Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 16:21

General

  • Target

    fd2307bb1dc001cc2f57c6e8456830e4_JaffaCakes118.exe

  • Size

    4.9MB

  • MD5

    fd2307bb1dc001cc2f57c6e8456830e4

  • SHA1

    38df5464e7835fc25e998db3f309f612c700576e

  • SHA256

    95df308b52520264aa64cdb80e0cd936c3dd085f9a4c67a1139910195e53a084

  • SHA512

    ba70336ef566590f5ee7bf62f54d2be263053c94dcae97fe8db743601e9b28fe5bf524930a7c37c9d168be37ec70c4f8e0c245dd3f79d4db83518416cd1dfdfd

  • SSDEEP

    98304:VPGh8a1eGf1XxfBdb1AaOdSPc18d0OJBPvFVvNO2OhTa39+jdw9VdQ5rzqOaAnDC:ZGh8ajf1XHF1AaOdIueFVvs2cTOcjyGw

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

4napo6g3cp6av4hmxmwzi5lyojpfk3i2kl2tpssb2wvidqsa3kzo6eyd.onion:80

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • install_dir

    windir

  • install_file

    win32.exe

  • tor_process

    windows32

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 60 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd2307bb1dc001cc2f57c6e8456830e4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fd2307bb1dc001cc2f57c6e8456830e4_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Users\Admin\AppData\Local\Temp\hcPncRhtZYK1Z07WFVH9naXPlh4Z1429MeC.exe
      C:\Users\Admin\AppData\Local\Temp\hcPncRhtZYK1Z07WFVH9naXPlh4Z1429MeC.exe
      2⤵
      • Executes dropped EXE
      PID:2900
    • C:\Users\Admin\AppData\Local\Temp\Tepj9bxMicP0G65IyqyZon35H2YqhO1DU1E.exe
      C:\Users\Admin\AppData\Local\Temp\Tepj9bxMicP0G65IyqyZon35H2YqhO1DU1E.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2572
      • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
        "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2484
      • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
        "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1420
      • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
        "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3064
      • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
        "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2552
      • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
        "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2728
      • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
        "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1576
      • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
        "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2784

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-certs
    Filesize

    20KB

    MD5

    d83d4c233c48b3b240b10a3dd5eaf562

    SHA1

    266a05a725aa65a9a0070c9914cddec074fa4fc5

    SHA256

    eb24b2bbeac0e1ed2c5b5a7870812135335d58dfd96216052e6862dd4dfcfb53

    SHA512

    dcbb944fc9b36e2ea66fe9a3ebe982043c8ff841c0e1c231ef76a468dc153c92fc494f6f2a868e75b006eb31615bc07013e6fe67c3e5bab6f5ffabe8c29b216e

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    213e2c49c6275904ed677ffc6f8403fe

    SHA1

    b26a94ab762d79f8742c06b58478b15196ff82d2

    SHA256

    e83fccf0335752eddb8f85766a169294aea4e5994ab17989927c402f9be21783

    SHA512

    6c3ac97cb2c475857968bcff033d7292be7232afd3c3b36d943c9e01f3db8c908f044fe0316a871f0991b87f1e5b11290982ec46086e5157234c6a392a3d3acb

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdescs.new
    Filesize

    5.3MB

    MD5

    e218cbca2c8c99d1940bf2af0b5333a3

    SHA1

    a6c064fdf555a15db81773e1430ff914f763272a

    SHA256

    77ff2dfac278280b43b5ed813e0bc379f42d7550876b862463114544f342e67e

    SHA512

    b13befb0b0a9f44f902d346e806c7b238279a42982fdfe4b616261f019deaab8e789e52ff9d5fb56357939a0fdb515467b3e988dd19d9e059bd2c087c0327a13

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdescs.new
    Filesize

    6.6MB

    MD5

    5fe3174a6c9e102c7f2f386f6dd5878a

    SHA1

    803c0d310dfc7b715ecc85ebc21e0fab946af6a6

    SHA256

    541b34b4e43eefa18fd76437b5593b31b19c572216d27fece63b727e33da50ce

    SHA512

    ac9fee4f63d052e3921a09326e2ebb421ad9999effac350d859377ba8f0591135344e5b236775beeb1beaca26f6de4ccb5c4cb77d51828161196fa8180f0aba0

