Resubmissions

07-05-2024 12:28

240507-pnhadaac95 10

07-05-2024 12:28

240507-pnd8qaff8s 10

07-05-2024 12:28

240507-pnc1naff7z 10

07-05-2024 12:28

240507-pnbgtsac85 10

07-05-2024 12:28

240507-pnawasff7w 10

25-04-2024 13:10

240425-qegsxsba4s 10

Analysis

  • max time kernel
    300s
  • max time network
    302s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-05-2024 12:28

General

  • Target

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe

  • Size

    7.8MB

  • MD5

    feb61ffde2dd829e738ea35dc8ee6208

  • SHA1

    659e17fe8390c0494e1363c2ebd11333638fd56e

  • SHA256

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449

  • SHA512

    609d2a7950643bea16e353d73157429f304cd1807808becb6fd2c5bbeeb07c6583a98f0e76b7e051390771502cabc7bbda4360f53388867ab863c6f564fbd959

  • SSDEEP

    196608:oIRcbH4jSteTGv1xwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfu1xwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

n7dua2r7ev3r6fsisszycs7fvy4a36epnfje5s7lz5eiduoxetqg55ad.onion:1235

Attributes
  • communication_password

    99754106633f94d350db34d548d6091a

  • install_dir

    temp

  • install_file

    test1

  • tor_process

    test2

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 48 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1248
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:760
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4912
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:868
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:168
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3020

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    20KB

    MD5

    fe85b792cc3adf3d2d63cb01e2698dc4

    SHA1

    397f455b998b2bda640b97edcf2c7d93bc1d8f27

    SHA256

    9220a285b51591598c57d10e530a8a8cd29858ca95008abd1b0a3d506a8cdf31

    SHA512

    855fdb7a4817cdbd65c9744c31c403abc96c96bb5172741217c34c7ca70104b1ba6d0fc0c79efc5c42b85245cfa6a1fe9a98f1050d07474d9535f66030a02d36

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.4MB

    MD5

    0ce4530144899e61e7151afe7810919f

    SHA1

    f300561ff8bbd2b426926aced1e576bd2b91d001

    SHA256

    59f1410ba288f348e46546682bc8ae589accfdb2abc49b0b59fed35ed9de32e5

    SHA512

    595a94b645837f8627b703920cec6eda3e6103ae964c91c383679f00b712343b7f8d4656db6efdaceabe8c641cf45d6461ff77cc9fafa263880bc1a0763a83e6

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs
    Filesize

    17.7MB

    MD5

    ede33e27556a4e16e10e31ed08d28b3d

    SHA1

    dfca647b16666258cb8def96808a5b4c4612829c

    SHA256

    8aee8acf35d4d9188039eae88945ebbc11a27b0980180c846d97dda439fc054a

    SHA512

    165aeb01b428e253577a17d57e65e5bea922aade3ab9d606344ca57b9200a8b5dc50b6f8688e3a0087ec354b081417f742fba83febc4b94f195f7f4b3d0f4da5

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    17.7MB

    MD5

    498107148e7083f88855574a83ff6a02

    SHA1

    432151fb8b77a41ce667f22a7b62b3642025e1b4

    SHA256

    07614730253cc542014a1c26b7323020a4e6b8ee8fd6c0aedb4e874cb1456f81

    SHA512

    9a6dc51c56ffd8b6b7ab84d7f5143b512569bc710e45b953f96fa5440af73e36c9808679708e28a5dbd0a66588fe9e11083865ba94832a8c494e44fc7f96f93e

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    12.5MB

    MD5

    3b7faeea81fbf9171deb51a7cb820548

    SHA1

    07f8f1bc00fe4294e9dca1551fb7fa52f28573d3

    SHA256

    505adfcb05dcc8c83bcfdf3fbb8b8299af48bac9ba4ba4e14361e23f744e8188

    SHA512

    4972bf6389cadc18596d2fdb3921bda9988c2389d4ff0b931bd0b404badae382482e3482aca2e18c422f0318df01eb86ce630501bd7e2e57b4f79ff4b7e54674

