Resubmissions

17-04-2024 14:54

240417-r96wzada86 10

17-04-2024 14:54

240417-r95znsee4v 10

17-04-2024 14:54

240417-r943dada82 10

17-04-2024 14:54

240417-r9353sda77 10

17-04-2024 14:54

240417-r93jjsee3x 10

15-04-2024 13:19

240415-qkln3afc75 10

10-04-2024 12:02

240410-n7v5xaeh49 10

10-04-2024 12:02

240410-n7vjdaaa8t 10

Analysis

  • max time kernel
    598s
  • max time network
    600s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17-04-2024 14:54

General

  • Target

    75bff99becc32bcbe56efbe7a75f4d45.exe

  • Size

    7.0MB

  • MD5

    75bff99becc32bcbe56efbe7a75f4d45

  • SHA1

    81bfcc77809161a5254a27d3d4d30548c96fcd5b

  • SHA256

    8c05da461e90984671ffd87f0e4e28e057cca4d32a0569764dcdcce2d545fac2

  • SHA512

    940af628585713a16e685eb5251c0b954bc014460cd4ca33226df2ef260f32af56223eaf1c341862fdf1669c6bafb6e7d9c5efbeb5e437ce5e2fd9905beece69

  • SSDEEP

    49152:uW/1GYdVTXN3r3+LXDIDAKpvuh3jwLN6/VNUKIdI9OiKuDbD2yvAkdm5wrgWX+5z:hXkZL/p

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

obqdy2u226qjiavs42z4z6zgcf6tefsoxaqzjvohmoy7kafdwgqgjkqd.onion:80

Attributes
  • communication_password

    d93b4f1ee6f5b875a4f7fcef966bd09a

  • tor_process

    WinSock

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 55 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
    "C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4228
    • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4304
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1580
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4604
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4980
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:884
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4404
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:516
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:688
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3856
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4672
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4120
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4488
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1612
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2792
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4584
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2264
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4352
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3156
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2400
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4980
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1132
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1612
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4232
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1976
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2664

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-certs
    Filesize

    20KB

    MD5

    b983830cc5f6b5f41ed950b24d57e8cb

    SHA1

    810044fd5e0f0e616120896c78474d1d517882a3

    SHA256

    2e34f13540c55686860d346f6e3c3574209f100a321e5c0527ecd94e69da342c

    SHA512

    2ca38e100ba537b691b824e13f34e3ede5cab4e98979ca04aee07f0224bcf58b83b89ca4d221ba299a68b775e76b56b1111e9b25e63f7e495ead426ad03e6f34

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    8c8bc1908db7ac54e1dd393839811249

    SHA1

    00d3e7d05a0abd7dd8d764a13a90d027c06382a4

    SHA256

    b684399e3c8c9fe286edc15d8a6e14ea9ae7795ea7b5371865140e50fb678b3a

    SHA512

    438d374c3c0ba6db776767906f8ee5cadc4e6042c26f2da4715049f697a7d63e7d178c0e191b8edf91ed1e401401f813c34cd66c0f0b9911826d0b913f3de6d4

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs
    Filesize

    20.2MB

    MD5

    db33b0ae2b7fc7e7b946a685f934deb6

    SHA1

    81a724ba2909d28de18731c4359cb1697b47663e

    SHA256

    15a5282dba7b416066fb17617bf669d7e1284e126cabe3c2be5e95ec2cb3a596

    SHA512

    c51c750e5e03e638f091872b4238dbd15e537679fff27472bc5a4e6871ac65a6a30f1f099d618ba3413cd6a9f2c04a3b13d0d3da4a17204d4744ff5701faf8c8

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
    Filesize

    5.7MB

    MD5

    b26a6f967b43dda6140509910089ebaa

    SHA1

    c11fb0fdc6488e3009b8e3c113702a46d85c9491

    SHA256

    ed108f076a099a9c52a8155fbebdd361509bba4f1c156ec68c318813579581ef

    SHA512

    5175f2d9402caf2df234e5882c8887545d1ae18583a083aa0cb85ac312212a63fd94789315aaf48012f6956ad602a261661ab56a2f7e1133455be382de7077c9

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
    Filesize

    20.2MB

    MD5

    86533a6d94ea697ffeea8239adf670b3

    SHA1

    3957a8610d43c42859ac638ccc5b05c44b6f4079

    SHA256

    fe870934713990ed1d0ee3598794c6ab37b6f4ef3aa1fb82c75b45955380eae4

    SHA512

    8c1bbae20e4cd78a32529aacf8d65b20ce7a6942b8ee20f2f91252d169b939c95c5afe25ce62c55f212b9723f0e27597e9fdedd0bfccc4a07aed0080190909e6

