Resubmissions

12-04-2024 13:18

240412-qj2nwsdg6z 10

12-04-2024 13:18

240412-qj13csdg6y 10

12-04-2024 13:18

240412-qj1rladg6x 10

12-04-2024 13:18

240412-qjz53aag26 10

12-04-2024 13:18

240412-qjzvasag25 10

09-04-2024 03:59

240409-ekaq1sea34 10

09-04-2024 03:58

240409-ej1aaadh98 10

09-04-2024 03:58

240409-ejnw9adh85 10

09-04-2024 03:55

240409-eg8tmshd41 10

17-02-2024 23:58

240217-31gfhacd52 10

Analysis

  • max time kernel
    1198s
  • max time network
    1200s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 03:58

General

  • Target

    stub_tor.exe

  • Size

    7.8MB

  • MD5

    c76390d9e1052d9e708940d67b5c135d

  • SHA1

    a370a73a9dd746584428e8a939288ecffd3c80f7

  • SHA256

    caf48b67e7bb94a178426fc7ce6b9ed50ffb2f3813a7c68900f21bfffb24e44f

  • SHA512

    4d2d38d8719cdac8a406cfa96944ee99d2d926511e64d6b6aa964d40d0d9ddb1dc6e4e6253bcb1e77b32613c0b4409ab32ea54c476018fee963574edb043dd3b

  • SSDEEP

    196608:oIRcbH4jSteTGvExwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfuExwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

7sbl4dpbubwjjghdquwg47fyq7rookd4bgm2ypm2kjzkivd7tomvczqd.onion:440

Attributes
  • communication_password

    4124bc0a9335c27f086f24ba207a4912

  • install_dir

    Minecraft

  • install_file

    Runtime_Broker

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 48 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 23 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 26 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\stub_tor.exe
    "C:\Users\Admin\AppData\Local\Temp\stub_tor.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2680
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2936
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1112
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2604
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2624
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2312
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2600
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:928
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1464
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2828
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1084
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1072
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2120
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1644
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1300
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2232
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2896
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2740
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2944
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2692
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1968
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2928
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1160
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2596
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1016
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1904
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2468
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1200
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1184
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:632
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:812
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1980
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2364
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:884
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2100
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2444
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1484
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2740
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:640
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:552
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1540
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1940
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:932
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1460
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1488
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2184
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2460
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1900

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-certs
    Filesize

    20KB

    MD5

    451305afaaa29bd33014f788b3a9e385

    SHA1

    a4e314eeb086b6bd3a8f423215066c7cf4923c5c

    SHA256

    ad71ea3baaff98b779008769731102094924c2fb5c8224029b3e7fbda30c63b0

    SHA512

    d2deaf44a024b1a6d9b54cc3f5e7a1c324719ec3a39494a8e7a877c3919e46988ef43e8aa20b39d80eb29b18a85aa782db92c161d8ba01155fc6f3e5b2e12961

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    3af58b6add70a3559c53205e4aefd0f9

    SHA1

    5c1a95db8a1695b14b26cb5e8ae92fea5bd9da41

    SHA256

    d9595b5e4bb49267b93c50334024de412c0e8a2831f2caa1102529292b9c2a7e

    SHA512

    21b93f9444d559aa19fd36afd939120623187fd42cf43296447cfa8794d7a72773900405b37587def2e794b7e829d337aaf5b397a8882552875a89023f104f97

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    5b72ff08ce79674fd37423aedc0b97d2

    SHA1

    079819ab35393ea5d6eb0fde03a8140357e53c19

    SHA256

    8bbf5589eb708b93d991a39b5c396775542b6b8c0332ba17910bee0ed35ed27e

    SHA512

    019b1650150538a27c8e0cc339cd07ae6c3d661cc9ce1be33069eaab6ea0f2a8b02a2f0b780492b544802cf6c96d0b1641936f03166c81701971ae44a5aedd85

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
    Filesize

    7.6MB

    MD5

    47f811cf283d393450f758bd5d580a7c

    SHA1

    1f0579f2077faf7adc45a3d5e9e2bf679fbc8816

    SHA256

    5864c2b546a4eccc610611c45e503edf5183f741be69181386bd830b29b7b3ca

    SHA512

    a7a246bca42bc02fb54eacd434100993acf22fb299d5066a1a0e93a5b58a70de10ee8bd5daa73f5d98c1806a69feba3551ed4c43760084bc074fc2325b5d6db6

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\state
    Filesize

    232B

    MD5

    7ceb253eda00e0a117386ffa3fe586a5

    SHA1

    a58929d12f7cb6a392909124477e1d6c219ff788

    SHA256

    e9de7acbbfb58ea739ff8bd6a02d2d47209b3f14d7929a36b64539948c023f8f

    SHA512

    2e036045bf38eee0272e3b5570fa8208e91dd42ae73241f5cf6d2de6bac1042d61c9661a38d0bea39b9216288b0cea336b28f98c43c16974ada1449e3a4a5ea7

