Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-01-2025 02:20

General

  • Target

    JaffaCakes118_85f1344124cd347dc512f76f3835bde5.exe

  • Size

    5.5MB

  • MD5

    85f1344124cd347dc512f76f3835bde5

  • SHA1

    91797444e53af113b0b4dc982f1f417b91a7d82b

  • SHA256

    a037b821e1235090e074ec007020a635eb41df46106dc9a0d192cd4461e630cc

  • SHA512

    f54b22fc7d2769b28964455c296e38a671af27197f786f1a05d33eedc7c978b30ff6d69441ca522b9b125671b1d2bcbfb3bb0f87f09489c73ef25c8b382e1292

  • SSDEEP

    98304:9PmeYfofuQvHKZl0Dhntvgcf9JH6hg9RRNNlzMzX9x42sHWprAwijyA/4:9juEqZ+acyujsX92P2pswieAw

Malware Config

Extracted

Family

bitrat

Version

1.33

C2

xxzpi4yukaxdk6ua66joxpgkr3qccxs7yrbnic6ua2oefhflbcuzr6qd.onion:80

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • tor_process

    torbuilda

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Bitrat family
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 43 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_85f1344124cd347dc512f76f3835bde5.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_85f1344124cd347dc512f76f3835bde5.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_85f1344124cd347dc512f76f3835bde5.exe
      "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_85f1344124cd347dc512f76f3835bde5.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Users\Admin\AppData\Local\699f3df3\tor\torbuilda.exe
        "C:\Users\Admin\AppData\Local\699f3df3\tor\torbuilda.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2764
      • C:\Users\Admin\AppData\Local\699f3df3\tor\torbuilda.exe
        "C:\Users\Admin\AppData\Local\699f3df3\tor\torbuilda.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:376
      • C:\Users\Admin\AppData\Local\699f3df3\tor\torbuilda.exe
        "C:\Users\Admin\AppData\Local\699f3df3\tor\torbuilda.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2780
      • C:\Users\Admin\AppData\Local\699f3df3\tor\torbuilda.exe
        "C:\Users\Admin\AppData\Local\699f3df3\tor\torbuilda.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:1400
      • C:\Users\Admin\AppData\Local\699f3df3\tor\torbuilda.exe
        "C:\Users\Admin\AppData\Local\699f3df3\tor\torbuilda.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2000

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\699f3df3\tor\data\cached-certs

    Filesize

    20KB

    MD5

    e9a1f9ed41ba4fda89e74a5a30ffee14

    SHA1

    05dc7b70e88186c187239edf4dc86dd41540a323

    SHA256

    c3621de95f95537b917ab0cb289f083f82534d6faebbda42f74be786efd7bb11

    SHA512

    de43aca248afbbe15a3aa93e0049be79517831044b110a2066535187a245781dac995acf42d2b1440ecd38e348d8c2399dab8c1a4b1ebe4f02aebe1fa353a564

  • C:\Users\Admin\AppData\Local\699f3df3\tor\data\cached-microdesc-consensus.tmp

    Filesize

    2.8MB

    MD5

    5590a615fe90073c2d95e02444201cb1

    SHA1

    47462a687bff5976f6d9d6a1c804a1ee80611210

    SHA256

    b5b63baa49b75a9ade738b18a24a4b6632c8231ec77d290685de1c11cb7b9c5b

    SHA512

    fb577713e4828505ddbd566e67f5326169fc281631baa61a6d9ff529d0c37b458e3c7e5be88de0f62b41ee6f49998eafcb603b2e6df19c6c12b9861873366e5b

  • C:\Users\Admin\AppData\Local\699f3df3\tor\data\cached-microdescs

    Filesize

    21.5MB

    MD5

    dec9403b023ab0c4bd5c175256ee09ee

    SHA1

    00734b84329eaddbafd2ba484054ddc719881e0d

    SHA256

    47a3d74439947c2ab4f9642cee12072e0c49a875848a16da686469e748278f76

    SHA512

    f0b9ea20ef87719412c08a1be6cae096a1a6368d22aaabdf0a02590e36bb0c0c2fed1b96750329daa171fb704dc89a54aa4fb7d1941dc2f07af7c3b128771702

  • C:\Users\Admin\AppData\Local\699f3df3\tor\data\cached-microdescs.new

    Filesize

    6.6MB

    MD5

    c5773bedeeb31fa87deed7c892cd1520

    SHA1

    5969376a677ae476a476b03245d49d1cf11d8695

    SHA256

    b9c43afecc2d25936954e330a6633f7aad1595a312a59e660b4822ced8d99536

    SHA512

    bf815ad6d962283125a3d169c3567dc3daca8ef3c910717a30774816a3d398758a89f32ec1cdd50c50cd3c698588c5f821c6cd2f4e7cf339b5bd3b2171db3a2a

