Resubmissions

12-04-2024 13:18

240412-qj2nwsdg6z 10

12-04-2024 13:18

240412-qj13csdg6y 10

12-04-2024 13:18

240412-qj1rladg6x 10

12-04-2024 13:18

240412-qjz53aag26 10

12-04-2024 13:18

240412-qjzvasag25 10

09-04-2024 03:59

240409-ekaq1sea34 10

09-04-2024 03:58

240409-ej1aaadh98 10

09-04-2024 03:58

240409-ejnw9adh85 10

09-04-2024 03:55

240409-eg8tmshd41 10

17-02-2024 23:58

240217-31gfhacd52 10

Analysis

  • max time kernel
    1203s
  • max time network
    1219s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-04-2024 03:58

General

  • Target

    stub_tor.exe

  • Size

    7.8MB

  • MD5

    c76390d9e1052d9e708940d67b5c135d

  • SHA1

    a370a73a9dd746584428e8a939288ecffd3c80f7

  • SHA256

    caf48b67e7bb94a178426fc7ce6b9ed50ffb2f3813a7c68900f21bfffb24e44f

  • SHA512

    4d2d38d8719cdac8a406cfa96944ee99d2d926511e64d6b6aa964d40d0d9ddb1dc6e4e6253bcb1e77b32613c0b4409ab32ea54c476018fee963574edb043dd3b

  • SSDEEP

    196608:oIRcbH4jSteTGvExwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfuExwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

7sbl4dpbubwjjghdquwg47fyq7rookd4bgm2ypm2kjzkivd7tomvczqd.onion:440

Attributes
  • communication_password

    4124bc0a9335c27f086f24ba207a4912

  • install_dir

    Minecraft

  • install_file

    Runtime_Broker

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 45 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 31 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\stub_tor.exe
    "C:\Users\Admin\AppData\Local\Temp\stub_tor.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3312
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5116
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1080
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2112
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4764
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3472
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3256
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1452
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3828
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3060
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3760
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1768
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3964
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3524
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2308
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5052
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3564
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2040
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1132
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1280
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3304
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2116
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2324
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2028
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3244
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3208
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1092
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1032
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3856
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4744
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4956
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4156
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3108
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1112
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1544
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4612
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2128
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3416
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3944
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1980
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3812
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3304
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4084
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2340
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-certs
    Filesize

    20KB

    MD5

    923119219eea00c8fbc8133fe36a6233

    SHA1

    ef356e992b325878c463e6e7b094438839dd68d5

    SHA256

    34f34759ba4fb9e5defbdfa22747b5b017b3b5c250776d595879f26fd487250f

    SHA512

    2f54460a496db465992e1e27cab34c263edf737000ac92267abfa9fc03fd60d5bf881baef6ae49be129f4d7cac7a21974c799880247f0d07bca6e6e480ab2443

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdesc-consensus
    Filesize

    2.6MB

    MD5

    3af58b6add70a3559c53205e4aefd0f9

    SHA1

    5c1a95db8a1695b14b26cb5e8ae92fea5bd9da41

    SHA256

    d9595b5e4bb49267b93c50334024de412c0e8a2831f2caa1102529292b9c2a7e

    SHA512

    21b93f9444d559aa19fd36afd939120623187fd42cf43296447cfa8794d7a72773900405b37587def2e794b7e829d337aaf5b397a8882552875a89023f104f97

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs
    Filesize

    20.4MB

    MD5

    7e4827dd0fecb6384cefb17a112df2a9

    SHA1

    7e7faa12897ce64244cd26787396bd135245fb33

    SHA256

    6e0a1d830d887dd8643fa29673cf68ff0fb734b1de99f229b517621b1438031d

    SHA512

    b1ea119c8f9c589e8233e173068303d1f8f1da158de896fde4702836cffee5c963ded6d56462836b69a5d799336b60b25a7e74bca08938021fa6fe3a90e4f112

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    41c08e07cfbfd21d4ee4621bdd179d7c

