-33-0x0000000001B40000-0x0000000001E0F000-memory.dmp
    Filesize

    2.8MB

  • memory/4372-41-0x00000000733A0000-0x0000000073468000-memory.dmp
    Filesize

    800KB

  • memory/4372-40-0x00000000734C0000-0x000000007358E000-memory.dmp
    Filesize

    824KB

  • memory/4372-39-0x0000000072F00000-0x000000007300A000-memory.dmp
    Filesize

    1.0MB

  • memory/4372-37-0x00000000730A0000-0x000000007336F000-memory.dmp
    Filesize

    2.8MB

  • memory/4372-56-0x0000000073470000-0x00000000734B9000-memory.dmp
    Filesize

    292KB

  • memory/4372-128-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/4372-116-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/4372-107-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/4372-97-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/4372-79-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/4372-71-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/4372-63-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/4372-62-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/4444-148-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB

  • memory/4444-152-0x00000000730A0000-0x000000007336F000-memory.dmp
    Filesize

    2.8MB

  • memory/4444-172-0x00000000730A0000-0x000000007336F000-memory.dmp
    Filesize

    2.8MB

  • memory/4444-154-0x00000000733A0000-0x0000000073468000-memory.dmp
    Filesize

    800KB

  • memory/4444-158-0x00000000734C0000-0x000000007358E000-memory.dmp
    Filesize

    824KB

  • memory/4444-161-0x0000000073470000-0x00000000734B9000-memory.dmp
    Filesize

    292KB

  • memory/4444-163-0x0000000073370000-0x0000000073394000-memory.dmp
    Filesize

    144KB

  • memory/4444-166-0x0000000072F00000-0x000000007300A000-memory.dmp
    Filesize

    1.0MB

  • memory/4444-168-0x0000000073010000-0x0000000073098000-memory.dmp
    Filesize

    544KB

  • memory/4444-171-0x0000000000980000-0x0000000000D84000-memory.dmp
    Filesize

    4.0MB