  • C:\Users\Admin\AppData\Local\699f3df3\tor\data\cached-microdescs.new

    Filesize

    21.5MB

    MD5

    24b2266bf2cde9084af1bafc25e49c8d

    SHA1

    6e5658054c331859eeade751c6811eeb3deddf81

    SHA256

    b977aeecd16aa7b6d774879a73244a41748c8b6fdbb346e7ac6c7b17f794161f

    SHA512

    d349ad4c4e083299f8816aff17335b6d65688dd30c3819203be107661814d4ff55d781172c8a032797b4400780768a066fc88e6e6f93b5c945688c6c4aae03f5

  • C:\Users\Admin\AppData\Local\699f3df3\tor\data\state

    Filesize

    9KB

    MD5

    a5e7c600d6788d1d92f669a536df5983

    SHA1

    d1a8102fb1920912d6da113ef1306e5bb1828016

    SHA256

    98dd03c49e5cc2622f9b7edb39b7bb423b2bd9f16ccc227fc8725883ab729ef9

    SHA512

    504c229912f553b1c0b38eea25b131570f32d37c0d839eec26b8e76c0c26f527b52f61dc773589b82619860ba3744154e2bea4272fdd61b2ed2a70dd401d9b04

  • C:\Users\Admin\AppData\Local\699f3df3\tor\data\state

    Filesize

    9KB

    MD5

    3c020f0708e61152c26142ccc1268335

    SHA1

    e98391b478ec4933ce8fa136a31a2528a8adff09

    SHA256

    3491f0516d6a94dce8623efa31456c3b70a2e4022e50ad615a90fc23c60ae541

    SHA512

    5f05d79acc56e998dd7ea403b13cdf529e7b66e51c166ce117f31c4b5d9c15b4ac897eecfe0897191ad5c7ae7e09ad0f5face530a52856b01026fd9542234555

  • C:\Users\Admin\AppData\Local\699f3df3\tor\data\state

    Filesize

    7KB

    MD5

    37458886968ba8b6178ddeea7940f6e2

    SHA1

    830adb86b11cddf0553d0939072d4e69924b7ad1

    SHA256

    a583db09030ce3670f5becd5420cda5fedeaf54cd43b813ad77f550bf4923ba7

    SHA512

    e85b991da05a41cfedffe4d1f4acd50d489e5142cc9c514fcc6d65c9b54155895f294d6d7cda8b8d234a3e414b729216d90670e2803e459c8d779993be6dac03

  • C:\Users\Admin\AppData\Local\699f3df3\tor\libcrypto-1_1.dll

    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\699f3df3\tor\libevent-2-1-6.dll

    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\699f3df3\tor\libwinpthread-1.dll

    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\699f3df3\tor\torbuilda.exe

    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\699f3df3\tor\torrc

    Filesize

    139B

    MD5

    8c24ba4e41709d7e3404c8623653f9f7

    SHA1

    e955f48af15f38b1e015eadda226fbb15afbcec9

    SHA256

    efa007ba76f3c50048f833d760006c903239ae1c312209b67707fd4d34f75abe

    SHA512

    19b9dbfc99b1321661f66db4bdaab7770bd773cfc97ba1f229895f117033b13e042c8692eed779389edeef5bbea55365b31c201bb1c2f7cac95de027a2edbe14

  • \Users\Admin\AppData\Local\699f3df3\tor\libgcc_s_sjlj-1.dll

    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\699f3df3\tor\libssl-1_1.dll

    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\699f3df3\tor\libssp-0.dll

    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\699f3df3\tor\zlib1.dll

    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\Temp\TestProj.dll

    Filesize

    21KB

    MD5

    b4c007c9a2638a09d8872ba51dd61ac2

    SHA1

    55d1bb5f4128ab1aecd5ea5768da89c6671cdb47

    SHA256

    3979d4ad8ea65508ed096e57c338eca5171ab1b7cc05ff266792116ed41ec679

    SHA512

    5b725e9f6517cdf09a2eb0966d61fce5dc86a6a2f325538b07d1e604d8c3b552e74f6ad8db0c7442377033032700763a2afa84fbbe08998a3012300bc6080b33

