Resubmissions

11-04-2024 11:14

240411-nb5z8sdd7y 10

11-04-2024 11:14

240411-nb5dpsdd7w 10

11-04-2024 11:14

240411-nb43yaac56 10

11-04-2024 11:14

240411-nb3vwadd7t 10

11-04-2024 11:14

240411-nb3j4sac55 10

09-04-2024 03:54

240409-egc2zahd2z 10

09-04-2024 03:53

240409-ef443adg89 10

09-04-2024 03:53

240409-efxd8ahc9v 10

09-04-2024 03:53

240409-efmvsahc8w 10

03-04-2024 00:16

240403-akzypahh9t 10

Analysis

  • max time kernel
    605s
  • max time network
    613s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 03:53

General

  • Target

    9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe

  • Size

    7.6MB

  • MD5

    9b035bad2b8a21fb2c57fd784c89b8d5

  • SHA1

    ee15fad65f3f22df7f54e218176c45d369ebb70f

  • SHA256

    2d49873798ab5ee10992f377ebb27ee940b1f354b9ec4ebebe687177ea2b214c

  • SHA512

    96c0189aba67db2f1c38affa5ac44665566ea17e20e5f749aef771739c81beb96bbcac8ea35aad80cffc9d492e23fcbaefbf03f72011d9bd1ccac36182466dde

  • SSDEEP

    196608:imEljesxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQUDxtw3iFFrS6XOfTV73cP:balxwZ6v1CPwDv3uFteg2EeJUO9WLjD/

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.32

C2

7ix5nfolcp4ta4mk2dtihev73rw7d2edpbd5tp7sf7zgmpv66fpxnwqd.onion:80

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    dllhost

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 20 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 28 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3848
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5096
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3324
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4128
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3824
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1608
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:652
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5024
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1640
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2976
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4284
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4856
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:640
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2160
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1496
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2432
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4676
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2120
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4552
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4068
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3648 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1904
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4064 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3920

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Command and Control

      Proxy

      1
      T1090

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-certs
        Filesize

        15KB

        MD5

        385b7b26c6b854fd1b49f450f7891b9a

        SHA1

        3670909801de3110cf55695c1126b603c92541e2

        SHA256

        b4ddc80c28778f9d9e6562a621bd466270f67ff469cfdc3424910ce11054a941

        SHA512

        187cbb68b5d999aed0798e29aa399a0ba235233d7e2fae7a12303135577283776b4b8c3a7c40e5b313ab9762b963ff6885970f73443b8ec8edf75a34f73bdbba

      • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdesc-consensus.tmp
        Filesize

        2.6MB

        MD5

        fc3cdf12d74519dbccc3ae86a7606462

        SHA1

        d7d97bfa3973e176ef10b2390c4e199d1f654f54

        SHA256

        d8f554fcc8c53f1040c8ca606fd59b0b00ecdc7b4f448be0890723b93c3cd5fa

        SHA512

        89c78c310f2aa3626381e01bf4c865efc83aec3831faee42e8c8c0cd8d4c19c2eacf7cdf0fc10e18f4ebf92aae5f59f00ba6b1e6774bcda3dceb4c552368f3af

      • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs
        Filesize

        20.4MB

        MD5

        94fabb474f55c5d3274e5b4524521698

        SHA1

        f280b9c2f7b2c9b8c97d08ec182333a4dd376740

        SHA256

        f9b6cd8ee9af6f1788ae4778db2db7d493bc28ce369552bc7e5e3c34770bb664

        SHA512

        8cc97349e6f7a869a4b68bc67fdcf4914bb7ad2dd7810452b6dcd9844c6a1a1290569cd02f3e8f185c50ee1ad616baeaf0c9d65cdac2eb658457ad0ccc50b86e

      • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs.new
        Filesize

        20.4MB

        MD5

        bda30eea1edc3fb289fccf84e903fd18

        SHA1

        4f8a6b06ae7ccc3f59867b3cd24d4ac6b900d72f

        SHA256

        c46229c26afed933f79abcf817847891ab39a4027ed61b6deda1d0e3e91f2c51

        SHA512

        5ffea3bf5be5a3367aa78ea7c969bb9d8b1e2cafded458b435027c057fd334cb7295b8f38be7397b6ea9aaa53bae9fe17df4bfd5cdd007c46bb63c561885caa2

      • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs.new
        Filesize

        8.7MB

        MD5

        0ee3277330519b5603ffdef9221f224c

        SHA1

        641ee6a2a52d069e9262820d9411adf8d1a995b0

        SHA256

        238801e312a42162769d9e030719d3f7adf0a8e137987457f82f3617be91315f

        SHA512

        d6288f609dec2a7a518ef5cf8ca2bc988c381d7480cd26b38035c0d43d6a51dc4f4d5690b216309901e1f291145afa61e6bdc9ddfa858342bdf4fb5bc5bf4f5d

      • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\state
        Filesize

        9KB

        MD5

        00c9f083507efb4da29f8d088d5814f3

        SHA1

        a18e33a7a974d5e945ad497bb1feadbbaea44de1

        SHA256

        1399a1e8ee0bd765ad4e267d8ec98e5a6e47187fd13c98713d6a7aefbc2b2564

        SHA512

        704b6f673a99f3215147de752fed022e96bac7d1380bd0f268b7ef645d5474dcebb1500b066a6210f683aa64db0297032c8d6d01e188b118b906d23d773c1fa9

      • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\state
        Filesize

        8KB

        MD5

        ac025ad5a0ed0b85f2e278f6c022feee

        SHA1

        cc26494650c93ddfa0e0aaf0398c82b288d7494c

        SHA256

        7da50b1b2d18e71d52635313bcb5f5a9fb7800a8501b2949b2bb1470f1d4f04a

        SHA512

        f90e9cbe9ed0af667e77f78ca3f21430d5f52dc9363fcccbeeeb16ff98e409a99403fb2dc045351c980588614c3a29a940679c47a642e5401fc7dab5902a392a

      • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
        Filesize

        973KB

        MD5

        5cfe61ff895c7daa889708665ef05d7b

        SHA1

        5e58efe30406243fbd58d4968b0492ddeef145f2

        SHA256

        f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

        SHA512

        43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

      • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libcrypto-1_1.dll
        Filesize

        1.7MB

        MD5

        2384a02c4a1f7ec481adde3a020607d3

        SHA1

        7e848d35a10bf9296c8fa41956a3daa777f86365

        SHA256

        c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

        SHA512

        1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

      • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libevent-2-1-6.dll
        Filesize

        366KB

        MD5

        099983c13bade9554a3c17484e5481f1

        SHA1

        a84e69ad9722f999252d59d0ed9a99901a60e564

        SHA256

        b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

        SHA512

        89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

      • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libgcc_s_sjlj-1.dll
        Filesize

        286KB

        MD5

        b0d98f7157d972190fe0759d4368d320

        SHA1

        5715a533621a2b642aad9616e603c6907d80efc4

        SHA256

        2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

        SHA512

        41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

      • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libssl-1_1.dll
        Filesize

        439KB

        MD5

        c88826ac4bb879622e43ead5bdb95aeb

        SHA1

        87d29853649a86f0463bfd9ad887b85eedc21723

        SHA256

        c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

        SHA512

        f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

      • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libssp-0.dll
        Filesize

        88KB

        MD5

        2c916456f503075f746c6ea649cf9539

        SHA1

        fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

        SHA256

        cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

        SHA512

        1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

      • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libwinpthread-1.dll
        Filesize

        188KB

        MD5

        d407cc6d79a08039a6f4b50539e560b8

        SHA1

        21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

        SHA256

        92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

        SHA512

        378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

      • C:\Users\Admin\AppData\Local\07fa2a3b\tor\torrc
        Filesize

        139B

        MD5

        dbd537e3da06f7d7aeaf58f4decc0c94

        SHA1

        7e740ea6dcf8545710f99519014e9bb029028a84

        SHA256

        349b36a467d778e29b96528cdd25d6c34a54be659a9ef516b3833106ceb679b2

        SHA512

        a84633c420c825b15ef2fc5cf83a6d75fcdddbb06d3b7dc74537d5bc98b5d910d3dec4838f30be3a06373662d2946f156f36bd2e033e0b6089753006ac327a90

      • C:\Users\Admin\AppData\Local\07fa2a3b\tor\zlib1.dll
        Filesize

        52KB

        MD5

        add33041af894b67fe34e1dc819b7eb6

        SHA1

        6db46eb021855a587c95479422adcc774a272eeb

        SHA256

        8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

        SHA512

        bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

      • memory/892-167-0x0000000071F40000-0x0000000071F79000-memory.dmp
        Filesize

        228KB

      • memory/892-332-0x0000000074380000-0x00000000743B9000-memory.dmp
        Filesize

        228KB

      • memory/892-0-0x0000000000400000-0x0000000000BAA000-memory.dmp
        Filesize

        7.7MB

      • memory/892-1-0x0000000074380000-0x00000000743B9000-memory.dmp
        Filesize

        228KB

      • memory/892-45-0x0000000000400000-0x0000000000BAA000-memory.dmp
        Filesize

