Resubmissions

11-04-2024 11:14

240411-nb5z8sdd7y 10

11-04-2024 11:14

240411-nb5dpsdd7w 10

11-04-2024 11:14

240411-nb43yaac56 10

11-04-2024 11:14

240411-nb3vwadd7t 10

11-04-2024 11:14

240411-nb3j4sac55 10

09-04-2024 03:54

240409-egc2zahd2z 10

09-04-2024 03:53

240409-ef443adg89 10

09-04-2024 03:53

240409-efxd8ahc9v 10

09-04-2024 03:53

240409-efmvsahc8w 10

03-04-2024 00:16

240403-akzypahh9t 10

Analysis

  • max time kernel
    599s
  • max time network
    607s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-04-2024 03:53

General

  • Target

    9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe

  • Size

    7.6MB

  • MD5

    9b035bad2b8a21fb2c57fd784c89b8d5

  • SHA1

    ee15fad65f3f22df7f54e218176c45d369ebb70f

  • SHA256

    2d49873798ab5ee10992f377ebb27ee940b1f354b9ec4ebebe687177ea2b214c

  • SHA512

    96c0189aba67db2f1c38affa5ac44665566ea17e20e5f749aef771739c81beb96bbcac8ea35aad80cffc9d492e23fcbaefbf03f72011d9bd1ccac36182466dde

  • SSDEEP

    196608:imEljesxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQUDxtw3iFFrS6XOfTV73cP:balxwZ6v1CPwDv3uFteg2EeJUO9WLjD/

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.32

C2

7ix5nfolcp4ta4mk2dtihev73rw7d2edpbd5tp7sf7zgmpv66fpxnwqd.onion:80

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    dllhost

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 25 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 11 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4512
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2136
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1812
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4180
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4784
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:936
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1292
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3388
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:304
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1872
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3648
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1384
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1284
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3036
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3412
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:416
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4860
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1348
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3976
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1020
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1288
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4508
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4880
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3044
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4500
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4040

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-certs
    Filesize

    20KB

    MD5

    65a4dd5377620c72c25a68a4c309519e

    SHA1

    ff954f06b0ee7651a4d0111636d438f271c566e4

    SHA256

    e5219a15b3a3fc0a612961d72855130c1caa3e6940918ace4102a4ff9248e625

    SHA512

    b4b7dd00a95641a4edb2755f4798f097f21a6a314ba9d847b2e601383514eb67206803ae1fd65d5ed09eb5287f94f34bd941ad3b0e36d74b0d511f77191be89c

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    fc3cdf12d74519dbccc3ae86a7606462

    SHA1

    d7d97bfa3973e176ef10b2390c4e199d1f654f54

    SHA256

    d8f554fcc8c53f1040c8ca606fd59b0b00ecdc7b4f448be0890723b93c3cd5fa

    SHA512

    89c78c310f2aa3626381e01bf4c865efc83aec3831faee42e8c8c0cd8d4c19c2eacf7cdf0fc10e18f4ebf92aae5f59f00ba6b1e6774bcda3dceb4c552368f3af

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs
    Filesize

    20.4MB

    MD5

    50a163c47fe236a6670c53e7d5f15147

    SHA1

    c814f7d185517cb45c904bdbd241bd21b92d842d

    SHA256

    90f1aad6bdf3f659a1e6e0518f6050fa86dbc789c6e1851e703efbaf026f0354

    SHA512

    f5fc744c5c52147b5d51fb26392a1e96b339beaf031153e7354d47c73466f2125876b507c3e5877675665f7f692f76f334ccbe1fa6e9342e03e6cd229b21723a

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    4d141b8ea9b2b6cd40eb62ac0e80e248

    SHA1

    1ae26b7558c7925624c5188f8f985ef8f6716025

    SHA256

    cee9ce41c168481307c665f3c705a13f48696fd2b9bf525c24be611b7d197c3b

    SHA512

    377e2cbe7ff8f090e4f7b210be006b7329df813638a442173418b8f49fbee18084913b92f86765d9438eb04e084eb35a6b120b09ce63f44656d19753c4b01fc3