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\state
    Filesize

    232B

    MD5

    adf7c0e596985339fcfc280958b19648

    SHA1

    ea0db0901fc23127f2a3f23745d91fd68eca5f4c

    SHA256

    f05bd5bf31b0ff374fb9d9b19a54dd1701aa3860c5527b593849c6b10b400344

    SHA512

    6a09ef4031c3956095a6570921586e81fde68233ce595c4eabee93766a43dde25d1c5a12212759e4500417758543274fd7773032bfe837a3c7a93ebcc595f447

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\torrc
    Filesize

    157B

    MD5

    d55bed9415496532e5333ecaff1e308d

    SHA1

    074dc0ad8d7b3f86679c321ec7377b3394659a52

    SHA256

    aacbccc1d0337c77cb4408cd9556b8e31d3a0390ab2ab6b17ad3bf30f2c93850

    SHA512

    69c492e32f75809ee12cf29a38d71435ec39e9327970dd7f108ce0599804008c0e3a462d244796a5592b587e1c8f1c1f78c2602d539f6d84bf33c18eb38276a5

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\Temp\Tepj9bxMicP0G65IyqyZon35H2YqhO1DU1E.exe
    Filesize

    7.8MB

    MD5

    a7613e5c267e7f270918ef87fcb1e45c

    SHA1

    5ce965496ce1d9eea2d78548854bd486c11329d1

    SHA256

    1b9c4646b8840ef2d2a24603ffa2efa695ee29002c0057d4ba558080f2c485b6

    SHA512

    19888cf9937c44770dff47027ada8ef8eaa46cc849717ec0fb46bb32d07434b3b851efa708decd2fa18c07333cc247d35e03d71fbd386caea839bf44cdd7c0d2

  • \Users\Admin\AppData\Local\Temp\hcPncRhtZYK1Z07WFVH9naXPlh4Z1429MeC.exe
    Filesize

    184KB

    MD5

    4ffdf8cf72b5d78c0079e245ee1a8fc2

    SHA1

    c19a78a7c991a2017e682bbc58032876cb1d7916

    SHA256

    286dadfffa96345fd19a53054fe2cecae6e4e5f5a231f331d3dcaac94442f56e

    SHA512

    1c704a0cd0fb421cc5befb92289ac51c6ddc9f95b445158df477465b8495568147b9c5d81123a14fd27ee0cf9c419c4c917db9a60a05a9344cee1124676e0815

  • \Users\Admin\AppData\Local\f7cf36c6\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • memory/1420-157-0x0000000074630000-0x000000007473A000-memory.dmp
    Filesize

    1.0MB

  • memory/1420-148-0x00000000745A0000-0x0000000074628000-memory.dmp
    Filesize

    544KB

  • memory/1420-138-0x0000000074810000-0x0000000074ADF000-memory.dmp
    Filesize

    2.8MB

  • memory/1420-158-0x0000000074F40000-0x0000000074F64000-memory.dmp
    Filesize

    144KB

  • memory/1420-156-0x00000000744D0000-0x000000007459E000-memory.dmp
    Filesize

    824KB

  • memory/1420-155-0x0000000074740000-0x0000000074808000-memory.dmp
    Filesize

    800KB

  • memory/1420-140-0x0000000074E20000-0x0000000074E69000-memory.dmp
    Filesize

    292KB

  • memory/1420-152-0x0000000074E20000-0x0000000074E69000-memory.dmp
    Filesize

    292KB

  • memory/1420-143-0x0000000074740000-0x0000000074808000-memory.dmp
    Filesize

    800KB

  • memory/1420-146-0x0000000001260000-0x0000000001664000-memory.dmp
    Filesize

    4.0MB

  • memory/1420-149-0x0000000074810000-0x0000000074ADF000-memory.dmp
    Filesize

    2.8MB

  • memory/1420-145-0x0000000074630000-0x000000007473A000-memory.dmp
    Filesize

    1.0MB

  • memory/1600-23-0x0000000074590000-0x0000000074C7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1600-0-0x0000000074590000-0x0000000074C7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1600-2-0x00000000050B0000-0x00000000050F0000-memory.dmp
    Filesize