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
    Filesize

    232B

    MD5

    ae4ef16f3de7cfaaa41b7dd3d6a8121d

    SHA1

    8e4c461fe06472d6e0de6ddfd9bd5905de09df66

    SHA256

    3bfb5d870758c684f60c55a40671949e7b89f29fc3ad38d6beaf5e34ff473c8a

    SHA512

    5d3b31b6a4db6d09e157351171d4d8787106c0f64890894a737cb2be6f4bc1dec6a82ebe3de0b2cfb2103459dbd18098c5ce17f2c155273896053cdefdcc39cd

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
    Filesize

    3KB

    MD5

    14dbc06c09b166e58da3d7f4dbe3240a

    SHA1

    06f7082ace6d5b2ab732c13c2bc9ec7d9077213f

    SHA256

    372ae6ca9b6adcf339c725f1f816dcbab722290941032a4465ebf60494f78b45

    SHA512

    b7a2dbd50080deb1666c8b62359635f9c2c65727825e88d8b03c9312dc5c95e97b7acad9f3a275c08e0c6464b80bcd866d52812fa313b79bba4aeeac73d72c14

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\torrc
    Filesize

    157B

    MD5

    68afdef35a6105c2b148649bd05901b0

    SHA1

    828a2b590a95c2a411cc1b0004207747f2571024

    SHA256

    4e4e4e7f9fb03bcb898ce4f6075e3082d3a341d9fff1955ddf45089f83565622

    SHA512

    f198da05ec57c8525e6643f7f2c212701d0ab641d2850a28ce4cea7c33ac7b5c75782273bf7f01f95ccf02e27adf7c237ed116c5b0f220c13e70fe0aa7cfc671

  • \Users\Admin\AppData\Local\d4f7be4f\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\d4f7be4f\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\d4f7be4f\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\d4f7be4f\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/884-2707-0x0000000072AB0000-0x0000000072B78000-memory.dmp
    Filesize

    800KB

  • memory/884-2684-0x0000000072AB0000-0x0000000072B78000-memory.dmp
    Filesize

    800KB

  • memory/884-2686-0x0000000072840000-0x000000007290E000-memory.dmp
    Filesize

    824KB

  • memory/884-2688-0x0000000073250000-0x0000000073299000-memory.dmp
    Filesize

    292KB

  • memory/884-2691-0x0000000073220000-0x0000000073244000-memory.dmp
    Filesize

    144KB

  • memory/884-2693-0x00000000729A0000-0x0000000072AAA000-memory.dmp
    Filesize

    1.0MB

  • memory/884-2695-0x0000000072910000-0x0000000072998000-memory.dmp
    Filesize

    544KB

  • memory/884-2698-0x00000000732A0000-0x000000007356F000-memory.dmp
    Filesize

    2.8MB

  • memory/884-2708-0x0000000072840000-0x000000007290E000-memory.dmp
    Filesize

    824KB

  • memory/884-2709-0x0000000073220000-0x0000000073244000-memory.dmp
    Filesize

    144KB

  • memory/884-2710-0x00000000010E0000-0x00000000014E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1580-2533-0x00000000010E0000-0x00000000014E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1580-2478-0x00000000736B0000-0x000000007377E000-memory.dmp
    Filesize

    824KB

  • memory/1580-2477-0x0000000073780000-0x0000000073848000-memory.dmp
    Filesize

    800KB

  • memory/1580-2459-0x00000000010E0000-0x00000000014E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1580-2479-0x00000000742B0000-0x00000000742F9000-memory.dmp
    Filesize

    292KB

  • memory/1580-2480-0x0000000073680000-0x00000000736A4000-memory.dmp
    Filesize

    144KB

  • memory/1580-2481-0x00000000733B0000-0x000000007367F000-memory.dmp
    Filesize

    2.8MB

  • memory/1580-2482-0x00000000016F0000-0x00000000019BF000-memory.dmp
    Filesize

    2.8MB

  • memory/1580-2483-0x0000000073320000-0x00000000733A8000-memory.dmp
    Filesize

    544KB

  • memory/1580-2484-0x0000000073210000-0x000000007331A000-memory.dmp
    Filesize

    1.0MB

  • memory/1580-2591-0x00000000010E0000-0x00000000014E4000-memory.dmp
    Filesize

    4.0MB

  • memory/4228-46-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-28-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-70-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-72-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-242-0x0000000004F30000-0x0000000004F40000-memory.dmp
    Filesize

    64KB

  • memory/4228-16-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-2441-0x0000000073E40000-0x000000007452E000-memory.dmp
    Filesize

    6.9MB

  • memory/4228-14-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-64-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-68-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-66-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-60-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-58-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-56-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-54-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-52-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-50-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-48-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-1-0x0000000000040000-0x0000000000748000-memory.dmp
    Filesize