    SHA1

    65afa97228467c1ba74d715b88efae20a08767d1

    SHA256

    ef20c4f5941e4ccc23ab4355b6a341dc390aba6791e29e71a18fd74e139909cf

    SHA512

    45b2efc2bc7a167b5720f0b7533b95d97abfbb2ffd432edd78d88df25f43c927c4cabc6b5e25c302181fb3aaa41928c86de8bc8db64af027bf27639f77877bb2

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
    Filesize

    5.7MB

    MD5

    bdd4827004381dfa3f6b05da1989606a

    SHA1

    4a5cbe10126a414b58783c2291ca0a80b64095e2

    SHA256

    9cc8aff8a40f5121f6cbc2c2f3878ba63c2226a25b3fa9e3ec03c8ce25873c59

    SHA512

    b20394af710a184bc1aba1131c17933fa669c5f7505584ae1c9f965f0f0f373e0ea22be4fc94cdc6366203c14fcc41441c12a64ad559c9ef407927dbc729d861

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\state
    Filesize

    232B

    MD5

    9b55a0f5867abbb2465bca488fc28227

    SHA1

    eb296334e3cc78a70b653f9ad0313b079b663fe8

    SHA256

    dd914a0b4accc0d35320ddb96e515adbdfef3a5babc0d734f0fef67eea157927

    SHA512

    2a359c5d5ae82e358bdaf2ca88405ba2482bb9476c44046b249cbd9b6b68da16d5fac7c149a0d0d5b2c63591aecc1e6b1592fd75be952dd376967300374be188

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\state
    Filesize

    3KB

    MD5

    4533702aae9ac0b313bfa614099742ec

    SHA1

    17c670a4fa34833dea6c8569905cd124f6b1a260

    SHA256

    9e93dab4b3e0fa417eed910267037c86b80b7d544f66883669d7ab935a93a857

    SHA512

    7f4aeeff0a8980c72c115da89571bbf85c8f33696402ca3649b5a80d232704903f0451badc9c30bef1252ee46e9c1d76a76c53a8339647be9623b0e86e1065f2

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\torrc
    Filesize

    157B

    MD5

    8ea874223f853aac5ea469ccc164a8f9

    SHA1

    70d31011547870c9f930496dbf9fb7ec296a8c28

    SHA256

    95e134044f370b2a96408d581f3c0381fe95388dae27c6d9598f44dc7d72b9ed

    SHA512

    fd1dc20219fbf4863926d90b5a2127b65e165656eac4493a80288d0c57fc309ed998b5d30fe8ce313987ee367fc4fe9b6026ff32d4391950d7f26ca7b6fdcdf2

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1080-188-0x0000000073680000-0x000000007394F000-memory.dmp
    Filesize

    2.8MB

  • memory/1080-180-0x0000000073600000-0x0000000073624000-memory.dmp
    Filesize

    144KB

  • memory/1080-178-0x0000000072300000-0x00000000723C8000-memory.dmp
    Filesize

    800KB

  • memory/1080-183-0x00000000721F0000-0x00000000722FA000-memory.dmp
    Filesize

    1.0MB

  • memory/1080-179-0x0000000073630000-0x0000000073679000-memory.dmp
    Filesize

    292KB

  • memory/1080-184-0x0000000072160000-0x00000000721E8000-memory.dmp
    Filesize

    544KB

  • memory/1080-187-0x0000000072090000-0x000000007215E000-memory.dmp
    Filesize

    824KB

  • memory/1080-176-0x0000000000640000-0x0000000000A44000-memory.dmp
    Filesize

    4.0MB

  • memory/1080-211-0x0000000000640000-0x0000000000A44000-memory.dmp
    Filesize

    4.0MB

  • memory/1080-248-0x0000000000640000-0x0000000000A44000-memory.dmp
    Filesize

    4.0MB

  • memory/1080-212-0x0000000072300000-0x00000000723C8000-memory.dmp
    Filesize

    800KB

  • memory/1808-106-0x0000000074600000-0x000000007463C000-memory.dmp
    Filesize

    240KB

  • memory/1808-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1808-1-0x0000000074630000-0x000000007466C000-memory.dmp
    Filesize