    256KB

  • memory/1600-1-0x0000000000110000-0x00000000005F8000-memory.dmp
    Filesize

    4.9MB

  • memory/1600-22-0x0000000074590000-0x0000000074C7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2484-61-0x0000000074E20000-0x0000000074E69000-memory.dmp
    Filesize

    292KB

  • memory/2484-63-0x0000000074630000-0x000000007473A000-memory.dmp
    Filesize

    1.0MB

  • memory/2484-90-0x0000000001260000-0x0000000001664000-memory.dmp
    Filesize

    4.0MB

  • memory/2484-98-0x0000000001260000-0x0000000001664000-memory.dmp
    Filesize

    4.0MB

  • memory/2484-57-0x0000000001260000-0x0000000001664000-memory.dmp
    Filesize

    4.0MB

  • memory/2484-101-0x0000000001260000-0x0000000001664000-memory.dmp
    Filesize

    4.0MB

  • memory/2484-111-0x0000000001260000-0x0000000001664000-memory.dmp
    Filesize

    4.0MB

  • memory/2484-81-0x0000000074810000-0x0000000074ADF000-memory.dmp
    Filesize

    2.8MB

  • memory/2484-121-0x0000000001260000-0x0000000001664000-memory.dmp
    Filesize

    4.0MB

  • memory/2484-60-0x0000000074810000-0x0000000074ADF000-memory.dmp
    Filesize

    2.8MB

  • memory/2484-80-0x0000000001260000-0x0000000001664000-memory.dmp
    Filesize

    4.0MB

  • memory/2484-62-0x0000000074740000-0x0000000074808000-memory.dmp
    Filesize

    800KB

  • memory/2484-66-0x0000000074F40000-0x0000000074F64000-memory.dmp
    Filesize

    144KB

  • memory/2484-64-0x00000000745A0000-0x0000000074628000-memory.dmp
    Filesize

    544KB

  • memory/2484-65-0x00000000744D0000-0x000000007459E000-memory.dmp
    Filesize

    824KB

  • memory/2552-247-0x0000000074A10000-0x0000000074AD8000-memory.dmp
    Filesize

    800KB

  • memory/2552-253-0x0000000074870000-0x00000000748F8000-memory.dmp
    Filesize

    544KB

  • memory/2552-266-0x0000000074DD0000-0x0000000074E19000-memory.dmp
    Filesize

    292KB

  • memory/2552-267-0x0000000074A10000-0x0000000074AD8000-memory.dmp
    Filesize

    800KB

  • memory/2552-264-0x0000000074900000-0x0000000074A0A000-memory.dmp
    Filesize

    1.0MB

  • memory/2552-250-0x0000000074900000-0x0000000074A0A000-memory.dmp
    Filesize

    1.0MB

  • memory/2552-259-0x0000000001260000-0x0000000001664000-memory.dmp
    Filesize

    4.0MB

  • memory/2552-257-0x0000000074E40000-0x0000000074E64000-memory.dmp
    Filesize

    144KB

  • memory/2552-245-0x0000000074DD0000-0x0000000074E19000-memory.dmp
    Filesize

    292KB

  • memory/2552-265-0x0000000074540000-0x000000007480F000-memory.dmp
    Filesize

    2.8MB

  • memory/2552-243-0x0000000074540000-0x000000007480F000-memory.dmp
    Filesize

    2.8MB

  • memory/2552-255-0x0000000074390000-0x000000007445E000-memory.dmp
    Filesize

    824KB

  • memory/2572-67-0x00000000040A0000-0x00000000044A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2572-234-0x0000000004C80000-0x0000000005084000-memory.dmp
    Filesize