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\torrc
    Filesize

    157B

    MD5

    8ea874223f853aac5ea469ccc164a8f9

    SHA1

    70d31011547870c9f930496dbf9fb7ec296a8c28

    SHA256

    95e134044f370b2a96408d581f3c0381fe95388dae27c6d9598f44dc7d72b9ed

    SHA512

    fd1dc20219fbf4863926d90b5a2127b65e165656eac4493a80288d0c57fc309ed998b5d30fe8ce313987ee367fc4fe9b6026ff32d4391950d7f26ca7b6fdcdf2

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\a5b260eb\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • memory/1112-196-0x0000000000CD0000-0x00000000010D4000-memory.dmp
    Filesize

    4.0MB

  • memory/1112-190-0x0000000073D50000-0x0000000073E5A000-memory.dmp
    Filesize

    1.0MB

  • memory/1112-205-0x0000000000CD0000-0x00000000010D4000-memory.dmp
    Filesize

    4.0MB

  • memory/1112-191-0x0000000073CC0000-0x0000000073D48000-memory.dmp
    Filesize

    544KB

  • memory/1112-166-0x0000000074830000-0x0000000074879000-memory.dmp
    Filesize

    292KB

  • memory/1112-186-0x0000000000CD0000-0x00000000010D4000-memory.dmp
    Filesize

    4.0MB

  • memory/1112-188-0x0000000074830000-0x0000000074879000-memory.dmp
    Filesize

    292KB

  • memory/1112-189-0x0000000073E60000-0x0000000073F28000-memory.dmp
    Filesize

    800KB

  • memory/1112-167-0x0000000073E60000-0x0000000073F28000-memory.dmp
    Filesize

    800KB

  • memory/1112-192-0x0000000073BF0000-0x0000000073CBE000-memory.dmp
    Filesize

    824KB

  • memory/1112-187-0x0000000074880000-0x0000000074B4F000-memory.dmp
    Filesize

    2.8MB

  • memory/1112-174-0x0000000074800000-0x0000000074824000-memory.dmp
    Filesize

    144KB

  • memory/1112-173-0x0000000073BF0000-0x0000000073CBE000-memory.dmp
    Filesize

    824KB

  • memory/1112-165-0x0000000000CD0000-0x00000000010D4000-memory.dmp
    Filesize

    4.0MB

  • memory/1112-168-0x0000000073D50000-0x0000000073E5A000-memory.dmp
    Filesize

    1.0MB

  • memory/1112-170-0x0000000074880000-0x0000000074B4F000-memory.dmp
    Filesize

    2.8MB

  • memory/1112-169-0x0000000073CC0000-0x0000000073D48000-memory.dmp
    Filesize

    544KB

  • memory/1112-197-0x0000000000CD0000-0x00000000010D4000-memory.dmp
    Filesize

    4.0MB

  • memory/2352-147-0x0000000004A20000-0x0000000004A2A000-memory.dmp
    Filesize

    40KB

  • memory/2352-72-0x0000000004050000-0x0000000004454000-memory.dmp
    Filesize

    4.0MB

  • memory/2352-97-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/2352-98-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/2352-309-0x0000000005AC0000-0x0000000005EC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2352-264-0x0000000005D00000-0x0000000006104000-memory.dmp
    Filesize

    4.0MB

  • memory/2352-262-0x0000000004A20000-0x0000000004A2A000-memory.dmp
    Filesize

    40KB

  • memory/2352-128-0x0000000005C00000-0x0000000006004000-memory.dmp
    Filesize

    4.0MB

  • memory/2352-263-0x0000000004A20000-0x0000000004A2A000-memory.dmp
    Filesize

    40KB

  • memory/2352-213-0x0000000004A20000-0x0000000004A2A000-memory.dmp
    Filesize

    40KB

  • memory/2352-17-0x0000000004050000-0x0000000004454000-memory.dmp
    Filesize

    4.0MB

  • memory/2352-23-0x0000000004050000-0x0000000004454000-memory.dmp
    Filesize

    4.0MB

  • memory/2352-195-0x0000000005D00000-0x0000000006104000-memory.dmp
    Filesize

    4.0MB

  • memory/2352-194-0x0000000004A20000-0x0000000004A2A000-memory.dmp
    Filesize

    40KB

  • memory/2352-145-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/2352-146-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/2352-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2352-148-0x0000000004A20000-0x0000000004A2A000-memory.dmp
    Filesize