    240KB

  • memory/1808-303-0x00000000731A0000-0x00000000731DC000-memory.dmp
    Filesize

    240KB

  • memory/1808-292-0x0000000074630000-0x000000007466C000-memory.dmp
    Filesize

    240KB

  • memory/1808-47-0x00000000731A0000-0x00000000731DC000-memory.dmp
    Filesize

    240KB

  • memory/1808-165-0x0000000073A30000-0x0000000073A6C000-memory.dmp
    Filesize

    240KB

  • memory/2112-250-0x0000000072160000-0x00000000721E8000-memory.dmp
    Filesize

    544KB

  • memory/2112-246-0x00000000721F0000-0x00000000722FA000-memory.dmp
    Filesize

    1.0MB

  • memory/2112-244-0x0000000073600000-0x0000000073624000-memory.dmp
    Filesize

    144KB

  • memory/2112-233-0x0000000000640000-0x0000000000A44000-memory.dmp
    Filesize

    4.0MB

  • memory/2112-242-0x0000000073630000-0x0000000073679000-memory.dmp
    Filesize

    292KB

  • memory/2112-256-0x0000000000640000-0x0000000000A44000-memory.dmp
    Filesize

    4.0MB

  • memory/2112-257-0x0000000073680000-0x000000007394F000-memory.dmp
    Filesize

    2.8MB

  • memory/2112-258-0x0000000072300000-0x00000000723C8000-memory.dmp
    Filesize

    800KB

  • memory/2112-259-0x0000000072090000-0x000000007215E000-memory.dmp
    Filesize

    824KB

  • memory/2112-260-0x0000000073630000-0x0000000073679000-memory.dmp
    Filesize

    292KB

  • memory/2112-235-0x0000000073680000-0x000000007394F000-memory.dmp
    Filesize

    2.8MB

  • memory/2112-237-0x0000000072300000-0x00000000723C8000-memory.dmp
    Filesize

    800KB

  • memory/2112-240-0x0000000072090000-0x000000007215E000-memory.dmp
    Filesize

    824KB

  • memory/3312-57-0x0000000073B80000-0x0000000073C48000-memory.dmp
    Filesize

    800KB

  • memory/3312-43-0x0000000073B80000-0x0000000073C48000-memory.dmp
    Filesize

    800KB

  • memory/3312-32-0x0000000000640000-0x0000000000A44000-memory.dmp
    Filesize

    4.0MB

  • memory/3312-56-0x0000000000640000-0x0000000000A44000-memory.dmp
    Filesize

    4.0MB

  • memory/3312-59-0x0000000073A60000-0x0000000073B2E000-memory.dmp
    Filesize

    824KB

  • memory/3312-63-0x00000000735C0000-0x000000007388F000-memory.dmp
    Filesize

    2.8MB

  • memory/3312-36-0x0000000073A60000-0x0000000073B2E000-memory.dmp
    Filesize

    824KB

  • memory/3312-37-0x0000000073A30000-0x0000000073A54000-memory.dmp
    Filesize

    144KB

  • memory/3312-38-0x0000000073920000-0x0000000073A2A000-memory.dmp
    Filesize

    1.0MB

  • memory/3312-40-0x00000000011F0000-0x0000000001278000-memory.dmp
    Filesize

    544KB

  • memory/3312-39-0x0000000073890000-0x0000000073918000-memory.dmp
    Filesize

    544KB

  • memory/3312-41-0x0000000001A30000-0x0000000001CFF000-memory.dmp
    Filesize

    2.8MB

  • memory/3312-42-0x00000000735C0000-0x000000007388F000-memory.dmp
    Filesize

    2.8MB

  • memory/3312-35-0x0000000073B30000-0x0000000073B79000-memory.dmp
    Filesize

    292KB

  • memory/3312-131-0x0000000000640000-0x0000000000A44000-memory.dmp
    Filesize

    4.0MB

  • memory/3312-115-0x0000000000640000-0x0000000000A44000-memory.dmp
    Filesize

    4.0MB