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs.new
    Filesize

    10.6MB

    MD5

    d7f84fb48996abcf625658606019d33c

    SHA1

    023e0ef2726d84cb9632e988814062c0c8630151

    SHA256

    34406d70e24392327ce66f3b3bac60e9591524a5414dadeee8c56f973a9af9d1

    SHA512

    7c866fdfbdcb5c356448210642132f35c897db589a47e315f96ec3b791feebb7ea6b1f53226b26afcaa6e0dee128e84ca881c2a2e9442dd0294804fd101e4311

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\state
    Filesize

    7KB

    MD5

    59733ed06edda7b5714381d492382280

    SHA1

    1e0464f38e2f37e17da748c3b20b6a270f71e011

    SHA256

    9972cdf82a5d71919053dc9ab0b679e1374ca3a341469dc6a8ad89e6427e65fb

    SHA512

    b07165dbedee087042cca8c1cf99b60d61d04af3a1080619f974f7fb16e20185b5ab9ef09478fe8da127a3230fa77daad023880b58f0b58831c789cde645d3a1

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\state
    Filesize

    9KB

    MD5

    a34451788380efa603ee8419da53ed6a

    SHA1

    30682be52abe40de77a35c00118e507f1eb387b4

    SHA256

    9a4851d903f0816752dcd19333ecf6cb7a779102ad1049fecff39d033ff2c2d7

    SHA512

    b695a6459760569621b6b6cd08df2fde54e4675f4bd2ede567fc3c617ad8c04237185cfccca329576d1b7239c50de4c080fcba7a468e6fe2be7eb2cc47f09e8c

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\torrc
    Filesize

    139B

    MD5

    dbd537e3da06f7d7aeaf58f4decc0c94

    SHA1

    7e740ea6dcf8545710f99519014e9bb029028a84

    SHA256

    349b36a467d778e29b96528cdd25d6c34a54be659a9ef516b3833106ceb679b2

    SHA512

    a84633c420c825b15ef2fc5cf83a6d75fcdddbb06d3b7dc74537d5bc98b5d910d3dec4838f30be3a06373662d2946f156f36bd2e033e0b6089753006ac327a90

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/936-301-0x0000000073590000-0x00000000735D9000-memory.dmp
    Filesize

