Resubmissions

11-04-2024 11:14

240411-nb5z8sdd7y 10

11-04-2024 11:14

240411-nb5dpsdd7w 10

11-04-2024 11:14

240411-nb43yaac56 10

11-04-2024 11:14

240411-nb3vwadd7t 10

11-04-2024 11:14

240411-nb3j4sac55 10

09-04-2024 03:54

240409-egc2zahd2z 10

09-04-2024 03:53

240409-ef443adg89 10

09-04-2024 03:53

240409-efxd8ahc9v 10

09-04-2024 03:53

240409-efmvsahc8w 10

03-04-2024 00:16

240403-akzypahh9t 10

Analysis

  • max time kernel
    591s
  • max time network
    599s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2024 11:14

General

  • Target

    9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe

  • Size

    7.6MB

  • MD5

    9b035bad2b8a21fb2c57fd784c89b8d5

  • SHA1

    ee15fad65f3f22df7f54e218176c45d369ebb70f

  • SHA256

    2d49873798ab5ee10992f377ebb27ee940b1f354b9ec4ebebe687177ea2b214c

  • SHA512

    96c0189aba67db2f1c38affa5ac44665566ea17e20e5f749aef771739c81beb96bbcac8ea35aad80cffc9d492e23fcbaefbf03f72011d9bd1ccac36182466dde

  • SSDEEP

    196608:imEljesxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQUDxtw3iFFrS6XOfTV73cP:balxwZ6v1CPwDv3uFteg2EeJUO9WLjD/

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.32

C2

7ix5nfolcp4ta4mk2dtihev73rw7d2edpbd5tp7sf7zgmpv66fpxnwqd.onion:80

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    dllhost

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 3 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 31 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 16 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3056
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1160
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:608
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1736
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1840
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1764
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1760
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3052
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2684
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2484
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2940
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:656
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3012
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1188
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2556
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:980
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1976
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2248
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2996
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2236
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2512
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2856
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:540
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2852
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2472
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1640
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2568
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2908
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1304
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:632
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3060

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-certs
    Filesize

    20KB

    MD5

    d3bcd8ad3ee48cad1df19efa916a1d43

    SHA1

    8efac90311ccd2cb7abe12054040635c10a2fcdd

    SHA256

    b4aa3f67079ddf2acc8425c0ca39648bb420c834bd354af2f9de75c888bc544f

    SHA512

    d8d42d1fb9329b0bbfa8628896021e6ca466a06ad800978e1b77b6f832a79afbf968ee12bbaaeefc5b3590e1d08a583b3bee45c44ba7e25461dab3f6fb7fa2c6

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    a1ef6838f217c027c3abe2eb5891dc6c

    SHA1

    a93bdbe5e553e23e45378153fb86026a76741fd0

    SHA256

    43d67abc74bf54528d587ced07804275f3bc4d046f495d6bb931a101f0e99bd8

    SHA512

    e81782ea2293bc3e52320446b8b83a31bd82647bc470396bac8c54e9d58a7b79aa11c6cd48e8d0fa1fdc5144a5c6bcaa89b0b4daa905b3075ee2706fa0ed10b7

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs.new
    Filesize

    10.2MB

    MD5

    d27d901bb7fb48ff35d04daf0558e5ae

    SHA1

    180c20e2c933d0461dc4ce4f5b837b16f15e88f8

    SHA256

    9f4a07fb16fea265535f0123b7ebe3c77799ff5da06e5abeeda7688eefa046cc

    SHA512

    9c0c5bf10c2a7f3aa71636a2e9013b215cd84ad6508461c471ae8153bbb169d8882b417a7b0693e1238b4a7be0c41e7d5624d826d0ba0eb3d23261679b2a9cb0

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs.new
    Filesize

    5.8MB

    MD5

    d8afe7a9b41cbb6cba55866a71d1ed85

    SHA1

    8a8a2bfcf837cec18db28d6e8048a9f652bec6eb

    SHA256

    775a3140e75d4b302ce000136325d55e9e1b391157d7e1fb0d888eaad8fa6097

    SHA512

    8b2a88fabf118ada32d0d3137e46ba0b8d53935262ac54394b46cc6efc493b7614a5eb9fe706ce24bf4ccaccd485f9db1ad2acfea4339d99a81b6c297009508c

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\state
    Filesize

    8KB

    MD5

    1e66f20813d1e9a284bc20a00ee98c18

    SHA1

    1982de5140f3d4058991aaa8cf3054258688f46e

    SHA256

    91611cb61e168642eaff25b12cd8d1664f38dd7188c19095a1e0937f9ccf3373

    SHA512

    3aae6e06e95680c4597a9b47f009c3d563a4c191e2ad7d8f9a82fffa77a31bae49f50f3ee5fc9e62b48c952036669d9b6a5a1c83528886c4f4072931ab2e5f3d