  • \Users\Admin\AppData\Local\Temp\nsy475E.tmp\System.dll

    Filesize

    12KB

    MD5

    564bb0373067e1785cba7e4c24aab4bf

    SHA1

    7c9416a01d821b10b2eef97b80899d24014d6fc1

    SHA256

    7a9ddee34562cd3703f1502b5c70e99cd5bba15de2b6845a3555033d7f6cb2a5

    SHA512

    22c61a323cb9293d7ec5c7e7e60674d0e2f7b29d55be25eb3c128ea2cd7440a1400cee17c43896b996278007c0d247f331a9b8964e3a40a0eb1404a9596c4472

  • memory/376-218-0x00000000733B0000-0x000000007347E000-memory.dmp

    Filesize

    824KB

  • memory/376-195-0x0000000074590000-0x00000000745D9000-memory.dmp

    Filesize

    292KB

  • memory/376-219-0x0000000000110000-0x0000000000514000-memory.dmp

    Filesize

    4.0MB

  • memory/376-227-0x0000000000110000-0x0000000000514000-memory.dmp

    Filesize

    4.0MB

  • memory/376-194-0x0000000074040000-0x000000007430F000-memory.dmp

    Filesize

    2.8MB

  • memory/376-201-0x0000000000110000-0x0000000000514000-memory.dmp

    Filesize

    4.0MB

  • memory/376-256-0x0000000000110000-0x0000000000514000-memory.dmp

    Filesize

    4.0MB

  • memory/376-217-0x00000000744C0000-0x0000000074588000-memory.dmp

    Filesize

    800KB

  • memory/376-196-0x00000000744C0000-0x0000000074588000-memory.dmp

    Filesize

    800KB

  • memory/376-197-0x00000000743B0000-0x00000000744BA000-memory.dmp

    Filesize

    1.0MB

  • memory/376-200-0x0000000074840000-0x0000000074864000-memory.dmp

    Filesize

    144KB

  • memory/376-199-0x00000000733B0000-0x000000007347E000-memory.dmp

    Filesize

    824KB

  • memory/376-198-0x0000000074320000-0x00000000743A8000-memory.dmp

    Filesize

    544KB

  • memory/376-216-0x0000000074040000-0x000000007430F000-memory.dmp

    Filesize

    2.8MB

  • memory/1400-343-0x0000000000110000-0x0000000000514000-memory.dmp

    Filesize

    4.0MB

  • memory/1400-349-0x00000000733B0000-0x000000007347E000-memory.dmp

    Filesize

    824KB

  • memory/1400-350-0x0000000074840000-0x0000000074864000-memory.dmp

    Filesize

    144KB

  • memory/1400-348-0x0000000074320000-0x00000000743A8000-memory.dmp

    Filesize

    544KB

  • memory/1400-351-0x0000000074040000-0x000000007430F000-memory.dmp

    Filesize

    2.8MB

  • memory/1400-346-0x00000000744C0000-0x0000000074588000-memory.dmp

    Filesize

    800KB

  • memory/1400-347-0x00000000743B0000-0x00000000744BA000-memory.dmp

    Filesize

    1.0MB

  • memory/1400-344-0x0000000074590000-0x00000000745D9000-memory.dmp

    Filesize

    292KB

  • memory/1400-358-0x0000000000110000-0x0000000000514000-memory.dmp

    Filesize

    4.0MB

  • memory/1400-359-0x00000000733B0000-0x000000007347E000-memory.dmp

    Filesize

    824KB

  • memory/1400-412-0x0000000000110000-0x0000000000514000-memory.dmp

    Filesize

    4.0MB

  • memory/1728-14-0x0000000074795000-0x0000000074797000-memory.dmp

    Filesize

    8KB

  • memory/2000-423-0x00000000740A0000-0x0000000074128000-memory.dmp

    Filesize

    544KB

  • memory/2000-424-0x0000000073FD0000-0x000000007409E000-memory.dmp

    Filesize

    824KB

  • memory/2000-422-0x0000000074130000-0x000000007423A000-memory.dmp

    Filesize

    1.0MB

  • memory/2000-421-0x0000000074240000-0x0000000074308000-memory.dmp

    Filesize

    800KB

  • memory/2000-420-0x0000000074820000-0x0000000074869000-memory.dmp

    Filesize

    292KB

  • memory/2000-419-0x0000000000110000-0x0000000000514000-memory.dmp

    Filesize

    4.0MB

  • memory/2000-426-0x0000000074310000-0x00000000745DF000-memory.dmp

    Filesize

    2.8MB

  • memory/2000-434-0x0000000000110000-0x0000000000514000-memory.dmp

