Resubmissions

26-04-2024 06:45

240426-hh76aaba6t 10

26-04-2024 06:44

240426-hh1q7sba5z 10

26-04-2024 06:44

240426-hhztxaba5y 10

26-04-2024 06:44

240426-hhy8daba95 10

26-04-2024 06:44

240426-hhylvaba94 10

25-04-2024 13:09

240425-qdtfbsba3y 10

Analysis

  • max time kernel
    1193s
  • max time network
    1204s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 06:45

General

  • Target

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe

  • Size

    11.7MB

  • MD5

    aad57aa4be27a48ebfe54e35f8bf31d9

  • SHA1

    cec3a059f103e163e6bfd0cbaa446045add97a89

  • SHA256

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2

  • SHA512

    423ecb0e593e7e862ba6a6f6d04937fdde737d5373620a61918522d348c25a39c40e0909e7e5dd4c52b5f546e6f15751a27d8820db0f1a10b98db25103d757b1

  • SSDEEP

    196608:YN4reUU8Lxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQx6xtw3iFFrS6X/fTV73c:YN4reUPLxwZ6v1CPwDv3uFteg2EeJUOy

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.31

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 35 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 11 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe
    "C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2768
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1968
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1764
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2412
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2080
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1200
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2136
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:340
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1404
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2652
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2644
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2032
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2132
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2272
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3060
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1904
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2012
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2256
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1884
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2352
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2368
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2308
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2564
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2340
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2352
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2452
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1764
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:968
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2212
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:520
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:524
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2184
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2940
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1072
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:456

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-certs
    Filesize

    15KB

    MD5

    b8abaef22ebdcd4f51697c3fb096e08f

    SHA1

    3dafae5878b7edc44b0cacb30c78d7b5abd7abaf

    SHA256

    009ca5c09fd10a1e7651d8c16d1b733b7d7f67954be9adb7dd76756714ecd805

    SHA512

    7dfd35ddaf54779e803a77747c1fe84846a24f2c2292b24d9c9559d013b7cac35ab5501b7e9eb570f5b1bae286369893b3f5850f5f3f33aa938bd3d7bd55dddd

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.5MB

    MD5

    e0c532df4b63edb19c242ef478980308

    SHA1

    e62c4db641e976bac705db9d547d213ff2c49217

    SHA256

    895abba685d7e4ee4c67e8ac6e9e6971144f3dfa00f83a8a40cecd07705f2cf7

    SHA512

    da0d4d4fb18d3276a659e21801b77e70cbe72432e5e6e89b4f0228524ca99107745463b37ce78bed46fe48a4d6cc9b52076f58b0ebb11a1c82961b10598c9d6e

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    6.8MB

    MD5

    fe21cd4ad36dc8115a63fdcac265b87f

    SHA1

    75b144a9819b7fdb5e37f00d618ffe35afb33837

    SHA256

    f731a38b86bf87f1e20b7405ad998c583fa268286479a2b8a445029b67da3dc0

    SHA512

    9590e0089944b59ef9cbc260e5165e335a7f5e26ce509b62b6a2ac930ea4c99dd1fc17c2ee73a9ee57da921e23f47b48d16cf3aa4cc5cfbaa5334d22191d9057

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    6.2MB

    MD5

    ebaa58febc9ace7a954f23186bb8de27

    SHA1

    ed76ea8841262e19017924c403fae154c9b849be

    SHA256

    7e1a1ea711aba63b6e2562a248a74e32d8e3d4e6b7c31e8e6db5ecc02e768462

    SHA512

    8a90f6f6f6e6a9d18c516d4ebf8d13c0d7cba1d62eaf16a0fdc130935f122e81272b93ac41cd20a31f15a6815e9ee57725cea597e5159c977019e0a44fd9578b

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    5.6MB

    MD5

    59b8b7942f5852825206d705723a7463

    SHA1

    7993686518956581fab4e476c1260ac9c33e8f6a

    SHA256

    e9be63767267a738dcc9b14cf08f3b63b41ddb9f6198029302330b57a818a29a

    SHA512

    089fbb1b75cb2f826a81924b3ebea41dcc1af4aa8b1fe0ec2b60c4e8e3eeee28dece5c65965012fcb867fd31e5aafba5cc82250dda2e0dc82f28d1a85e551235