        7.7MB

      • memory/892-46-0x0000000072F10000-0x0000000072F49000-memory.dmp
        Filesize

        228KB

      • memory/3324-216-0x00000000001E0000-0x00000000005E4000-memory.dmp
        Filesize

        4.0MB

      • memory/3324-201-0x0000000073780000-0x00000000737A4000-memory.dmp
        Filesize

        144KB

      • memory/3324-196-0x0000000073240000-0x000000007350F000-memory.dmp
        Filesize

        2.8MB

      • memory/3324-200-0x0000000073880000-0x00000000738C9000-memory.dmp
        Filesize

        292KB

      • memory/3324-204-0x0000000073620000-0x00000000736A8000-memory.dmp
        Filesize

        544KB

      • memory/3324-202-0x0000000073510000-0x000000007361A000-memory.dmp
        Filesize

        1.0MB

      • memory/3324-198-0x00000000736B0000-0x000000007377E000-memory.dmp
        Filesize

        824KB

      • memory/3324-197-0x00000000737B0000-0x0000000073878000-memory.dmp
        Filesize

        800KB

      • memory/3324-213-0x0000000073240000-0x000000007350F000-memory.dmp
        Filesize

        2.8MB

      • memory/3324-214-0x00000000737B0000-0x0000000073878000-memory.dmp
        Filesize

        800KB

      • memory/3324-215-0x00000000736B0000-0x000000007377E000-memory.dmp
        Filesize

        824KB

      • memory/3824-295-0x0000000073310000-0x0000000073334000-memory.dmp
        Filesize

        144KB

      • memory/3824-314-0x00000000001E0000-0x00000000005E4000-memory.dmp
        Filesize

        4.0MB

      • memory/3824-313-0x0000000073600000-0x00000000738CF000-memory.dmp
        Filesize

        2.8MB

      • memory/3824-311-0x00000000733D0000-0x00000000734DA000-memory.dmp
        Filesize

        1.0MB

      • memory/3824-312-0x0000000073340000-0x00000000733C8000-memory.dmp
        Filesize

        544KB

      • memory/3824-293-0x0000000073240000-0x000000007330E000-memory.dmp
        Filesize

        824KB

      • memory/3824-310-0x0000000073310000-0x0000000073334000-memory.dmp
        Filesize

        144KB

      • memory/3824-294-0x00000000734E0000-0x0000000073529000-memory.dmp
        Filesize

        292KB

      • memory/3824-308-0x0000000073240000-0x000000007330E000-memory.dmp
        Filesize

        824KB

      • memory/3824-298-0x0000000073340000-0x00000000733C8000-memory.dmp
        Filesize

        544KB

      • memory/3824-297-0x00000000733D0000-0x00000000734DA000-memory.dmp
        Filesize

        1.0MB

      • memory/3824-309-0x00000000734E0000-0x0000000073529000-memory.dmp
        Filesize

        292KB

      • memory/3824-307-0x0000000073530000-0x00000000735F8000-memory.dmp
        Filesize

        800KB

      • memory/3824-315-0x00000000016E0000-0x00000000019AF000-memory.dmp
        Filesize

        2.8MB

      • memory/3848-50-0x0000000073780000-0x00000000737A4000-memory.dmp
        Filesize

        144KB

      • memory/3848-63-0x00000000001E0000-0x00000000005E4000-memory.dmp
        Filesize

        4.0MB

      • memory/3848-26-0x00000000001E0000-0x00000000005E4000-memory.dmp
        Filesize

        4.0MB

      • memory/3848-29-0x00000000737B0000-0x0000000073878000-memory.dmp
        Filesize

        800KB

      • memory/3848-30-0x0000000073780000-0x00000000737A4000-memory.dmp
        Filesize

        144KB

      • memory/3848-31-0x0000000073880000-0x00000000738C9000-memory.dmp
        Filesize

        292KB

      • memory/3848-35-0x00000000736B0000-0x000000007377E000-memory.dmp
        Filesize

        824KB

      • memory/3848-36-0x0000000073620000-0x00000000736A8000-memory.dmp
        Filesize

        544KB

      • memory/3848-37-0x0000000073510000-0x000000007361A000-memory.dmp
        Filesize

        1.0MB

      • memory/3848-40-0x0000000001380000-0x000000000164F000-memory.dmp
        Filesize

        2.8MB

      • memory/3848-41-0x0000000073240000-0x000000007350F000-memory.dmp
        Filesize

        2.8MB

      • memory/3848-47-0x00000000001E0000-0x00000000005E4000-memory.dmp
        Filesize

        4.0MB

      • memory/3848-48-0x0000000073880000-0x00000000738C9000-memory.dmp
        Filesize

