Resubmissions

11-04-2024 11:14

240411-nb5z8sdd7y 10

11-04-2024 11:14

240411-nb5dpsdd7w 10

11-04-2024 11:14

240411-nb43yaac56 10

11-04-2024 11:14

240411-nb3vwadd7t 10

11-04-2024 11:14

240411-nb3j4sac55 10

09-04-2024 03:54

240409-egc2zahd2z 10

09-04-2024 03:53

240409-ef443adg89 10

09-04-2024 03:53

240409-efxd8ahc9v 10

09-04-2024 03:53

240409-efmvsahc8w 10

03-04-2024 00:16

240403-akzypahh9t 10

Analysis

  • max time kernel
    599s
  • max time network
    601s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-04-2024 11:14

General

  • Target

    9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe

  • Size

    7.6MB

  • MD5

    9b035bad2b8a21fb2c57fd784c89b8d5

  • SHA1

    ee15fad65f3f22df7f54e218176c45d369ebb70f

  • SHA256

    2d49873798ab5ee10992f377ebb27ee940b1f354b9ec4ebebe687177ea2b214c

  • SHA512

    96c0189aba67db2f1c38affa5ac44665566ea17e20e5f749aef771739c81beb96bbcac8ea35aad80cffc9d492e23fcbaefbf03f72011d9bd1ccac36182466dde

  • SSDEEP

    196608:imEljesxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQUDxtw3iFFrS6XOfTV73cP:balxwZ6v1CPwDv3uFteg2EeJUO9WLjD/

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.32

C2

7ix5nfolcp4ta4mk2dtihev73rw7d2edpbd5tp7sf7zgmpv66fpxnwqd.onion:80

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    dllhost

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 27 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 26 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1348
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4228
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1456
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3844
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2832
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2856
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4976
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2408
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:208
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5052
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1236
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4448
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1628
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2516
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4428
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1172
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4156
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4712
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:504
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5040
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2380
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1460
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3632
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:484
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3504
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2344
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4420

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-certs
    Filesize

    15KB

    MD5

    ba903e8d06152fe831d1949edc9514c4

    SHA1

    543b360408559dfb36e1e2a76f84cccd71509713

    SHA256

    9d76bcb84e428b1f4367f4130b27e0459fabb2804397d2bd0323451bab3d188e

    SHA512

    ad6e518994d5bad8774ea6c2812de97560474848f18f06502ed6816ba48e16847e9674a92922a82e39a68bc417eb4ebf883e94a793399a6a7b9b74c158bd95cd

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    a1ef6838f217c027c3abe2eb5891dc6c

    SHA1

    a93bdbe5e553e23e45378153fb86026a76741fd0

    SHA256

    43d67abc74bf54528d587ced07804275f3bc4d046f495d6bb931a101f0e99bd8

    SHA512

    e81782ea2293bc3e52320446b8b83a31bd82647bc470396bac8c54e9d58a7b79aa11c6cd48e8d0fa1fdc5144a5c6bcaa89b0b4daa905b3075ee2706fa0ed10b7

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs
    Filesize

    20.3MB

    MD5

    6fa3adb8bac42bae434d82ffa260960a

    SHA1

    2d71618f81c34a091757acb4990ec335f252c7dc

    SHA256

    7813a93553b0845ed3d50f9e7a71cd25fd626e4d62f2f6b029d0ad702db85f9e

    SHA512

    0421cf4d7390f784f1b531fbb4569fd7fd89ed11ae222b77e106770fa5331f8753a5c425ac08f142e65736229fb0be90e7514f7effc0ea703664f886ac56b3d3

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    4ab21e9938dc54ff1a26eb96ff83a7ee

    SHA1

    81141f963e2d62099aedbda65d968941d45adaa3

    SHA256

    d17541c410691435f81897a9e156aa0044c39822426a56d062076bd592c99c8e

    SHA512

    1c7cbdf119716a4fb70f126a42a3f813ace361e958ca146bfd3ee3bd7de2a15a09b1c518d8c20ee0694b7bb7afe53717121888da68630f3650f86adc368091d8

