Analysis

  • max time kernel
    153s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 21:18

General

  • Target

    fire.exe

  • Size

    3.8MB

  • MD5

    86000b0a976dc4a377b2e5192fe30445

  • SHA1

    ad29b138883d7906f8d6e75f2e5f60e5285d4a56

  • SHA256

    11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

  • SHA512

    4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

  • SSDEEP

    98304:nUyJF2oYGCLxnJ7rzdIzYsuvqqW07LslsPTU:nUbn5zSzYhqqW0ns8U

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

74.201.28.92:3569

Attributes
  • communication_password

    148b191cf4e80b549e1b1a4444f2bdf6

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • XenArmor Suite

    XenArmor is as suite of password recovery tools for various application.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fire.exe
    "C:\Users\Admin\AppData\Local\Temp\fire.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3824
    • C:\Users\Admin\AppData\Local\Temp\fire.exe
      "C:\Users\Admin\AppData\Local\Temp\fire.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:392
      • C:\Users\Admin\AppData\Local\Temp\fire.exe
        -a "C:\Users\Admin\AppData\Local\1868f947\plg\RjnUFJBq.json"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2336
        • C:\Users\Admin\AppData\Local\Temp\fire.exe
          -a "C:\Users\Admin\AppData\Local\Temp\unk.xml"
          4⤵
          • Loads dropped DLL
          • Accesses Microsoft Outlook accounts
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4616
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\fire.exe" "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
      2⤵
        PID:628
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1180
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:4284
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wbnh"
        2⤵
          PID:1324
      • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
        C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3672
        • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
          "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
          2⤵
          • Executes dropped EXE
          PID:3380
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3380 -s 184
            3⤵
            • Program crash
            PID:5044
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wbnh"
          2⤵
            PID:3188
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1596
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:4220
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe" "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
            2⤵
              PID:1004
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3380 -ip 3380
            1⤵
              PID:2512
            • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
              C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
              1⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:3152
              • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious use of AdjustPrivilegeToken
                PID:2832
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
                2⤵
                  PID:2648
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
                    3⤵
                    • Creates scheduled task(s)
                    PID:2052
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wbnh"
                  2⤵
                    PID:2212
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe" "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
                    2⤵
                      PID:1844
                  • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                    C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:2528
                    • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                      "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1152
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wbnh"
                      2⤵
                        PID:2072
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
                        2⤵
                          PID:4260
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f
                            3⤵
                            • Creates scheduled task(s)
                            PID:1508
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c copy "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe" "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"
                          2⤵
                            PID:4324

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Scheduled Task

                        1
                        T1053

                        Persistence

                        Scheduled Task

                        1
                        T1053

                        Privilege Escalation

                        Scheduled Task

                        1
                        T1053

                        Credential Access

                        Credentials in Files

                        4
                        T1081

                        Collection

                        Data from Local System

                        4
                        T1005

                        Email Collection

                        1
                        T1114

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\1868f947\plg\RjnUFJBq.json
                          Filesize

                          1KB

                          MD5

                          ce3e2f5f04eff81b3b7130a90a8e3a6e

                          SHA1

                          fe9ac39d1db0a28aeef54741003d3f639125dc1c

                          SHA256

                          b45d1dda071c8ee6b1078e8f71661ee1511887daf491a9f81415232a3c3bd631

                          SHA512

                          8cd831f9231cc30eeed546b47401459a2737d160faf0eacc823d286de22f79d68a95b994dce1f1eb6e7fa96e24aadeac50659115afe74148a33e6d31012ed357

                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\wbnh.exe.log
                          Filesize

                          612B

                          MD5

                          4bc94363628f46b343c5e8e2da62ca26

                          SHA1

                          8a41ac46e24d790e11a407d0e957c4a6be6056c4

                          SHA256

                          c8e1d0b306825b2c9a3ed32a461dd191ceb861205425fdfb687a4889684a3e1a

                          SHA512

                          cf8ede5b84ba775d8ff89752530fa899d6b2e6424549202ab782a3caa92c0d9a31e9b2f660b51eedc932a68ba25e9ec228bb965cdc183e600ea8aa5a6736f829