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    232B

    MD5

    9d2631070139c955697919248a480cbd

    SHA1

    1789c6d33548bc92eb9896dcf2d5a38c5e8236a7

    SHA256

    4d32753ba38021726f12620b8f412021464eb75fae10812f83af112159a53f5f

    SHA512

    0549487aa072cc99afdc4e3b0393ca2b0b31e8ca85538d05a7848ca989921b434e0b83980c45a7f2e7b6e3b84652e2237ca92073b0f908a11422c2814cbfb6fa

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    8KB

    MD5

    0284bbd8c4e61b1400aa07450675dd59

    SHA1

    cc8fce14ecd780f52f7d540c3af7c02723b6e378

    SHA256

    a9e2593c40f735bd70427701702df04e224e940a40c618d5f8a62e49ad95af8b

    SHA512

    c6c6cb920ad99e88e24a67defa4657aca27744468d85d0684ba32cfb9843588ef8df2e85558745623e2b964fa37c4286904ea82d692e80eb3db38001da1518c8

  • C:\Users\Admin\AppData\Local\8123e463\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\8123e463\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\8123e463\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\8123e463\tor\torrc
    Filesize

    139B

    MD5

    22ec9e4c1cdf6aca7b2997be93f46645

    SHA1

    df0a0e3373fc514518b70adfebc86c23c3f04bf8

    SHA256

    b2c53ffa29d2c7207304ba7dbc81429d36cdc2542ff701bf2a386ad07aacfdb4

    SHA512

    d96b3ee219aa5fac241415237ec3c0523b7c02b27ca77089d5a6530c32d398741c911b496c44b6217c42afbdb13d95aa565cae7c6562410978684e51e235fd94

  • \Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • \Users\Admin\AppData\Local\8123e463\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\8123e463\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1200-316-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/1200-317-0x0000000073E30000-0x00000000740FF000-memory.dmp
    Filesize

    2.8MB

  • memory/1764-204-0x0000000073DE0000-0x0000000073E29000-memory.dmp
    Filesize

    292KB

  • memory/1764-205-0x0000000073D10000-0x0000000073DD8000-memory.dmp
    Filesize

    800KB

  • memory/1764-201-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/1764-203-0x0000000073E30000-0x00000000740FF000-memory.dmp
    Filesize

    2.8MB

  • memory/1764-206-0x0000000073C00000-0x0000000073D0A000-memory.dmp
    Filesize

    1.0MB

  • memory/1764-208-0x0000000073AA0000-0x0000000073B6E000-memory.dmp
    Filesize

    824KB

  • memory/1764-209-0x0000000074120000-0x0000000074144000-memory.dmp
    Filesize

    144KB

  • memory/1764-207-0x0000000073B70000-0x0000000073BF8000-memory.dmp
    Filesize

    544KB

  • memory/1968-127-0x0000000074120000-0x0000000074144000-memory.dmp
    Filesize

    144KB

  • memory/1968-124-0x0000000073C00000-0x0000000073D0A000-memory.dmp
    Filesize

    1.0MB

  • memory/1968-194-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/1968-123-0x0000000073D10000-0x0000000073DD8000-memory.dmp
    Filesize

    800KB

  • memory/1968-116-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/1968-126-0x0000000073AA0000-0x0000000073B6E000-memory.dmp
    Filesize

    824KB

  • memory/1968-125-0x0000000073B70000-0x0000000073BF8000-memory.dmp
    Filesize

    544KB

  • memory/1968-139-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/1968-149-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/1968-131-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/1968-122-0x0000000073DE0000-0x0000000073E29000-memory.dmp
    Filesize

    292KB

  • memory/1968-121-0x0000000073E30000-0x00000000740FF000-memory.dmp
    Filesize

    2.8MB

  • memory/1968-148-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/2080-306-0x0000000073FE0000-0x00000000740A8000-memory.dmp
    Filesize

    800KB

  • memory/2080-283-0x00000000740B0000-0x00000000740F9000-memory.dmp
    Filesize

    292KB

  • memory/2080-285-0x0000000073FE0000-0x00000000740A8000-memory.dmp
    Filesize

    800KB

  • memory/2080-291-0x0000000073E40000-0x0000000073EC8000-memory.dmp
    Filesize

    544KB

  • memory/2080-288-0x0000000073ED0000-0x0000000073FDA000-memory.dmp
    Filesize

    1.0MB

  • memory/2080-293-0x0000000073A90000-0x0000000073B5E000-memory.dmp
    Filesize

    824KB

  • memory/2080-296-0x0000000073A60000-0x0000000073A84000-memory.dmp
    Filesize

    144KB

  • memory/2080-298-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/2080-282-0x0000000073B60000-0x0000000073E2F000-memory.dmp
    Filesize