  • memory/3312-107-0x0000000000640000-0x0000000000A44000-memory.dmp
    Filesize

    4.0MB

  • memory/3312-98-0x0000000000640000-0x0000000000A44000-memory.dmp
    Filesize

    4.0MB

  • memory/3312-90-0x0000000000640000-0x0000000000A44000-memory.dmp
    Filesize

    4.0MB

  • memory/3312-78-0x00000000011F0000-0x0000000001278000-memory.dmp
    Filesize

    544KB

  • memory/3312-70-0x0000000000640000-0x0000000000A44000-memory.dmp
    Filesize

    4.0MB

  • memory/3312-69-0x0000000000640000-0x0000000000A44000-memory.dmp
    Filesize

    4.0MB

  • memory/3472-331-0x0000000000640000-0x0000000000A44000-memory.dmp
    Filesize

    4.0MB

  • memory/3472-333-0x0000000072300000-0x00000000723C8000-memory.dmp
    Filesize

    800KB

  • memory/3472-332-0x0000000073680000-0x000000007394F000-memory.dmp
    Filesize

    2.8MB

  • memory/3472-334-0x0000000072090000-0x000000007215E000-memory.dmp
    Filesize

    824KB

  • memory/4764-279-0x0000000073680000-0x000000007394F000-memory.dmp
    Filesize

    2.8MB

  • memory/4764-302-0x0000000072300000-0x00000000723C8000-memory.dmp
    Filesize

    800KB

  • memory/4764-329-0x0000000000640000-0x0000000000A44000-memory.dmp
    Filesize

    4.0MB

  • memory/4764-293-0x0000000000640000-0x0000000000A44000-memory.dmp
    Filesize

    4.0MB

  • memory/4764-280-0x0000000073630000-0x0000000073679000-memory.dmp
    Filesize

    292KB

  • memory/4764-271-0x0000000072300000-0x00000000723C8000-memory.dmp
    Filesize

    800KB

  • memory/4764-273-0x0000000073600000-0x0000000073624000-memory.dmp
    Filesize

    144KB

  • memory/4764-277-0x0000000072160000-0x00000000721E8000-memory.dmp
    Filesize

    544KB

  • memory/4764-276-0x00000000721F0000-0x00000000722FA000-memory.dmp
    Filesize

    1.0MB

  • memory/4764-278-0x0000000072090000-0x000000007215E000-memory.dmp
    Filesize

    824KB

  • memory/5116-154-0x0000000000640000-0x0000000000A44000-memory.dmp
    Filesize

    4.0MB

  • memory/5116-155-0x0000000073890000-0x0000000073918000-memory.dmp
    Filesize

    544KB

  • memory/5116-152-0x0000000073A60000-0x0000000073B2E000-memory.dmp
    Filesize

    824KB

  • memory/5116-156-0x00000000735C0000-0x000000007388F000-memory.dmp
    Filesize

    2.8MB

  • memory/5116-158-0x0000000073B80000-0x0000000073C48000-memory.dmp
    Filesize

    800KB

  • memory/5116-150-0x0000000073B80000-0x0000000073C48000-memory.dmp
    Filesize

    800KB

  • memory/5116-147-0x0000000000640000-0x0000000000A44000-memory.dmp
    Filesize

    4.0MB

  • memory/5116-160-0x0000000073A60000-0x0000000073B2E000-memory.dmp
    Filesize

    824KB

  • memory/5116-149-0x00000000735C0000-0x000000007388F000-memory.dmp
    Filesize

    2.8MB

  • memory/5116-159-0x0000000073A30000-0x0000000073A54000-memory.dmp
    Filesize

    144KB

  • memory/5116-157-0x0000000073B30000-0x0000000073B79000-memory.dmp
    Filesize

    292KB

  • memory/5116-163-0x0000000073920000-0x0000000073A2A000-memory.dmp
    Filesize

    1.0MB

  • memory/5116-153-0x0000000073920000-0x0000000073A2A000-memory.dmp
    Filesize

    1.0MB