                        • C:\Users\Admin\AppData\Local\Temp\License.XenArmor
                          Filesize

                          104B

                          MD5

                          4f3bde9212e17ef18226866d6ac739b6

                          SHA1

                          732733bec8314beb81437e60876ffa75e72ae6cd

                          SHA256

                          212173a405c78d70f90e8ec0699a60ed2f4a9f3a8070de62eabd666c268fb174

                          SHA512

                          10b7cdae0b9a7b0f8e1bfc66a60675fa9b25c523864d5ae3da243f4e6e4c5194f3bd92af57ac956157442f66414bdd3393d0a1e5ba4ef0f192561e8524d4e744

                        • C:\Users\Admin\AppData\Local\Temp\License.XenArmor
                          Filesize

                          104B

                          MD5

                          bf5da170f7c9a8eae88d1cb1a191ff80

                          SHA1

                          dd1b991a1b03587a5d1edc94e919a2070e325610

                          SHA256

                          e5d5110feb21939d82d962981aeaaafc4643b40a9b87cbed800ace82135d57cd

                          SHA512

                          9e32247d8556fd6efffbf7b6b9c325652d8c4b223b0fa38020879171476a49ab1f64d8897b5d8d92b79c5484fd9d5899be26ca5f664ee1f9c2acb0857084121e

                        • C:\Users\Admin\AppData\Local\Temp\Unknown.dll
                          Filesize

                          793KB

                          MD5

                          86114faba7e1ec4a667d2bcb2e23f024

                          SHA1

                          670df6e1ba1dc6bece046e8b2e573dd36748245e

                          SHA256

                          568da887725ccfdc4c5aae3ff66792fe60eca4e0818338f6a8434be66a6fe46d

                          SHA512

                          d26ee0da6ccd4022982cf848c46e40f6781b667e39d0c5daf5ea8d74c44e55c55a5f7590a4d2a60aa1911358ca783c4276a9b4e6311c4cea20df1ebd4f7f457f

                        • C:\Users\Admin\AppData\Local\Temp\Unknown.dll
                          Filesize

                          793KB

                          MD5

                          86114faba7e1ec4a667d2bcb2e23f024

                          SHA1

                          670df6e1ba1dc6bece046e8b2e573dd36748245e

                          SHA256

                          568da887725ccfdc4c5aae3ff66792fe60eca4e0818338f6a8434be66a6fe46d

                          SHA512

                          d26ee0da6ccd4022982cf848c46e40f6781b667e39d0c5daf5ea8d74c44e55c55a5f7590a4d2a60aa1911358ca783c4276a9b4e6311c4cea20df1ebd4f7f457f

                        • C:\Users\Admin\AppData\Local\Temp\unk.xml
                          Filesize

                          1KB

                          MD5

                          ce3e2f5f04eff81b3b7130a90a8e3a6e

                          SHA1

                          fe9ac39d1db0a28aeef54741003d3f639125dc1c

                          SHA256

                          b45d1dda071c8ee6b1078e8f71661ee1511887daf491a9f81415232a3c3bd631

                          SHA512

                          8cd831f9231cc30eeed546b47401459a2737d160faf0eacc823d286de22f79d68a95b994dce1f1eb6e7fa96e24aadeac50659115afe74148a33e6d31012ed357

                        • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                          Filesize

                          3.8MB

                          MD5

                          86000b0a976dc4a377b2e5192fe30445

                          SHA1

                          ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                          SHA256

                          11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                          SHA512

                          4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                        • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                          Filesize

                          3.8MB

                          MD5

                          86000b0a976dc4a377b2e5192fe30445

                          SHA1

                          ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                          SHA256

                          11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                          SHA512

                          4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                        • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                          Filesize

                          3.8MB

                          MD5

                          86000b0a976dc4a377b2e5192fe30445

                          SHA1

                          ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                          SHA256

                          11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                          SHA512

                          4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                        • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                          Filesize

                          3.8MB

                          MD5

                          86000b0a976dc4a377b2e5192fe30445

                          SHA1

                          ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                          SHA256

                          11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                          SHA512

                          4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                        • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                          Filesize