    2.8MB

  • memory/2080-304-0x0000000073B60000-0x0000000073E2F000-memory.dmp
    Filesize

    2.8MB

  • memory/2080-308-0x0000000073E40000-0x0000000073EC8000-memory.dmp
    Filesize

    544KB

  • memory/2080-307-0x0000000073ED0000-0x0000000073FDA000-memory.dmp
    Filesize

    1.0MB

  • memory/2080-305-0x00000000740B0000-0x00000000740F9000-memory.dmp
    Filesize

    292KB

  • memory/2412-236-0x0000000073A90000-0x0000000073B5E000-memory.dmp
    Filesize

    824KB

  • memory/2412-230-0x0000000073B60000-0x0000000073E2F000-memory.dmp
    Filesize

    2.8MB

  • memory/2412-255-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/2412-227-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/2412-232-0x0000000073FE0000-0x00000000740A8000-memory.dmp
    Filesize

    800KB

  • memory/2412-233-0x0000000073ED0000-0x0000000073FDA000-memory.dmp
    Filesize

    1.0MB

  • memory/2412-234-0x0000000073E40000-0x0000000073EC8000-memory.dmp
    Filesize

    544KB

  • memory/2412-235-0x0000000073A60000-0x0000000073A84000-memory.dmp
    Filesize

    144KB

  • memory/2412-231-0x00000000740B0000-0x00000000740F9000-memory.dmp
    Filesize

    292KB

  • memory/2768-53-0x0000000073D10000-0x0000000073DD8000-memory.dmp
    Filesize

    800KB

  • memory/2768-36-0x0000000073B70000-0x0000000073BF8000-memory.dmp
    Filesize

    544KB

  • memory/2768-55-0x0000000073B70000-0x0000000073BF8000-memory.dmp
    Filesize

    544KB

  • memory/2768-54-0x0000000073C00000-0x0000000073D0A000-memory.dmp
    Filesize

    1.0MB

  • memory/2768-56-0x0000000073AA0000-0x0000000073B6E000-memory.dmp
    Filesize

    824KB

  • memory/2768-58-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/2768-66-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/2768-79-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/2768-20-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/2768-25-0x0000000073E30000-0x00000000740FF000-memory.dmp
    Filesize

    2.8MB

  • memory/2768-93-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/2768-27-0x0000000073DE0000-0x0000000073E29000-memory.dmp
    Filesize

    292KB

  • memory/2768-30-0x0000000073D10000-0x0000000073DD8000-memory.dmp
    Filesize

    800KB

  • memory/2768-52-0x0000000073DE0000-0x0000000073E29000-memory.dmp
    Filesize

    292KB

  • memory/2768-50-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/2768-49-0x0000000073E30000-0x00000000740FF000-memory.dmp
    Filesize

    2.8MB

  • memory/2768-33-0x0000000073C00000-0x0000000073D0A000-memory.dmp
    Filesize

    1.0MB

  • memory/2768-47-0x0000000000D10000-0x0000000001114000-memory.dmp
    Filesize

    4.0MB

  • memory/2768-41-0x0000000073AA0000-0x0000000073B6E000-memory.dmp
    Filesize

    824KB

  • memory/2768-42-0x0000000074120000-0x0000000074144000-memory.dmp
    Filesize

    144KB

  • memory/2784-46-0x0000000003EA0000-0x00000000042A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2784-40-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/2784-226-0x0000000004B20000-0x0000000004F24000-memory.dmp
    Filesize

    4.0MB

  • memory/2784-48-0x0000000003EA0000-0x00000000042A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2784-199-0x0000000004B20000-0x0000000004F24000-memory.dmp
    Filesize

    4.0MB

  • memory/2784-272-0x0000000004B20000-0x0000000004F24000-memory.dmp
    Filesize

    4.0MB

  • memory/2784-315-0x0000000004B20000-0x0000000004F24000-memory.dmp
    Filesize

    4.0MB

  • memory/2784-23-0x0000000003EA0000-0x00000000042A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2784-147-0x0000000004B20000-0x0000000004F24000-memory.dmp
    Filesize

    4.0MB

  • memory/2784-114-0x0000000004B20000-0x0000000004F24000-memory.dmp
    Filesize

    4.0MB

  • memory/2784-0-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/2784-19-0x0000000003EA0000-0x00000000042A4000-memory.dmp
    Filesize

    4.0MB