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs.new
    Filesize

    10.0MB

    MD5

    e5fd9b15f42aaa031bc8867f1c5a5618

    SHA1

    da9881ee0f60bf26464fe1a6a1406bfd0ccefb4d

    SHA256

    e0f3a033d3a2f3852aa21d2437ef59d9e259e48526d2b06df3f551acb03a662f

    SHA512

    4f6bc86ce81ebc55071d9644aa53ac95ee6a54bf5631d92bf4ebc1a8d3dd4cf3b90e26cc1d735a1a6cdcd495bcd359822c4ef7e4abd90703f2ec4fc7cae3efaa

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\state
    Filesize

    9KB

    MD5

    e0d18fd83fa325ac5b686c92b39f125b

    SHA1

    a4f30946cf3431913a6d09d087e6eb16f3cd863d

    SHA256

    da42fa3682715ddf361d793a09528900b0cc542569f1a055e1318b29f92d93e7

    SHA512

    e2d90907ee87a346db6df8b9c48617a147551ac3e1d7af325dcaecb876207f8bf1e24b61dce80f08e8ae2cd3633f2d7494b9dc82e37a77687496ccf2b2f8ffea

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\state
    Filesize

    9KB

    MD5

    99b0f23da3ff5c7bcb1e9427063670d5

    SHA1

    f678a98429127a51473d5a445fc6d380c0225fab

    SHA256

    146e6c84b9817164c7416f8fa61ac6dfad1a81bcf03aa65fe21c80e0ef64481a

    SHA512

    3f6acc6dba7b5f5e9ba4df3b08769fb328dc3742c2e06965de5c774321b40256aa76ea366f5d21f3945ae2e4f56d5b74337d702ef0f8c7111355b5290b0cfa88

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\torrc
    Filesize

    139B

    MD5

    dbd537e3da06f7d7aeaf58f4decc0c94

    SHA1

    7e740ea6dcf8545710f99519014e9bb029028a84

    SHA256

    349b36a467d778e29b96528cdd25d6c34a54be659a9ef516b3833106ceb679b2

    SHA512

    a84633c420c825b15ef2fc5cf83a6d75fcdddbb06d3b7dc74537d5bc98b5d910d3dec4838f30be3a06373662d2946f156f36bd2e033e0b6089753006ac327a90

  • \Users\Admin\AppData\Local\07fa2a3b\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\07fa2a3b\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\07fa2a3b\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1348-41-0x0000000072730000-0x00000000729FF000-memory.dmp
    Filesize