    4.0MB

  • memory/2572-295-0x0000000004C80000-0x0000000005084000-memory.dmp
    Filesize

    4.0MB

  • memory/2572-205-0x0000000004C80000-0x0000000005084000-memory.dmp
    Filesize

    4.0MB

  • memory/2572-89-0x00000000040A0000-0x00000000044A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2572-55-0x00000000040A0000-0x00000000044A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2572-99-0x00000000040A0000-0x00000000044A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2572-129-0x0000000004C80000-0x0000000005084000-memory.dmp
    Filesize

    4.0MB

  • memory/2728-283-0x0000000074F40000-0x0000000074F64000-memory.dmp
    Filesize

    144KB

  • memory/2728-277-0x0000000001260000-0x0000000001664000-memory.dmp
    Filesize

    4.0MB

  • memory/2728-278-0x0000000074E20000-0x0000000074E69000-memory.dmp
    Filesize

    292KB

  • memory/2728-279-0x0000000074740000-0x0000000074808000-memory.dmp
    Filesize

    800KB

  • memory/2728-280-0x0000000074630000-0x000000007473A000-memory.dmp
    Filesize

    1.0MB

  • memory/2728-281-0x00000000745A0000-0x0000000074628000-memory.dmp
    Filesize

    544KB

  • memory/2728-282-0x00000000744D0000-0x000000007459E000-memory.dmp
    Filesize

    824KB

  • memory/2728-284-0x0000000074810000-0x0000000074ADF000-memory.dmp
    Filesize

    2.8MB

  • memory/2900-9-0x0000000001100000-0x0000000001134000-memory.dmp
    Filesize

    208KB

  • memory/2900-10-0x0000000074590000-0x0000000074C7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2900-11-0x0000000001060000-0x00000000010A0000-memory.dmp
    Filesize

    256KB

  • memory/2900-12-0x0000000001060000-0x00000000010A0000-memory.dmp
    Filesize

    256KB

  • memory/2900-13-0x0000000074590000-0x0000000074C7E000-memory.dmp
    Filesize

    6.9MB

  • memory/3064-183-0x0000000074540000-0x000000007480F000-memory.dmp
    Filesize

    2.8MB

  • memory/3064-251-0x0000000001260000-0x0000000001664000-memory.dmp
    Filesize

    4.0MB

  • memory/3064-207-0x0000000001260000-0x0000000001664000-memory.dmp
    Filesize

    4.0MB

  • memory/3064-206-0x0000000001260000-0x0000000001664000-memory.dmp
    Filesize

    4.0MB

  • memory/3064-203-0x0000000074390000-0x000000007445E000-memory.dmp
    Filesize

    824KB

  • memory/3064-202-0x0000000074870000-0x00000000748F8000-memory.dmp
    Filesize

    544KB

  • memory/3064-201-0x0000000074900000-0x0000000074A0A000-memory.dmp
    Filesize

    1.0MB

  • memory/3064-200-0x0000000074A10000-0x0000000074AD8000-memory.dmp
    Filesize

    800KB

  • memory/3064-199-0x0000000074DD0000-0x0000000074E19000-memory.dmp
    Filesize

    292KB

  • memory/3064-198-0x0000000074540000-0x000000007480F000-memory.dmp
    Filesize

    2.8MB

  • memory/3064-197-0x0000000001260000-0x0000000001664000-memory.dmp
    Filesize

    4.0MB

  • memory/3064-185-0x0000000074390000-0x000000007445E000-memory.dmp
    Filesize

    824KB

  • memory/3064-184-0x0000000074E40000-0x0000000074E64000-memory.dmp
    Filesize

    144KB

  • memory/3064-178-0x0000000074A10000-0x0000000074AD8000-memory.dmp
    Filesize

    800KB

  • memory/3064-179-0x0000000074900000-0x0000000074A0A000-memory.dmp
    Filesize

    1.0MB

  • memory/3064-180-0x0000000074870000-0x00000000748F8000-memory.dmp
    Filesize

    544KB

  • memory/3064-177-0x0000000074DD0000-0x0000000074E19000-memory.dmp
    Filesize

    292KB

  • memory/3064-176-0x0000000001260000-0x0000000001664000-memory.dmp
    Filesize

    4.0MB