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\torrc
    Filesize

    139B

    MD5

    dbd537e3da06f7d7aeaf58f4decc0c94

    SHA1

    7e740ea6dcf8545710f99519014e9bb029028a84

    SHA256

    349b36a467d778e29b96528cdd25d6c34a54be659a9ef516b3833106ceb679b2

    SHA512

    a84633c420c825b15ef2fc5cf83a6d75fcdddbb06d3b7dc74537d5bc98b5d910d3dec4838f30be3a06373662d2946f156f36bd2e033e0b6089753006ac327a90

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • \Users\Admin\AppData\Local\07fa2a3b\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • \Users\Admin\AppData\Local\07fa2a3b\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\07fa2a3b\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\07fa2a3b\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\07fa2a3b\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • memory/608-166-0x0000000073CB0000-0x0000000073F7F000-memory.dmp
    Filesize

    2.8MB

  • memory/608-158-0x0000000074180000-0x0000000074248000-memory.dmp
    Filesize

    800KB

  • memory/608-167-0x0000000073B20000-0x0000000073BEE000-memory.dmp
    Filesize

    824KB

  • memory/608-184-0x00000000012C0000-0x00000000016C4000-memory.dmp
    Filesize

    4.0MB

  • memory/608-193-0x00000000012C0000-0x00000000016C4000-memory.dmp
    Filesize

    4.0MB

  • memory/608-163-0x0000000073FE0000-0x0000000074068000-memory.dmp
    Filesize

    544KB

  • memory/608-201-0x00000000012C0000-0x00000000016C4000-memory.dmp
    Filesize

    4.0MB

  • memory/608-154-0x00000000012C0000-0x00000000016C4000-memory.dmp
    Filesize

    4.0MB

  • memory/608-187-0x0000000074180000-0x0000000074248000-memory.dmp
    Filesize

    800KB

  • memory/608-165-0x0000000074500000-0x0000000074524000-memory.dmp
    Filesize

    144KB

  • memory/608-186-0x0000000074490000-0x00000000744D9000-memory.dmp
    Filesize

    292KB

  • memory/608-159-0x0000000074070000-0x000000007417A000-memory.dmp
    Filesize

    1.0MB

  • memory/608-155-0x0000000074490000-0x00000000744D9000-memory.dmp
    Filesize

    292KB

  • memory/1160-120-0x0000000073F80000-0x000000007424F000-memory.dmp
    Filesize

    2.8MB

  • memory/1160-136-0x0000000074580000-0x00000000745A4000-memory.dmp
    Filesize

    144KB

  • memory/1160-134-0x0000000073CD0000-0x0000000073D9E000-memory.dmp
    Filesize

    824KB

  • memory/1160-131-0x0000000074450000-0x00000000744D8000-memory.dmp
    Filesize

    544KB

  • memory/1160-130-0x00000000744E0000-0x0000000074529000-memory.dmp
    Filesize

    292KB

  • memory/1160-128-0x0000000073DA0000-0x0000000073EAA000-memory.dmp
    Filesize

    1.0MB

  • memory/1160-127-0x0000000073F80000-0x000000007424F000-memory.dmp
    Filesize

    2.8MB

  • memory/1160-125-0x0000000073EB0000-0x0000000073F78000-memory.dmp
    Filesize

    800KB

  • memory/1160-124-0x0000000000C00000-0x0000000001004000-memory.dmp
    Filesize

    4.0MB

  • memory/1160-122-0x00000000744E0000-0x0000000074529000-memory.dmp
    Filesize

    292KB

  • memory/1160-118-0x0000000000C00000-0x0000000001004000-memory.dmp
    Filesize

    4.0MB

  • memory/1736-242-0x0000000073CB0000-0x0000000073F7F000-memory.dmp
    Filesize

    2.8MB

  • memory/1736-261-0x00000000012C0000-0x00000000016C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1736-239-0x00000000012C0000-0x00000000016C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1736-245-0x0000000074490000-0x00000000744D9000-memory.dmp
    Filesize

    292KB

  • memory/1736-248-0x0000000074180000-0x0000000074248000-memory.dmp
    Filesize

    800KB

  • memory/1736-251-0x0000000074070000-0x000000007417A000-memory.dmp
    Filesize

    1.0MB

  • memory/1736-254-0x0000000073FE0000-0x0000000074068000-memory.dmp
    Filesize

    544KB

  • memory/1736-257-0x0000000073B20000-0x0000000073BEE000-memory.dmp
    Filesize

    824KB

  • memory/1736-259-0x0000000074500000-0x0000000074524000-memory.dmp
    Filesize

    144KB

  • memory/1764-336-0x0000000073190000-0x000000007345F000-memory.dmp
    Filesize

    2.8MB

  • memory/1764-340-0x0000000074130000-0x00000000741F8000-memory.dmp
    Filesize

    800KB

  • memory/1764-338-0x0000000074200000-0x0000000074249000-memory.dmp
    Filesize

    292KB

  • memory/1764-334-0x00000000012C0000-0x00000000016C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1840-310-0x0000000074130000-0x00000000741F8000-memory.dmp
    Filesize