    7.0MB

  • memory/4228-44-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-42-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-40-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-38-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-36-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-34-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-32-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-12-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-30-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-18-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-20-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-26-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-0-0x0000000073E40000-0x000000007452E000-memory.dmp
    Filesize

    6.9MB

  • memory/4228-2-0x00000000053E0000-0x00000000058DE000-memory.dmp
    Filesize

    5.0MB

  • memory/4228-22-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-10-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-9-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-8-0x0000000004A10000-0x0000000004A92000-memory.dmp
    Filesize

    520KB

  • memory/4228-62-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-3-0x0000000004FC0000-0x0000000005052000-memory.dmp
    Filesize

    584KB

  • memory/4228-24-0x0000000004A10000-0x0000000004A8C000-memory.dmp
    Filesize

    496KB

  • memory/4228-4-0x0000000004F30000-0x0000000004F40000-memory.dmp
    Filesize

    64KB

  • memory/4228-5-0x0000000005120000-0x000000000512A000-memory.dmp
    Filesize

    40KB

  • memory/4228-6-0x0000000073E40000-0x000000007452E000-memory.dmp
    Filesize

    6.9MB

  • memory/4228-7-0x0000000007860000-0x0000000007D80000-memory.dmp
    Filesize

    5.1MB

  • memory/4304-2600-0x0000000073630000-0x000000007366A000-memory.dmp
    Filesize

    232KB

  • memory/4304-2515-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4304-2491-0x0000000072F00000-0x0000000072F3A000-memory.dmp
    Filesize

    232KB

  • memory/4304-2444-0x0000000074230000-0x000000007426A000-memory.dmp
    Filesize

    232KB

  • memory/4304-2442-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/4404-2725-0x0000000072AB0000-0x0000000072B78000-memory.dmp
    Filesize

    800KB

  • memory/4404-2729-0x00000000729A0000-0x0000000072AAA000-memory.dmp
    Filesize

    1.0MB

  • memory/4404-2728-0x0000000073220000-0x0000000073244000-memory.dmp
    Filesize

    144KB

  • memory/4404-2726-0x0000000073250000-0x0000000073299000-memory.dmp
    Filesize

    292KB

  • memory/4604-2586-0x0000000073680000-0x00000000736A4000-memory.dmp
    Filesize

    144KB

  • memory/4604-2599-0x0000000073780000-0x0000000073848000-memory.dmp
    Filesize

    800KB

  • memory/4604-2573-0x00000000010E0000-0x00000000014E4000-memory.dmp
    Filesize

    4.0MB

  • memory/4604-2575-0x00000000733B0000-0x000000007367F000-memory.dmp
    Filesize

    2.8MB

  • memory/4604-2579-0x0000000073780000-0x0000000073848000-memory.dmp
    Filesize

    800KB

  • memory/4604-2581-0x00000000736B0000-0x000000007377E000-memory.dmp
    Filesize

    824KB

  • memory/4604-2583-0x00000000742B0000-0x00000000742F9000-memory.dmp
    Filesize

    292KB

  • memory/4604-2589-0x0000000073210000-0x000000007331A000-memory.dmp
    Filesize

    1.0MB

  • memory/4604-2592-0x0000000073320000-0x00000000733A8000-memory.dmp
    Filesize

    544KB

  • memory/4604-2597-0x00000000010E0000-0x00000000014E4000-memory.dmp
    Filesize

    4.0MB

  • memory/4604-2598-0x00000000733B0000-0x000000007367F000-memory.dmp
    Filesize

    2.8MB

  • memory/4980-2623-0x0000000073220000-0x0000000073244000-memory.dmp
    Filesize

    144KB

  • memory/4980-2700-0x00000000010E0000-0x00000000014E4000-memory.dmp
    Filesize

    4.0MB

  • memory/4980-2616-0x0000000072AB0000-0x0000000072B78000-memory.dmp
    Filesize

    800KB

  • memory/4980-2617-0x0000000073250000-0x0000000073299000-memory.dmp
    Filesize

    292KB

  • memory/4980-2618-0x00000000729A0000-0x0000000072AAA000-memory.dmp
    Filesize

    1.0MB

  • memory/4980-2620-0x0000000072840000-0x000000007290E000-memory.dmp
    Filesize

    824KB

  • memory/4980-2642-0x00000000010E0000-0x00000000014E4000-memory.dmp
    Filesize

    4.0MB

  • memory/4980-2619-0x0000000072910000-0x0000000072998000-memory.dmp
    Filesize

    544KB

  • memory/4980-2626-0x00000000732A0000-0x000000007356F000-memory.dmp
    Filesize

    2.8MB

  • memory/4980-2652-0x0000000072840000-0x000000007290E000-memory.dmp
    Filesize

    824KB

  • memory/4980-2651-0x0000000072AB0000-0x0000000072B78000-memory.dmp
    Filesize

    800KB