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    232B

    MD5

    73c4dd64964beb82855a643cd55bc943

    SHA1

    6b6b3198e3b518704f0c540c78450446121318ce

    SHA256

    56b17ff407ffd9254580eb32211703b4df5ccb553f538999b4e2321c7ba7d057

    SHA512

    14faedc6121f7cc86ccd19944ea7df723b937d56ad5aa39fe6066ad1d2cb460b109218440830a113b8deb50a9bcb8609f4b4ac3f6427dfe879b597233810c9ad

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    8KB

    MD5

    576d9470d9556b5a0fa1cda8240254c3

    SHA1

    19a8c51170ceb9b83549751361ff3ca291170f83

    SHA256

    2fdea6c4631881414335ab1a8732830916e271f7c4a046c5e4b8acae9f90fe53

    SHA512

    7ee099042671cf0c3d51c054eb9d9c099d4fdb80ebcfaa78a0a1b3a8a3df39f15e7e05e67f0b54a07d0a04d07ab3735461c14e1f429304bc48e8050531779ef8

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    5KB

    MD5

    b28bf287fa34a6c45aa44c06ca91597c

    SHA1

    d4e966d8874397f5334a9492ea5a885b8b0324ef

    SHA256

    a2802a4a59e4750ea98e2e8d0108e44f48b7daea32b2f631bc1d90e0210dfd21

    SHA512

    7edb39ffb7921c78e6f7b1cd29e40898355380bb45acbdbd42db0a16b9bfa33bf22c0106875a05d5135c97e0149ed580ab83eaf9ef45e8047eab18c3dd5634ba

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    3KB

    MD5

    63884b0a76110a4ac5f8c32bd564762a

    SHA1

    962df9e0baf01e4c3287b08a1e3049585987d75c

    SHA256

    235f2352170fce16a0e114e183e1128d5fde509497f58c9149456bc4a78c210e

    SHA512

    9a34c08c1a6e57c3d93a2495f5b575986be5966fe95b216cd489adda599c8e8f12d66630705d31d8c82b6cce332e953c71e11ff6cfe871e6bf41c2459d4a6bba

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d46500b0\tor\torrc
    Filesize

    157B

    MD5

    439cd73927f46fde28540391feee8477

    SHA1

    ee7fb2aeb7708378abda293b03f5c9ffb6dbc742

    SHA256

    d1604e8bdb1a544638a97aa210b3e1eb12f1f159323d6b5942e03e11eafe9f75

    SHA512

    c11ad07964e190696f500468d52c61d8af5f075e7828ef00d525f06937f4205ca58eb3eabe5fd9cc8fa88c1d191de919429b6bbf3cdbb2dda6eed7d1b9ca7319

  • \Users\Admin\AppData\Local\d46500b0\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\d46500b0\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\d46500b0\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\d46500b0\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\d46500b0\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/168-428-0x00000000731C0000-0x00000000731E4000-memory.dmp
    Filesize

    144KB

  • memory/168-427-0x00000000731F0000-0x00000000732BE000-memory.dmp
    Filesize

    824KB

  • memory/168-402-0x00000000732C0000-0x000000007358F000-memory.dmp
    Filesize

    2.8MB

  • memory/168-400-0x0000000073010000-0x000000007311A000-memory.dmp
    Filesize

    1.0MB

  • memory/168-399-0x0000000073B20000-0x0000000073B69000-memory.dmp
    Filesize

    292KB

  • memory/168-417-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/168-401-0x0000000072F80000-0x0000000073008000-memory.dmp
    Filesize

    544KB

  • memory/168-477-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/168-431-0x00000000732C0000-0x000000007358F000-memory.dmp
    Filesize