    2.8MB

  • memory/1348-30-0x0000000072A00000-0x0000000072ACE000-memory.dmp
    Filesize

    824KB

  • memory/1348-43-0x0000000072540000-0x00000000725C8000-memory.dmp
    Filesize

    544KB

  • memory/1348-42-0x0000000001960000-0x00000000019A9000-memory.dmp
    Filesize

    292KB

  • memory/1348-165-0x0000000000FF0000-0x00000000013F4000-memory.dmp
    Filesize

    4.0MB

  • memory/1348-35-0x00000000725D0000-0x00000000726DA000-memory.dmp
    Filesize

    1.0MB

  • memory/1348-37-0x0000000001960000-0x00000000019E8000-memory.dmp
    Filesize

    544KB

  • memory/1348-53-0x0000000000FF0000-0x00000000013F4000-memory.dmp
    Filesize

    4.0MB

  • memory/1348-55-0x0000000072A00000-0x0000000072ACE000-memory.dmp
    Filesize

    824KB

  • memory/1348-54-0x0000000072AD0000-0x0000000072B98000-memory.dmp
    Filesize

    800KB

  • memory/1348-34-0x00000000726E0000-0x0000000072729000-memory.dmp
    Filesize

    292KB

  • memory/1348-40-0x0000000072510000-0x0000000072534000-memory.dmp
    Filesize

    144KB

  • memory/1348-78-0x0000000000FF0000-0x00000000013F4000-memory.dmp
    Filesize

    4.0MB

  • memory/1348-79-0x0000000000FF0000-0x00000000013F4000-memory.dmp
    Filesize

    4.0MB

  • memory/1348-87-0x0000000001960000-0x00000000019E8000-memory.dmp
    Filesize

    544KB

  • memory/1348-88-0x0000000001960000-0x00000000019A9000-memory.dmp
    Filesize

    292KB

  • memory/1348-92-0x0000000000FF0000-0x00000000013F4000-memory.dmp
    Filesize

    4.0MB

  • memory/1348-100-0x0000000000FF0000-0x00000000013F4000-memory.dmp
    Filesize

    4.0MB

  • memory/1348-25-0x0000000072AD0000-0x0000000072B98000-memory.dmp
    Filesize

    800KB

  • memory/1348-109-0x0000000000FF0000-0x00000000013F4000-memory.dmp
    Filesize

    4.0MB

  • memory/1348-120-0x0000000000FF0000-0x00000000013F4000-memory.dmp
    Filesize

    4.0MB

  • memory/1348-128-0x0000000000FF0000-0x00000000013F4000-memory.dmp
    Filesize

    4.0MB

  • memory/1348-136-0x0000000000FF0000-0x00000000013F4000-memory.dmp
    Filesize

    4.0MB

  • memory/1348-14-0x0000000000FF0000-0x00000000013F4000-memory.dmp
    Filesize

    4.0MB

  • memory/1456-235-0x0000000072C00000-0x0000000072CC8000-memory.dmp
    Filesize

    800KB

  • memory/1456-226-0x0000000000FF0000-0x00000000013F4000-memory.dmp
    Filesize

    4.0MB

  • memory/1456-268-0x0000000000FF0000-0x00000000013F4000-memory.dmp
    Filesize

    4.0MB

  • memory/1456-206-0x0000000072CD0000-0x0000000072F9F000-memory.dmp
    Filesize

    2.8MB

  • memory/1456-205-0x0000000072990000-0x0000000072A5E000-memory.dmp
    Filesize

    824KB

  • memory/1456-204-0x0000000072A60000-0x0000000072AE8000-memory.dmp
    Filesize

    544KB

  • memory/1456-203-0x0000000072AF0000-0x0000000072BFA000-memory.dmp
    Filesize

    1.0MB

  • memory/1456-198-0x0000000073470000-0x0000000073494000-memory.dmp
    Filesize

    144KB

  • memory/1456-197-0x00000000734A0000-0x00000000734E9000-memory.dmp
    Filesize

    292KB

  • memory/1456-196-0x0000000072C00000-0x0000000072CC8000-memory.dmp
    Filesize

    800KB

  • memory/1456-195-0x0000000000FF0000-0x00000000013F4000-memory.dmp
    Filesize

    4.0MB

  • memory/2520-44-0x0000000072220000-0x000000007225A000-memory.dmp
    Filesize

    232KB

  • memory/2520-108-0x0000000072DB0000-0x0000000072DEA000-memory.dmp
    Filesize

    232KB

  • memory/2520-225-0x00000000726F0000-0x000000007272A000-memory.dmp