    292KB

  • memory/936-302-0x0000000073560000-0x0000000073584000-memory.dmp
    Filesize

    144KB

  • memory/936-303-0x0000000072BE0000-0x0000000072CEA000-memory.dmp
    Filesize

    1.0MB

  • memory/936-304-0x0000000072B50000-0x0000000072BD8000-memory.dmp
    Filesize

    544KB

  • memory/936-305-0x0000000072DC0000-0x000000007308F000-memory.dmp
    Filesize

    2.8MB

  • memory/936-308-0x0000000072A80000-0x0000000072B4E000-memory.dmp
    Filesize

    824KB

  • memory/1812-168-0x0000000072600000-0x0000000072688000-memory.dmp
    Filesize

    544KB

  • memory/1812-184-0x00000000012D0000-0x00000000016D4000-memory.dmp
    Filesize

    4.0MB

  • memory/1812-183-0x0000000072A70000-0x0000000072A94000-memory.dmp
    Filesize

    144KB

  • memory/1812-185-0x0000000072AA0000-0x0000000072B68000-memory.dmp
    Filesize

    800KB

  • memory/1812-175-0x00000000727A0000-0x0000000072A6F000-memory.dmp
    Filesize

    2.8MB

  • memory/1812-171-0x0000000072A70000-0x0000000072A94000-memory.dmp
    Filesize

    144KB

  • memory/1812-166-0x0000000072690000-0x000000007279A000-memory.dmp
    Filesize

    1.0MB

  • memory/1812-164-0x0000000072B70000-0x0000000072BB9000-memory.dmp
    Filesize

    292KB

  • memory/1812-163-0x0000000072BC0000-0x0000000072C8E000-memory.dmp
    Filesize

    824KB

  • memory/1812-161-0x0000000072AA0000-0x0000000072B68000-memory.dmp
    Filesize

    800KB

  • memory/1812-186-0x0000000072BC0000-0x0000000072C8E000-memory.dmp
    Filesize

    824KB

  • memory/2136-47-0x0000000072BC0000-0x0000000072C8E000-memory.dmp
    Filesize

    824KB

  • memory/2136-38-0x0000000072690000-0x000000007279A000-memory.dmp
    Filesize

    1.0MB

  • memory/2136-66-0x0000000001200000-0x0000000001288000-memory.dmp
    Filesize

    544KB

  • memory/2136-94-0x00000000012D0000-0x00000000016D4000-memory.dmp
    Filesize

    4.0MB

  • memory/2136-17-0x00000000012D0000-0x00000000016D4000-memory.dmp
    Filesize

    4.0MB

  • memory/2136-107-0x00000000012D0000-0x00000000016D4000-memory.dmp
    Filesize

    4.0MB

  • memory/2136-122-0x00000000012D0000-0x00000000016D4000-memory.dmp
    Filesize

    4.0MB

  • memory/2136-133-0x00000000012D0000-0x00000000016D4000-memory.dmp
    Filesize

    4.0MB

  • memory/2136-141-0x00000000012D0000-0x00000000016D4000-memory.dmp
    Filesize

    4.0MB

  • memory/2136-65-0x0000000001AE0000-0x0000000001DAF000-memory.dmp
    Filesize

    2.8MB

  • memory/2136-55-0x00000000012D0000-0x00000000016D4000-memory.dmp
    Filesize

    4.0MB

  • memory/2136-54-0x00000000012D0000-0x00000000016D4000-memory.dmp
    Filesize

    4.0MB

  • memory/2136-50-0x0000000072A70000-0x0000000072A94000-memory.dmp
    Filesize

    144KB

  • memory/2136-51-0x00000000727A0000-0x0000000072A6F000-memory.dmp
    Filesize

    2.8MB

  • memory/2136-174-0x00000000012D0000-0x00000000016D4000-memory.dmp
    Filesize

    4.0MB

  • memory/2136-48-0x0000000072B70000-0x0000000072BB9000-memory.dmp
    Filesize

    292KB

  • memory/2136-49-0x0000000072AA0000-0x0000000072B68000-memory.dmp
    Filesize

    800KB

  • memory/2136-25-0x0000000072BC0000-0x0000000072C8E000-memory.dmp
    Filesize

    824KB

  • memory/2136-46-0x00000000012D0000-0x00000000016D4000-memory.dmp
    Filesize

    4.0MB

  • memory/2136-26-0x0000000072B70000-0x0000000072BB9000-memory.dmp
    Filesize

    292KB

  • memory/2136-27-0x0000000072AA0000-0x0000000072B68000-memory.dmp
    Filesize

    800KB

  • memory/2136-35-0x0000000072A70000-0x0000000072A94000-memory.dmp
    Filesize

    144KB