                          3.8MB

                          MD5

                          86000b0a976dc4a377b2e5192fe30445

                          SHA1

                          ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                          SHA256

                          11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                          SHA512

                          4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                        • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                          Filesize

                          3.8MB

                          MD5

                          86000b0a976dc4a377b2e5192fe30445

                          SHA1

                          ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                          SHA256

                          11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                          SHA512

                          4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                        • C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe
                          Filesize

                          3.8MB

                          MD5

                          86000b0a976dc4a377b2e5192fe30445

                          SHA1

                          ad29b138883d7906f8d6e75f2e5f60e5285d4a56

                          SHA256

                          11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e

                          SHA512

                          4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19

                        • memory/392-188-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-196-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-153-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-154-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-155-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-156-0x0000000074EB0000-0x0000000074EE9000-memory.dmp
                          Filesize

                          228KB

                        • memory/392-151-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-150-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-148-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-309-0x0000000074EB0000-0x0000000074EE9000-memory.dmp
                          Filesize

                          228KB

                        • memory/392-137-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-139-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-171-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-173-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-174-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-175-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-176-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-177-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-179-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-180-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-182-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-183-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-184-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-185-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-186-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-187-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-282-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-189-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-190-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-191-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-192-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-193-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-194-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-152-0x0000000074B30000-0x0000000074B69000-memory.dmp
                          Filesize

                          228KB

                        • memory/392-198-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-281-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-141-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-138-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-145-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-239-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-146-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-147-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/392-149-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/1152-334-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/1152-331-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/2336-204-0x0000000000400000-0x00000000008DC000-memory.dmp
                          Filesize

                          4.9MB

                        • memory/2336-201-0x0000000000400000-0x00000000008DC000-memory.dmp
                          Filesize

                          4.9MB

                        • memory/2336-203-0x0000000000400000-0x00000000008DC000-memory.dmp
                          Filesize

                          4.9MB

                        • memory/2336-229-0x0000000000400000-0x00000000008DC000-memory.dmp
                          Filesize

                          4.9MB

                        • memory/2336-279-0x0000000000400000-0x00000000008DC000-memory.dmp
                          Filesize

                          4.9MB

                        • memory/2832-301-0x0000000074C40000-0x0000000074C79000-memory.dmp
                          Filesize

                          228KB

                        • memory/2832-302-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/2832-296-0x0000000000400000-0x00000000007CE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/3380-169-0x0000000000B00000-0x0000000000ECE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/3380-165-0x0000000000B00000-0x0000000000ECE000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/3672-162-0x0000000005160000-0x0000000005170000-memory.dmp
                          Filesize

                          64KB

                        • memory/3824-136-0x0000000003880000-0x0000000003890000-memory.dmp
                          Filesize

                          64KB

                        • memory/3824-133-0x0000000000FF0000-0x00000000013C6000-memory.dmp
                          Filesize

                          3.8MB

                        • memory/3824-135-0x0000000005D60000-0x0000000005DC6000-memory.dmp
                          Filesize

                          408KB

                        • memory/3824-134-0x0000000006310000-0x00000000068B4000-memory.dmp
                          Filesize

                          5.6MB

                        • memory/4616-236-0x0000000000400000-0x00000000006FE000-memory.dmp
                          Filesize

                          3.0MB

                        • memory/4616-228-0x0000000000400000-0x00000000006FE000-memory.dmp
                          Filesize

                          3.0MB

                        • memory/4616-237-0x0000000010000000-0x0000000010227000-memory.dmp
                          Filesize

                          2.2MB

                        • memory/4616-232-0x0000000000400000-0x00000000006FE000-memory.dmp
                          Filesize

                          3.0MB

                        • memory/4616-254-0x0000000010000000-0x0000000010227000-memory.dmp
                          Filesize

                          2.2MB

                        • memory/4616-255-0x0000000000400000-0x00000000006FE000-memory.dmp
                          Filesize

                          3.0MB

                        • memory/4616-230-0x0000000000400000-0x00000000006FE000-memory.dmp
                          Filesize

                          3.0MB

                        • memory/4616-231-0x0000000000400000-0x00000000006FE000-memory.dmp
                          Filesize

                          3.0MB