Resubmissions

12-04-2024 13:18

240412-qj2nwsdg6z 10

12-04-2024 13:18

240412-qj13csdg6y 10

12-04-2024 13:18

240412-qj1rladg6x 10

12-04-2024 13:18

240412-qjz53aag26 10

12-04-2024 13:18

240412-qjzvasag25 10

09-04-2024 03:59

240409-ekaq1sea34 10

09-04-2024 03:58

240409-ej1aaadh98 10

09-04-2024 03:58

240409-ejnw9adh85 10

09-04-2024 03:55

240409-eg8tmshd41 10

17-02-2024 23:58

240217-31gfhacd52 10

Analysis

  • max time kernel
    598s
  • max time network
    611s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    12-04-2024 13:18

General

  • Target

    stub_tor.exe

  • Size

    7.8MB

  • MD5

    c76390d9e1052d9e708940d67b5c135d

  • SHA1

    a370a73a9dd746584428e8a939288ecffd3c80f7

  • SHA256

    caf48b67e7bb94a178426fc7ce6b9ed50ffb2f3813a7c68900f21bfffb24e44f

  • SHA512

    4d2d38d8719cdac8a406cfa96944ee99d2d926511e64d6b6aa964d40d0d9ddb1dc6e4e6253bcb1e77b32613c0b4409ab32ea54c476018fee963574edb043dd3b

  • SSDEEP

    196608:oIRcbH4jSteTGvExwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfuExwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

7sbl4dpbubwjjghdquwg47fyq7rookd4bgm2ypm2kjzkivd7tomvczqd.onion:440

Attributes
  • communication_password

    4124bc0a9335c27f086f24ba207a4912

  • install_dir

    Minecraft

  • install_file

    Runtime_Broker

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 26 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\stub_tor.exe
    "C:\Users\Admin\AppData\Local\Temp\stub_tor.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1004
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2168
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1376
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3744
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2220
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1552
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5028
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4564
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1376
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1200
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3248
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5100
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3332
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5044
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2636
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:764
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4440
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3856
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4428
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3408
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:740
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:232
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1948
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2308
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2872
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3824
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4980

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-certs
    Filesize

    20KB

    MD5

    f30134968b7e54c35a279c06ed03fc5d

    SHA1

    5978dc8de6b0e3ae647d8d54502387e2bdf25517

    SHA256

    16e9ff73379dcd00aa00dfac0bed3dafb9c1287431f37a591c4a16ee5adc7a42

    SHA512

    cc50ce1c79938189036a37221973fbbbbd88a096bdcaa6674ca30a6f3459a21ba4732516294dd2fcde234e207f9ec44c36bd75475b80e86bea1880c2058ecae1

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdesc-consensus
    Filesize

    2.7MB

    MD5

    27acfbf94480631e547b5cb508d9d4fb

    SHA1

    f6477330ca9aeb4a8cd19cc44e1a30fa9695b36c

    SHA256

    0fd156526952ba5edb62133774a19bf72f71d3c968d01fcdb517521d45a67c5e

    SHA512

    902ccecfa284881c1f241802b9ccd51a85da0cc48632fbd944b686d37a4fa57bc7cd01c44ef79bfe475494be780164b82ff8fa9a3e77984f6e29467843138929

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    2202a97fd2757b499456cdb415841d65

    SHA1

    3882d4e09b0dd097bfe23cc2454e7ca45ab74e34

    SHA256

    250401545a11d05aa3a0bce12831500d214d5d8a1c1c01e8981f6e12cf0cc657

    SHA512

    f5a0090f93a91b59cd1e8d1f14535c503748e1848ff86b9eab01c43fcd50ee54593365d839cc6661c4e88ca46421bd1cadc52638d3af0b4f4a5c879493e30c9c

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
    Filesize

    5.9MB

    MD5

    3291a1a1d41c43c828a5f18c1d7b02da

    SHA1

    076caa7fb75f66d743f522fe3166de1a64030851

    SHA256

    6af6780207ac8187638a95846dc27a06183e9f353938ab9c9f63430acb4e3ec8

    SHA512

    d8c3d1ce2bbc405c613c759253695baf9b6ee4b3172cbbfe6b76e64c23a38c7126540c993c5bf9f2821d83f502b250c3a015a5e8d7dec0b8696bf5623f1cd4c8

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\state
    Filesize

    232B

    MD5

    ddbbac26803e1be32552df363890effe

    SHA1

    823912398311ae2c3a8faf8c40f7ef045582d9e0

    SHA256

    cb04954fd27c57dae9f2cfd56a55867bce975248a7e30c35b0c075405370eecf

    SHA512

    e94f42ef6f99a621ca0554d593bd65b690bc541849a6c3ff1946cb9e95e2ccec0b71be95aa0552e333ce24d41853b162301cc41cdb054d6dee141d796d9463bb