    Filesize

    4.0MB

  • memory/2000-435-0x0000000074240000-0x0000000074308000-memory.dmp

    Filesize

    800KB

  • memory/2000-436-0x0000000074130000-0x000000007423A000-memory.dmp

    Filesize

    1.0MB

  • memory/2000-437-0x0000000073FD0000-0x000000007409E000-memory.dmp

    Filesize

    824KB

  • memory/2000-446-0x0000000074310000-0x00000000745DF000-memory.dmp

    Filesize

    2.8MB

  • memory/2000-425-0x0000000074B50000-0x0000000074B74000-memory.dmp

    Filesize

    144KB

  • memory/2652-77-0x0000000000400000-0x0000000000FF4000-memory.dmp

    Filesize

    12.0MB

  • memory/2652-357-0x0000000005DA0000-0x00000000061A4000-memory.dmp

    Filesize

    4.0MB

  • memory/2652-169-0x0000000000400000-0x0000000000FF4000-memory.dmp

    Filesize

    12.0MB

  • memory/2652-15-0x0000000000400000-0x0000000000FF4000-memory.dmp

    Filesize

    12.0MB

  • memory/2652-193-0x0000000005CA0000-0x00000000060A4000-memory.dmp

    Filesize

    4.0MB

  • memory/2652-160-0x0000000000400000-0x0000000000FF4000-memory.dmp

    Filesize

    12.0MB

  • memory/2652-157-0x0000000004D50000-0x0000000004D5A000-memory.dmp

    Filesize

    40KB

  • memory/2652-158-0x0000000004D50000-0x0000000004D5A000-memory.dmp

    Filesize

    40KB

  • memory/2652-152-0x0000000000340000-0x000000000034A000-memory.dmp

    Filesize

    40KB

  • memory/2652-212-0x0000000004D50000-0x0000000004D5A000-memory.dmp

    Filesize

    40KB

  • memory/2652-211-0x0000000000400000-0x0000000000FF4000-memory.dmp

    Filesize

    12.0MB

  • memory/2652-215-0x0000000005CA0000-0x00000000060A4000-memory.dmp

    Filesize

    4.0MB

  • memory/2652-151-0x0000000000340000-0x000000000034A000-memory.dmp

    Filesize

    40KB

  • memory/2652-150-0x0000000000400000-0x0000000000FF4000-memory.dmp

    Filesize

    12.0MB

  • memory/2652-149-0x0000000000400000-0x0000000000FF4000-memory.dmp

    Filesize

    12.0MB

  • memory/2652-18-0x0000000000400000-0x0000000000FF4000-memory.dmp

    Filesize

    12.0MB

  • memory/2652-139-0x0000000000400000-0x0000000000FF4000-memory.dmp

    Filesize

    12.0MB

  • memory/2652-243-0x0000000004C10000-0x0000000004C1A000-memory.dmp

    Filesize

    40KB

  • memory/2652-242-0x0000000004C10000-0x0000000004C1A000-memory.dmp

    Filesize

    40KB

  • memory/2652-17-0x0000000000400000-0x0000000000FF4000-memory.dmp

    Filesize

    12.0MB

  • memory/2652-19-0x0000000000400000-0x0000000000FF4000-memory.dmp

    Filesize

    12.0MB

  • memory/2652-433-0x0000000005CA0000-0x00000000060A4000-memory.dmp

    Filesize

    4.0MB

  • memory/2652-40-0x00000000043E0000-0x00000000047E4000-memory.dmp

    Filesize

    4.0MB

  • memory/2652-413-0x0000000005CA0000-0x00000000060A4000-memory.dmp

    Filesize

    4.0MB

  • memory/2652-39-0x00000000043E0000-0x00000000047E4000-memory.dmp

    Filesize

    4.0MB

  • memory/2652-59-0x0000000000400000-0x0000000000FF4000-memory.dmp

    Filesize

    12.0MB

  • memory/2652-353-0x0000000004C50000-0x0000000004C5A000-memory.dmp

    Filesize

    40KB

  • memory/2652-270-0x0000000005DA0000-0x00000000061A4000-memory.dmp

    Filesize

    4.0MB

  • memory/2652-119-0x0000000000340000-0x000000000034A000-memory.dmp

    Filesize

    40KB

  • memory/2652-120-0x0000000000340000-0x000000000034A000-memory.dmp

    Filesize

    40KB

  • memory/2652-118-0x0000000000400000-0x0000000000FF4000-memory.dmp

    Filesize

    12.0MB

  • memory/2652-283-0x0000000004C10000-0x0000000004C1A000-memory.dmp

    Filesize

    40KB

  • memory/2652-282-0x0000000004C10000-0x0000000004C1A000-memory.dmp