    Filesize

    232KB

  • memory/2520-1-0x00000000734B0000-0x00000000734EA000-memory.dmp
    Filesize

    232KB

  • memory/2520-61-0x0000000000400000-0x0000000000BAA000-memory.dmp
    Filesize

    7.7MB

  • memory/2520-0-0x0000000000400000-0x0000000000BAA000-memory.dmp
    Filesize

    7.7MB

  • memory/2832-299-0x0000000072CD0000-0x0000000072F9F000-memory.dmp
    Filesize

    2.8MB

  • memory/2832-314-0x0000000072AF0000-0x0000000072BFA000-memory.dmp
    Filesize

    1.0MB

  • memory/2832-301-0x0000000072990000-0x0000000072A5E000-memory.dmp
    Filesize

    824KB

  • memory/2832-297-0x0000000072A60000-0x0000000072AE8000-memory.dmp
    Filesize

    544KB

  • memory/2832-293-0x00000000734A0000-0x00000000734E9000-memory.dmp
    Filesize

    292KB

  • memory/2832-294-0x0000000073470000-0x0000000073494000-memory.dmp
    Filesize

    144KB

  • memory/2832-295-0x0000000072AF0000-0x0000000072BFA000-memory.dmp
    Filesize

    1.0MB

  • memory/2832-313-0x0000000000FF0000-0x00000000013F4000-memory.dmp
    Filesize

    4.0MB

  • memory/2832-292-0x0000000072C00000-0x0000000072CC8000-memory.dmp
    Filesize

    800KB

  • memory/3844-281-0x0000000072990000-0x0000000072A5E000-memory.dmp
    Filesize

    824KB

  • memory/3844-279-0x0000000072CD0000-0x0000000072F9F000-memory.dmp
    Filesize

    2.8MB

  • memory/3844-259-0x0000000072C00000-0x0000000072CC8000-memory.dmp
    Filesize

    800KB

  • memory/3844-262-0x0000000072990000-0x0000000072A5E000-memory.dmp
    Filesize

    824KB

  • memory/3844-256-0x0000000072CD0000-0x0000000072F9F000-memory.dmp
    Filesize

    2.8MB

  • memory/3844-267-0x0000000073470000-0x0000000073494000-memory.dmp
    Filesize

    144KB

  • memory/3844-265-0x00000000734A0000-0x00000000734E9000-memory.dmp
    Filesize

    292KB

  • memory/3844-270-0x0000000072AF0000-0x0000000072BFA000-memory.dmp
    Filesize

    1.0MB

  • memory/3844-272-0x0000000072A60000-0x0000000072AE8000-memory.dmp
    Filesize

    544KB

  • memory/3844-278-0x0000000000FF0000-0x00000000013F4000-memory.dmp
    Filesize

    4.0MB

  • memory/3844-280-0x0000000072C00000-0x0000000072CC8000-memory.dmp
    Filesize

    800KB

  • memory/4228-171-0x00000000725D0000-0x00000000726DA000-memory.dmp
    Filesize

    1.0MB

  • memory/4228-182-0x0000000000FF0000-0x00000000013F4000-memory.dmp
    Filesize

    4.0MB

  • memory/4228-163-0x0000000072AD0000-0x0000000072B98000-memory.dmp
    Filesize

    800KB

  • memory/4228-166-0x0000000072A00000-0x0000000072ACE000-memory.dmp
    Filesize

    824KB

  • memory/4228-160-0x0000000000FF0000-0x00000000013F4000-memory.dmp
    Filesize

    4.0MB

  • memory/4228-169-0x0000000072510000-0x0000000072534000-memory.dmp
    Filesize

    144KB

  • memory/4228-167-0x00000000726E0000-0x0000000072729000-memory.dmp
    Filesize

    292KB

  • memory/4228-161-0x0000000072730000-0x00000000729FF000-memory.dmp
    Filesize

    2.8MB

  • memory/4228-173-0x0000000072540000-0x00000000725C8000-memory.dmp
    Filesize

    544KB

  • memory/4228-179-0x0000000072AD0000-0x0000000072B98000-memory.dmp
    Filesize

    800KB

  • memory/4228-180-0x0000000072A00000-0x0000000072ACE000-memory.dmp
    Filesize

    824KB

  • memory/4228-181-0x00000000726E0000-0x0000000072729000-memory.dmp
    Filesize

    292KB

  • memory/4228-183-0x0000000072730000-0x00000000729FF000-memory.dmp
    Filesize

    2.8MB