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\torrc
    Filesize

    157B

    MD5

    8ea874223f853aac5ea469ccc164a8f9

    SHA1

    70d31011547870c9f930496dbf9fb7ec296a8c28

    SHA256

    95e134044f370b2a96408d581f3c0381fe95388dae27c6d9598f44dc7d72b9ed

    SHA512

    fd1dc20219fbf4863926d90b5a2127b65e165656eac4493a80288d0c57fc309ed998b5d30fe8ce313987ee367fc4fe9b6026ff32d4391950d7f26ca7b6fdcdf2

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1004-107-0x0000000074150000-0x000000007418C000-memory.dmp
    Filesize

    240KB

  • memory/1004-45-0x0000000072CE0000-0x0000000072D1C000-memory.dmp
    Filesize

    240KB

  • memory/1004-319-0x0000000074170000-0x00000000741AC000-memory.dmp
    Filesize

    240KB

  • memory/1004-166-0x0000000073580000-0x00000000735BC000-memory.dmp
    Filesize

    240KB

  • memory/1004-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1004-1-0x0000000074170000-0x00000000741AC000-memory.dmp
    Filesize

    240KB

  • memory/1376-156-0x0000000073580000-0x00000000735A4000-memory.dmp
    Filesize

    144KB

  • memory/1376-153-0x0000000073600000-0x00000000736CE000-memory.dmp
    Filesize

    824KB

  • memory/1376-151-0x00000000736D0000-0x0000000073798000-memory.dmp
    Filesize

    800KB

  • memory/1376-154-0x00000000735B0000-0x00000000735F9000-memory.dmp
    Filesize

    292KB

  • memory/1376-149-0x00000000732B0000-0x000000007357F000-memory.dmp
    Filesize

    2.8MB

  • memory/1376-147-0x0000000000460000-0x0000000000864000-memory.dmp
    Filesize

    4.0MB

  • memory/1376-155-0x0000000000460000-0x0000000000864000-memory.dmp
    Filesize

    4.0MB

  • memory/1376-158-0x0000000073110000-0x000000007321A000-memory.dmp
    Filesize

    1.0MB

  • memory/1376-157-0x00000000732B0000-0x000000007357F000-memory.dmp
    Filesize

    2.8MB

  • memory/1376-160-0x00000000736D0000-0x0000000073798000-memory.dmp
    Filesize

    800KB

  • memory/1376-161-0x0000000073600000-0x00000000736CE000-memory.dmp
    Filesize

    824KB

  • memory/1376-162-0x00000000735B0000-0x00000000735F9000-memory.dmp
    Filesize

    292KB

  • memory/1376-159-0x0000000073220000-0x00000000732A8000-memory.dmp
    Filesize

    544KB

  • memory/1552-314-0x0000000000460000-0x0000000000864000-memory.dmp
    Filesize

    4.0MB

  • memory/1552-293-0x0000000000460000-0x0000000000864000-memory.dmp
    Filesize

    4.0MB

  • memory/1552-295-0x00000000731D0000-0x000000007349F000-memory.dmp
    Filesize

    2.8MB

  • memory/1552-303-0x0000000073150000-0x0000000073174000-memory.dmp
    Filesize

    144KB

  • memory/1552-299-0x0000000071BD0000-0x0000000071C9E000-memory.dmp
    Filesize

    824KB

  • memory/1552-298-0x0000000071E40000-0x0000000071F08000-memory.dmp
    Filesize

    800KB

  • memory/1552-301-0x0000000073180000-0x00000000731C9000-memory.dmp
    Filesize

    292KB

  • memory/1552-305-0x0000000071D30000-0x0000000071E3A000-memory.dmp
    Filesize

    1.0MB

  • memory/1552-307-0x0000000071CA0000-0x0000000071D28000-memory.dmp
    Filesize

    544KB

  • memory/1552-313-0x0000000071BD0000-0x0000000071C9E000-memory.dmp
    Filesize

    824KB

  • memory/1552-315-0x00000000731D0000-0x000000007349F000-memory.dmp
    Filesize

    2.8MB

  • memory/2168-58-0x00000000736D0000-0x0000000073798000-memory.dmp
    Filesize

    800KB

  • memory/2168-132-0x0000000000460000-0x0000000000864000-memory.dmp
    Filesize

    4.0MB

  • memory/2168-124-0x0000000000460000-0x0000000000864000-memory.dmp
    Filesize

    4.0MB

  • memory/2168-108-0x0000000000460000-0x0000000000864000-memory.dmp
    Filesize

    4.0MB

  • memory/2168-22-0x0000000000460000-0x0000000000864000-memory.dmp
    Filesize

    4.0MB

  • memory/2168-30-0x00000000736D0000-0x0000000073798000-memory.dmp
    Filesize

    800KB

  • memory/2168-38-0x0000000073600000-0x00000000736CE000-memory.dmp