  • memory/2136-37-0x00000000727A0000-0x0000000072A6F000-memory.dmp
    Filesize

    2.8MB

  • memory/2136-36-0x0000000001AE0000-0x0000000001DAF000-memory.dmp
    Filesize

    2.8MB

  • memory/2136-42-0x0000000072600000-0x0000000072688000-memory.dmp
    Filesize

    544KB

  • memory/2136-76-0x00000000012D0000-0x00000000016D4000-memory.dmp
    Filesize

    4.0MB

  • memory/2136-43-0x0000000001200000-0x0000000001288000-memory.dmp
    Filesize

    544KB

  • memory/4180-236-0x0000000072DC0000-0x000000007308F000-memory.dmp
    Filesize

    2.8MB

  • memory/4180-272-0x00000000012D0000-0x00000000016D4000-memory.dmp
    Filesize

    4.0MB

  • memory/4180-200-0x0000000073590000-0x00000000735D9000-memory.dmp
    Filesize

    292KB

  • memory/4180-201-0x0000000073560000-0x0000000073584000-memory.dmp
    Filesize

    144KB

  • memory/4180-202-0x0000000072BE0000-0x0000000072CEA000-memory.dmp
    Filesize

    1.0MB

  • memory/4180-206-0x0000000072DC0000-0x000000007308F000-memory.dmp
    Filesize

    2.8MB

  • memory/4180-226-0x00000000012D0000-0x00000000016D4000-memory.dmp
    Filesize

    4.0MB

  • memory/4180-227-0x0000000072CF0000-0x0000000072DB8000-memory.dmp
    Filesize

    800KB

  • memory/4180-203-0x0000000072B50000-0x0000000072BD8000-memory.dmp
    Filesize

    544KB

  • memory/4180-199-0x0000000072CF0000-0x0000000072DB8000-memory.dmp
    Filesize

    800KB

  • memory/4180-237-0x0000000072A80000-0x0000000072B4E000-memory.dmp
    Filesize

    824KB

  • memory/4180-193-0x00000000012D0000-0x00000000016D4000-memory.dmp
    Filesize

    4.0MB

  • memory/4180-207-0x0000000072A80000-0x0000000072B4E000-memory.dmp
    Filesize

    824KB

  • memory/4512-225-0x00000000727E0000-0x000000007281A000-memory.dmp
    Filesize

    232KB

  • memory/4512-45-0x0000000000400000-0x0000000000BAA000-memory.dmp
    Filesize

    7.7MB

  • memory/4512-44-0x0000000072310000-0x000000007234A000-memory.dmp
    Filesize

    232KB

  • memory/4512-0-0x0000000000400000-0x0000000000BAA000-memory.dmp
    Filesize

    7.7MB

  • memory/4512-1-0x00000000735A0000-0x00000000735DA000-memory.dmp
    Filesize

    232KB

  • memory/4512-102-0x0000000072EA0000-0x0000000072EDA000-memory.dmp
    Filesize

    232KB

  • memory/4784-274-0x0000000072B50000-0x0000000072BD8000-memory.dmp
    Filesize

    544KB

  • memory/4784-287-0x0000000072BE0000-0x0000000072CEA000-memory.dmp
    Filesize

    1.0MB

  • memory/4784-285-0x0000000073590000-0x00000000735D9000-memory.dmp
    Filesize

    292KB

  • memory/4784-284-0x0000000072A80000-0x0000000072B4E000-memory.dmp
    Filesize

    824KB

  • memory/4784-288-0x00000000012D0000-0x00000000016D4000-memory.dmp
    Filesize

    4.0MB

  • memory/4784-289-0x0000000072CF0000-0x0000000072DB8000-memory.dmp
    Filesize

    800KB

  • memory/4784-286-0x0000000073560000-0x0000000073584000-memory.dmp
    Filesize

    144KB

  • memory/4784-277-0x0000000072DC0000-0x000000007308F000-memory.dmp
    Filesize

    2.8MB

  • memory/4784-271-0x0000000073560000-0x0000000073584000-memory.dmp
    Filesize

    144KB

  • memory/4784-273-0x0000000072BE0000-0x0000000072CEA000-memory.dmp
    Filesize

    1.0MB

  • memory/4784-269-0x0000000073590000-0x00000000735D9000-memory.dmp
    Filesize

    292KB

  • memory/4784-268-0x0000000072A80000-0x0000000072B4E000-memory.dmp
    Filesize

    824KB

  • memory/4784-265-0x0000000072CF0000-0x0000000072DB8000-memory.dmp
    Filesize

    800KB

  • memory/4784-263-0x00000000012D0000-0x00000000016D4000-memory.dmp
    Filesize

    4.0MB