    Filesize

    40KB

  • memory/2652-287-0x0000000005DA0000-0x00000000061A4000-memory.dmp

    Filesize

    4.0MB

  • memory/2652-352-0x0000000004C50000-0x0000000004C5A000-memory.dmp

    Filesize

    40KB

  • memory/2652-68-0x00000000043E0000-0x00000000047E4000-memory.dmp

    Filesize

    4.0MB

  • memory/2652-67-0x00000000043E0000-0x00000000047E4000-memory.dmp

    Filesize

    4.0MB

  • memory/2652-70-0x0000000000400000-0x0000000000FF4000-memory.dmp

    Filesize

    12.0MB

  • memory/2652-311-0x0000000004C50000-0x0000000004C5A000-memory.dmp

    Filesize

    40KB

  • memory/2652-341-0x0000000005DA0000-0x00000000061A4000-memory.dmp

    Filesize

    4.0MB

  • memory/2764-53-0x0000000074130000-0x000000007423A000-memory.dmp

    Filesize

    1.0MB

  • memory/2764-47-0x0000000074820000-0x0000000074869000-memory.dmp

    Filesize

    292KB

  • memory/2764-141-0x0000000000110000-0x0000000000514000-memory.dmp

    Filesize

    4.0MB

  • memory/2764-79-0x0000000074130000-0x000000007423A000-memory.dmp

    Filesize

    1.0MB

  • memory/2764-78-0x0000000074240000-0x0000000074308000-memory.dmp

    Filesize

    800KB

  • memory/2764-76-0x0000000074820000-0x0000000074869000-memory.dmp

    Filesize

    292KB

  • memory/2764-41-0x0000000000110000-0x0000000000514000-memory.dmp

    Filesize

    4.0MB

  • memory/2764-69-0x0000000074310000-0x00000000745DF000-memory.dmp

    Filesize

    2.8MB

  • memory/2764-60-0x00000000740A0000-0x0000000074128000-memory.dmp

    Filesize

    544KB

  • memory/2764-62-0x0000000073FD0000-0x000000007409E000-memory.dmp

    Filesize

    824KB

  • memory/2764-45-0x0000000074310000-0x00000000745DF000-memory.dmp

    Filesize

    2.8MB

  • memory/2764-52-0x0000000074240000-0x0000000074308000-memory.dmp

    Filesize

    800KB

  • memory/2764-184-0x0000000000110000-0x0000000000514000-memory.dmp

    Filesize

    4.0MB

  • memory/2764-66-0x0000000000110000-0x0000000000514000-memory.dmp

    Filesize

    4.0MB

  • memory/2764-91-0x0000000000110000-0x0000000000514000-memory.dmp

    Filesize

    4.0MB

  • memory/2764-161-0x0000000000110000-0x0000000000514000-memory.dmp

    Filesize

    4.0MB

  • memory/2764-99-0x0000000073FD0000-0x000000007409E000-memory.dmp

    Filesize

    824KB

  • memory/2764-61-0x0000000074B50000-0x0000000074B74000-memory.dmp

    Filesize

    144KB

  • memory/2780-290-0x0000000074240000-0x0000000074308000-memory.dmp

    Filesize

    800KB

  • memory/2780-271-0x0000000000110000-0x0000000000514000-memory.dmp

    Filesize

    4.0MB

  • memory/2780-288-0x0000000000110000-0x0000000000514000-memory.dmp

    Filesize

    4.0MB

  • memory/2780-289-0x0000000074310000-0x00000000745DF000-memory.dmp

    Filesize

    2.8MB

  • memory/2780-273-0x0000000074820000-0x0000000074869000-memory.dmp

    Filesize

    292KB

  • memory/2780-274-0x0000000074240000-0x0000000074308000-memory.dmp

    Filesize

    800KB

  • memory/2780-275-0x0000000074130000-0x000000007423A000-memory.dmp

    Filesize

    1.0MB

  • memory/2780-276-0x00000000740A0000-0x0000000074128000-memory.dmp

    Filesize

    544KB

  • memory/2780-291-0x0000000073FD0000-0x000000007409E000-memory.dmp

    Filesize

    824KB

  • memory/2780-277-0x0000000073FD0000-0x000000007409E000-memory.dmp

    Filesize

    824KB

  • memory/2780-278-0x0000000074B50000-0x0000000074B74000-memory.dmp

    Filesize

    144KB

  • memory/2780-327-0x0000000000110000-0x0000000000514000-memory.dmp

    Filesize

    4.0MB

  • memory/2780-272-0x0000000074310000-0x00000000745DF000-memory.dmp

    Filesize

    2.8MB