        292KB

      • memory/3848-51-0x00000000736B0000-0x000000007377E000-memory.dmp
        Filesize

        824KB

      • memory/3848-49-0x00000000737B0000-0x0000000073878000-memory.dmp
        Filesize

        800KB

      • memory/3848-52-0x0000000073620000-0x00000000736A8000-memory.dmp
        Filesize

        544KB

      • memory/3848-53-0x0000000073510000-0x000000007361A000-memory.dmp
        Filesize

        1.0MB

      • memory/3848-114-0x00000000001E0000-0x00000000005E4000-memory.dmp
        Filesize

        4.0MB

      • memory/3848-100-0x00000000001E0000-0x00000000005E4000-memory.dmp
        Filesize

        4.0MB

      • memory/3848-89-0x00000000001E0000-0x00000000005E4000-memory.dmp
        Filesize

        4.0MB

      • memory/3848-88-0x0000000001380000-0x000000000164F000-memory.dmp
        Filesize

        2.8MB

      • memory/3848-78-0x00000000001E0000-0x00000000005E4000-memory.dmp
        Filesize

        4.0MB

      • memory/3848-54-0x0000000073240000-0x000000007350F000-memory.dmp
        Filesize

        2.8MB

      • memory/4128-232-0x0000000073310000-0x0000000073334000-memory.dmp
        Filesize

        144KB

      • memory/4128-260-0x0000000073240000-0x000000007330E000-memory.dmp
        Filesize

        824KB

      • memory/4128-230-0x00000000733D0000-0x00000000734DA000-memory.dmp
        Filesize

        1.0MB

      • memory/4128-233-0x0000000073600000-0x00000000738CF000-memory.dmp
        Filesize

        2.8MB

      • memory/4128-229-0x00000000734E0000-0x0000000073529000-memory.dmp
        Filesize

        292KB

      • memory/4128-236-0x0000000073240000-0x000000007330E000-memory.dmp
        Filesize

        824KB

      • memory/4128-231-0x0000000073340000-0x00000000733C8000-memory.dmp
        Filesize

        544KB

      • memory/4128-227-0x0000000073530000-0x00000000735F8000-memory.dmp
        Filesize

        800KB

      • memory/4128-248-0x00000000001E0000-0x00000000005E4000-memory.dmp
        Filesize

        4.0MB

      • memory/4128-249-0x00000000734E0000-0x0000000073529000-memory.dmp
        Filesize

        292KB

      • memory/4128-258-0x0000000073530000-0x00000000735F8000-memory.dmp
        Filesize

        800KB

      • memory/4128-259-0x0000000073600000-0x00000000738CF000-memory.dmp
        Filesize

        2.8MB

      • memory/5096-122-0x00000000001E0000-0x00000000005E4000-memory.dmp
        Filesize

        4.0MB

      • memory/5096-137-0x0000000073620000-0x00000000736A8000-memory.dmp
        Filesize

        544KB

      • memory/5096-134-0x0000000073880000-0x00000000738C9000-memory.dmp
        Filesize

        292KB

      • memory/5096-131-0x00000000737B0000-0x0000000073878000-memory.dmp
        Filesize

        800KB

      • memory/5096-133-0x00000000736B0000-0x000000007377E000-memory.dmp
        Filesize

        824KB

      • memory/5096-199-0x00000000001E0000-0x00000000005E4000-memory.dmp
        Filesize

        4.0MB

      • memory/5096-135-0x0000000073780000-0x00000000737A4000-memory.dmp
        Filesize

        144KB

      • memory/5096-138-0x0000000073240000-0x000000007350F000-memory.dmp
        Filesize

        2.8MB

      • memory/5096-168-0x00000000001E0000-0x00000000005E4000-memory.dmp
        Filesize

        4.0MB

      • memory/5096-136-0x0000000073510000-0x000000007361A000-memory.dmp
        Filesize

        1.0MB

      • memory/5096-166-0x00000000001E0000-0x00000000005E4000-memory.dmp
        Filesize

        4.0MB

      • memory/5096-158-0x00000000001E0000-0x00000000005E4000-memory.dmp
        Filesize

        4.0MB

      • memory/5096-153-0x00000000736B0000-0x000000007377E000-memory.dmp
        Filesize

        824KB

      • memory/5096-152-0x00000000737B0000-0x0000000073878000-memory.dmp
        Filesize

        800KB

      • memory/5096-151-0x0000000073240000-0x000000007350F000-memory.dmp
        Filesize

        2.8MB

      • memory/5096-150-0x00000000001E0000-0x00000000005E4000-memory.dmp
        Filesize

        4.0MB