    40KB

  • memory/2352-149-0x0000000005C00000-0x0000000006004000-memory.dmp
    Filesize

    4.0MB

  • memory/2352-53-0x0000000004050000-0x0000000004454000-memory.dmp
    Filesize

    4.0MB

  • memory/2604-251-0x0000000000CD0000-0x00000000010D4000-memory.dmp
    Filesize

    4.0MB

  • memory/2604-248-0x0000000073D50000-0x0000000073E5A000-memory.dmp
    Filesize

    1.0MB

  • memory/2604-228-0x0000000000CD0000-0x00000000010D4000-memory.dmp
    Filesize

    4.0MB

  • memory/2604-244-0x0000000074830000-0x0000000074879000-memory.dmp
    Filesize

    292KB

  • memory/2604-246-0x0000000073E60000-0x0000000073F28000-memory.dmp
    Filesize

    800KB

  • memory/2604-253-0x0000000074800000-0x0000000074824000-memory.dmp
    Filesize

    144KB

  • memory/2604-250-0x0000000073CC0000-0x0000000073D48000-memory.dmp
    Filesize

    544KB

  • memory/2604-252-0x0000000073BF0000-0x0000000073CBE000-memory.dmp
    Filesize

    824KB

  • memory/2604-249-0x0000000074880000-0x0000000074B4F000-memory.dmp
    Filesize

    2.8MB

  • memory/2624-319-0x0000000073BF0000-0x0000000073CBE000-memory.dmp
    Filesize

    824KB

  • memory/2624-318-0x0000000073CC0000-0x0000000073D48000-memory.dmp
    Filesize

    544KB

  • memory/2624-315-0x0000000074830000-0x0000000074879000-memory.dmp
    Filesize

    292KB

  • memory/2624-313-0x0000000074880000-0x0000000074B4F000-memory.dmp
    Filesize

    2.8MB

  • memory/2624-311-0x0000000000CD0000-0x00000000010D4000-memory.dmp
    Filesize

    4.0MB

  • memory/2624-317-0x0000000073D50000-0x0000000073E5A000-memory.dmp
    Filesize

    1.0MB

  • memory/2624-320-0x0000000074800000-0x0000000074824000-memory.dmp
    Filesize

    144KB

  • memory/2624-316-0x0000000073E60000-0x0000000073F28000-memory.dmp
    Filesize

    800KB

  • memory/2680-54-0x0000000000370000-0x0000000000774000-memory.dmp
    Filesize

    4.0MB

  • memory/2680-41-0x0000000075480000-0x00000000754A4000-memory.dmp
    Filesize

    144KB

  • memory/2680-33-0x0000000074910000-0x0000000074A1A000-memory.dmp
    Filesize

    1.0MB

  • memory/2680-25-0x0000000074A20000-0x0000000074CEF000-memory.dmp
    Filesize

    2.8MB

  • memory/2680-40-0x00000000747B0000-0x000000007487E000-memory.dmp
    Filesize

    824KB

  • memory/2680-36-0x0000000074880000-0x0000000074908000-memory.dmp
    Filesize

    544KB

  • memory/2680-81-0x0000000000370000-0x0000000000774000-memory.dmp
    Filesize

    4.0MB

  • memory/2680-30-0x0000000074F10000-0x0000000074FD8000-memory.dmp
    Filesize

    800KB

  • memory/2680-20-0x0000000000370000-0x0000000000774000-memory.dmp
    Filesize

    4.0MB

  • memory/2680-27-0x0000000074FE0000-0x0000000075029000-memory.dmp
    Filesize

    292KB

  • memory/2680-105-0x0000000000370000-0x0000000000774000-memory.dmp
    Filesize

    4.0MB

  • memory/2680-57-0x0000000074A20000-0x0000000074CEF000-memory.dmp
    Filesize

    2.8MB

  • memory/2680-89-0x0000000000370000-0x0000000000774000-memory.dmp
    Filesize

    4.0MB

  • memory/2680-64-0x0000000000370000-0x0000000000774000-memory.dmp
    Filesize

    4.0MB

  • memory/2680-66-0x0000000074FE0000-0x0000000075029000-memory.dmp
    Filesize

    292KB

  • memory/2680-67-0x0000000074F10000-0x0000000074FD8000-memory.dmp
    Filesize

    800KB

  • memory/2680-68-0x0000000074910000-0x0000000074A1A000-memory.dmp
    Filesize

    1.0MB

  • memory/2680-69-0x0000000074880000-0x0000000074908000-memory.dmp
    Filesize

    544KB

  • memory/2680-70-0x00000000747B0000-0x000000007487E000-memory.dmp
    Filesize

    824KB

  • memory/2936-136-0x0000000074F10000-0x0000000074FD8000-memory.dmp
    Filesize

    800KB

  • memory/2936-130-0x0000000000370000-0x0000000000774000-memory.dmp
    Filesize

    4.0MB

  • memory/2936-132-0x0000000074A20000-0x0000000074CEF000-memory.dmp
    Filesize

    2.8MB

  • memory/2936-134-0x0000000074FE0000-0x0000000075029000-memory.dmp
    Filesize

    292KB

  • memory/2936-138-0x0000000074910000-0x0000000074A1A000-memory.dmp
    Filesize

    1.0MB

  • memory/2936-140-0x0000000074880000-0x0000000074908000-memory.dmp
    Filesize

    544KB

  • memory/2936-142-0x00000000747B0000-0x000000007487E000-memory.dmp
    Filesize

    824KB

  • memory/2936-144-0x0000000075480000-0x00000000754A4000-memory.dmp
    Filesize

    144KB

  • memory/2936-150-0x0000000075480000-0x00000000754A4000-memory.dmp
    Filesize

    144KB