    2.8MB

  • memory/168-426-0x00000000739E0000-0x0000000073AA8000-memory.dmp
    Filesize

    800KB

  • memory/760-151-0x00000000732C0000-0x000000007358F000-memory.dmp
    Filesize

    2.8MB

  • memory/760-184-0x00000000731C0000-0x00000000731E4000-memory.dmp
    Filesize

    144KB

  • memory/760-173-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/760-183-0x00000000731F0000-0x00000000732BE000-memory.dmp
    Filesize

    824KB

  • memory/760-182-0x00000000739E0000-0x0000000073AA8000-memory.dmp
    Filesize

    800KB

  • memory/760-186-0x00000000732C0000-0x000000007358F000-memory.dmp
    Filesize

    2.8MB

  • memory/760-232-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/760-145-0x00000000739E0000-0x0000000073AA8000-memory.dmp
    Filesize

    800KB

  • memory/760-146-0x00000000731F0000-0x00000000732BE000-memory.dmp
    Filesize

    824KB

  • memory/760-147-0x0000000073B20000-0x0000000073B69000-memory.dmp
    Filesize

    292KB

  • memory/760-148-0x00000000731C0000-0x00000000731E4000-memory.dmp
    Filesize

    144KB

  • memory/760-149-0x0000000073010000-0x000000007311A000-memory.dmp
    Filesize

    1.0MB

  • memory/760-150-0x0000000072F80000-0x0000000073008000-memory.dmp
    Filesize

    544KB

  • memory/868-323-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/868-327-0x0000000072F80000-0x0000000073008000-memory.dmp
    Filesize

    544KB

  • memory/868-390-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/868-356-0x00000000732C0000-0x000000007358F000-memory.dmp
    Filesize

    2.8MB

  • memory/868-352-0x00000000739E0000-0x0000000073AA8000-memory.dmp
    Filesize

    800KB

  • memory/868-353-0x00000000731F0000-0x00000000732BE000-memory.dmp
    Filesize

    824KB

  • memory/868-354-0x00000000731C0000-0x00000000731E4000-memory.dmp
    Filesize

    144KB

  • memory/868-343-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/868-324-0x0000000073B20000-0x0000000073B69000-memory.dmp
    Filesize

    292KB

  • memory/868-325-0x00000000731C0000-0x00000000731E4000-memory.dmp
    Filesize

    144KB

  • memory/868-326-0x0000000073010000-0x000000007311A000-memory.dmp
    Filesize

    1.0MB

  • memory/868-328-0x00000000732C0000-0x000000007358F000-memory.dmp
    Filesize

    2.8MB

  • memory/1248-38-0x0000000073B20000-0x0000000073B69000-memory.dmp
    Filesize

    292KB

  • memory/1248-84-0x0000000001800000-0x0000000001ACF000-memory.dmp
    Filesize

    2.8MB

  • memory/1248-56-0x0000000073050000-0x000000007311E000-memory.dmp
    Filesize

    824KB

  • memory/1248-57-0x0000000072F80000-0x0000000073048000-memory.dmp
    Filesize

    800KB

  • memory/1248-58-0x00000000739F0000-0x0000000073A14000-memory.dmp
    Filesize

    144KB

  • memory/1248-59-0x0000000072E70000-0x0000000072F7A000-memory.dmp
    Filesize

    1.0MB

  • memory/1248-87-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/1248-110-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/1248-54-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/1248-119-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/1248-85-0x0000000000C90000-0x0000000000D18000-memory.dmp
    Filesize

    544KB

  • memory/1248-31-0x0000000073050000-0x000000007311E000-memory.dmp
    Filesize

    824KB

  • memory/1248-33-0x0000000072F80000-0x0000000073048000-memory.dmp
    Filesize

    800KB

  • memory/1248-76-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/1248-101-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/1248-26-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/1248-61-0x0000000072BA0000-0x0000000072E6F000-memory.dmp
    Filesize