    800KB

  • memory/1840-280-0x0000000074130000-0x00000000741F8000-memory.dmp
    Filesize

    800KB

  • memory/1840-278-0x00000000012C0000-0x00000000016C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1840-279-0x0000000074200000-0x0000000074249000-memory.dmp
    Filesize

    292KB

  • memory/1840-281-0x0000000074020000-0x000000007412A000-memory.dmp
    Filesize

    1.0MB

  • memory/1840-282-0x0000000073EF0000-0x0000000073F78000-memory.dmp
    Filesize

    544KB

  • memory/1840-283-0x00000000744B0000-0x00000000744D4000-memory.dmp
    Filesize

    144KB

  • memory/1840-284-0x0000000073190000-0x000000007345F000-memory.dmp
    Filesize

    2.8MB

  • memory/1840-285-0x0000000073E20000-0x0000000073EEE000-memory.dmp
    Filesize

    824KB

  • memory/1840-301-0x00000000012C0000-0x00000000016C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2216-203-0x0000000000330000-0x000000000033A000-memory.dmp
    Filesize

    40KB

  • memory/2216-69-0x0000000000400000-0x0000000000BAA000-memory.dmp
    Filesize

    7.7MB

  • memory/2216-24-0x0000000003F60000-0x0000000004364000-memory.dmp
    Filesize

    4.0MB

  • memory/2216-19-0x0000000003F60000-0x0000000004364000-memory.dmp
    Filesize

    4.0MB

  • memory/2216-202-0x0000000000330000-0x000000000033A000-memory.dmp
    Filesize

    40KB

  • memory/2216-116-0x0000000004AA0000-0x0000000004EA4000-memory.dmp
    Filesize

    4.0MB

  • memory/2216-237-0x0000000005810000-0x0000000005C14000-memory.dmp
    Filesize

    4.0MB

  • memory/2216-332-0x0000000005A00000-0x0000000005E04000-memory.dmp
    Filesize

    4.0MB

  • memory/2216-0-0x0000000000400000-0x0000000000BAA000-memory.dmp
    Filesize

    7.7MB

  • memory/2216-192-0x0000000004AA0000-0x0000000004EA4000-memory.dmp
    Filesize

    4.0MB

  • memory/2216-311-0x0000000004AE0000-0x0000000004AEA000-memory.dmp
    Filesize

    40KB

  • memory/2216-71-0x0000000003F60000-0x0000000004364000-memory.dmp
    Filesize

    4.0MB

  • memory/2216-292-0x0000000000330000-0x000000000033A000-memory.dmp
    Filesize

    40KB

  • memory/2216-291-0x0000000000330000-0x000000000033A000-memory.dmp
    Filesize

    40KB

  • memory/2216-70-0x0000000003F60000-0x0000000004364000-memory.dmp
    Filesize

    4.0MB

  • memory/3056-28-0x0000000073F80000-0x000000007424F000-memory.dmp
    Filesize

    2.8MB

  • memory/3056-39-0x0000000073CD0000-0x0000000073D9E000-memory.dmp
    Filesize

    824KB

  • memory/3056-62-0x0000000073F80000-0x000000007424F000-memory.dmp
    Filesize

    2.8MB

  • memory/3056-63-0x00000000744E0000-0x0000000074529000-memory.dmp
    Filesize

    292KB

  • memory/3056-64-0x0000000073EB0000-0x0000000073F78000-memory.dmp
    Filesize

    800KB

  • memory/3056-65-0x0000000073DA0000-0x0000000073EAA000-memory.dmp
    Filesize

    1.0MB

  • memory/3056-67-0x0000000073CD0000-0x0000000073D9E000-memory.dmp
    Filesize

    824KB

  • memory/3056-40-0x0000000074580000-0x00000000745A4000-memory.dmp
    Filesize

    144KB

  • memory/3056-41-0x0000000074450000-0x00000000744D8000-memory.dmp
    Filesize

    544KB

  • memory/3056-61-0x0000000000C00000-0x0000000001004000-memory.dmp
    Filesize

    4.0MB

  • memory/3056-33-0x0000000073EB0000-0x0000000073F78000-memory.dmp
    Filesize

    800KB

  • memory/3056-32-0x0000000073DA0000-0x0000000073EAA000-memory.dmp
    Filesize

    1.0MB

  • memory/3056-72-0x0000000000C00000-0x0000000001004000-memory.dmp
    Filesize

    4.0MB

  • memory/3056-31-0x00000000744E0000-0x0000000074529000-memory.dmp
    Filesize

    292KB

  • memory/3056-25-0x0000000000C00000-0x0000000001004000-memory.dmp
    Filesize

    4.0MB

  • memory/3056-73-0x0000000000C00000-0x0000000001004000-memory.dmp
    Filesize

    4.0MB

  • memory/3056-81-0x0000000000C00000-0x0000000001004000-memory.dmp
    Filesize

    4.0MB

  • memory/3056-92-0x0000000000C00000-0x0000000001004000-memory.dmp
    Filesize

    4.0MB

  • memory/3056-100-0x0000000000C00000-0x0000000001004000-memory.dmp
    Filesize

    4.0MB