    Filesize

    824KB

  • memory/2168-39-0x00000000735B0000-0x00000000735F9000-memory.dmp
    Filesize

    292KB

  • memory/2168-40-0x0000000073580000-0x00000000735A4000-memory.dmp
    Filesize

    144KB

  • memory/2168-41-0x0000000001C20000-0x0000000001EEF000-memory.dmp
    Filesize

    2.8MB

  • memory/2168-42-0x0000000073220000-0x00000000732A8000-memory.dmp
    Filesize

    544KB

  • memory/2168-43-0x0000000073110000-0x000000007321A000-memory.dmp
    Filesize

    1.0MB

  • memory/2168-99-0x0000000000460000-0x0000000000864000-memory.dmp
    Filesize

    4.0MB

  • memory/2168-80-0x0000000000460000-0x0000000000864000-memory.dmp
    Filesize

    4.0MB

  • memory/2168-78-0x0000000001C20000-0x0000000001EEF000-memory.dmp
    Filesize

    2.8MB

  • memory/2168-44-0x00000000732B0000-0x000000007357F000-memory.dmp
    Filesize

    2.8MB

  • memory/2168-57-0x0000000000460000-0x0000000000864000-memory.dmp
    Filesize

    4.0MB

  • memory/2168-69-0x0000000000460000-0x0000000000864000-memory.dmp
    Filesize

    4.0MB

  • memory/2168-70-0x0000000000460000-0x0000000000864000-memory.dmp
    Filesize

    4.0MB

  • memory/2220-239-0x0000000073150000-0x0000000073174000-memory.dmp
    Filesize

    144KB

  • memory/2220-234-0x0000000073180000-0x00000000731C9000-memory.dmp
    Filesize

    292KB

  • memory/2220-236-0x0000000071D30000-0x0000000071E3A000-memory.dmp
    Filesize

    1.0MB

  • memory/2220-237-0x0000000071CA0000-0x0000000071D28000-memory.dmp
    Filesize

    544KB

  • memory/2220-233-0x0000000071BD0000-0x0000000071C9E000-memory.dmp
    Filesize

    824KB

  • memory/2220-241-0x00000000731D0000-0x000000007349F000-memory.dmp
    Filesize

    2.8MB

  • memory/2220-248-0x0000000071E40000-0x0000000071F08000-memory.dmp
    Filesize

    800KB

  • memory/2220-249-0x0000000071BD0000-0x0000000071C9E000-memory.dmp
    Filesize

    824KB

  • memory/2220-251-0x0000000071D30000-0x0000000071E3A000-memory.dmp
    Filesize

    1.0MB

  • memory/2220-252-0x0000000071CA0000-0x0000000071D28000-memory.dmp
    Filesize

    544KB

  • memory/2220-250-0x0000000073180000-0x00000000731C9000-memory.dmp
    Filesize

    292KB

  • memory/2220-253-0x0000000000460000-0x0000000000864000-memory.dmp
    Filesize

    4.0MB

  • memory/2220-232-0x0000000071E40000-0x0000000071F08000-memory.dmp
    Filesize

    800KB

  • memory/2220-231-0x0000000000460000-0x0000000000864000-memory.dmp
    Filesize

    4.0MB

  • memory/3744-300-0x0000000000460000-0x0000000000864000-memory.dmp
    Filesize

    4.0MB

  • memory/3744-185-0x0000000073180000-0x00000000731C9000-memory.dmp
    Filesize

    292KB

  • memory/3744-212-0x0000000000460000-0x0000000000864000-memory.dmp
    Filesize

    4.0MB

  • memory/3744-189-0x0000000071BD0000-0x0000000071C9E000-memory.dmp
    Filesize

    824KB

  • memory/3744-188-0x0000000071CA0000-0x0000000071D28000-memory.dmp
    Filesize

    544KB

  • memory/3744-187-0x0000000071D30000-0x0000000071E3A000-memory.dmp
    Filesize

    1.0MB

  • memory/3744-186-0x0000000073150000-0x0000000073174000-memory.dmp
    Filesize

    144KB

  • memory/3744-213-0x00000000731D0000-0x000000007349F000-memory.dmp
    Filesize

    2.8MB

  • memory/3744-183-0x0000000071E40000-0x0000000071F08000-memory.dmp
    Filesize

    800KB

  • memory/3744-179-0x00000000731D0000-0x000000007349F000-memory.dmp
    Filesize

    2.8MB

  • memory/3744-178-0x0000000000460000-0x0000000000864000-memory.dmp
    Filesize

    4.0MB

  • memory/5028-324-0x0000000073180000-0x00000000731C9000-memory.dmp
    Filesize

    292KB

  • memory/5028-325-0x0000000071D30000-0x0000000071E3A000-memory.dmp
    Filesize

    1.0MB

  • memory/5028-327-0x0000000073150000-0x0000000073174000-memory.dmp
    Filesize

    144KB

  • memory/5028-326-0x0000000071CA0000-0x0000000071D28000-memory.dmp
    Filesize

    544KB