    2.8MB

  • memory/1248-34-0x00000000739F0000-0x0000000073A14000-memory.dmp
    Filesize

    144KB

  • memory/1248-36-0x0000000001800000-0x0000000001ACF000-memory.dmp
    Filesize

    2.8MB

  • memory/1248-40-0x0000000000C90000-0x0000000000D18000-memory.dmp
    Filesize

    544KB

  • memory/1248-39-0x0000000072B10000-0x0000000072B98000-memory.dmp
    Filesize

    544KB

  • memory/1248-129-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/1248-37-0x0000000072BA0000-0x0000000072E6F000-memory.dmp
    Filesize

    2.8MB

  • memory/1248-35-0x0000000072E70000-0x0000000072F7A000-memory.dmp
    Filesize

    1.0MB

  • memory/1248-71-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/3020-485-0x00000000732C0000-0x000000007358F000-memory.dmp
    Filesize

    2.8MB

  • memory/3020-484-0x0000000073B20000-0x0000000073B69000-memory.dmp
    Filesize

    292KB

  • memory/3020-483-0x0000000072F80000-0x0000000073008000-memory.dmp
    Filesize

    544KB

  • memory/3020-482-0x00000000007D0000-0x0000000000819000-memory.dmp
    Filesize

    292KB

  • memory/3020-481-0x0000000073010000-0x000000007311A000-memory.dmp
    Filesize

    1.0MB

  • memory/3020-480-0x00000000007D0000-0x0000000000819000-memory.dmp
    Filesize

    292KB

  • memory/3020-479-0x00000000731C0000-0x00000000731E4000-memory.dmp
    Filesize

    144KB

  • memory/3020-478-0x00000000739E0000-0x0000000073AA8000-memory.dmp
    Filesize

    800KB

  • memory/4472-272-0x00000000731E0000-0x000000007321A000-memory.dmp
    Filesize

    232KB

  • memory/4472-429-0x0000000072240000-0x000000007227A000-memory.dmp
    Filesize

    232KB

  • memory/4472-355-0x0000000072CF0000-0x0000000072D2A000-memory.dmp
    Filesize

    232KB

  • memory/4472-44-0x0000000072800000-0x000000007283A000-memory.dmp
    Filesize

    232KB

  • memory/4472-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4472-63-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4472-185-0x0000000072CF0000-0x0000000072D2A000-memory.dmp
    Filesize

    232KB

  • memory/4472-1-0x0000000073AA0000-0x0000000073ADA000-memory.dmp
    Filesize

    232KB

  • memory/4472-432-0x0000000072CF0000-0x0000000072D2A000-memory.dmp
    Filesize

    232KB

  • memory/4472-45-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4472-86-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4912-276-0x0000000072E50000-0x000000007311F000-memory.dmp
    Filesize

    2.8MB

  • memory/4912-273-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/4912-275-0x00000000734C0000-0x000000007358E000-memory.dmp
    Filesize

    824KB

  • memory/4912-274-0x00000000739E0000-0x0000000073AA8000-memory.dmp
    Filesize

    800KB

  • memory/4912-313-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/4912-241-0x0000000000880000-0x0000000000C84000-memory.dmp
    Filesize

    4.0MB

  • memory/4912-242-0x00000000739E0000-0x0000000073AA8000-memory.dmp
    Filesize

    800KB

  • memory/4912-243-0x00000000734C0000-0x000000007358E000-memory.dmp
    Filesize

    824KB

  • memory/4912-244-0x0000000073B20000-0x0000000073B69000-memory.dmp
    Filesize

    292KB

  • memory/4912-245-0x00000000733B0000-0x00000000734BA000-memory.dmp
    Filesize

    1.0MB

  • memory/4912-246-0x0000000073320000-0x00000000733A8000-memory.dmp
    Filesize

    544KB

  • memory/4912-247-0x0000000072E50000-0x000000007311F000-memory.dmp
    Filesize

    2.8MB

  • memory/4912-248-0x00000000732F0000-0x0000000073314000-memory.dmp
    Filesize

    144KB