Analysis

  • max time kernel
    150s
  • max time network
    80s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 04:57

General

  • Target

    b1d2c6a081a911db6157479403f6b279_JaffaCakes118.exe

  • Size

    1.9MB

  • MD5

    b1d2c6a081a911db6157479403f6b279

  • SHA1

    63983454fcf3e5c8d4adad7566b1048922819164

  • SHA256

    47c778403ce04173c50f686ad986b977e9e5048f3505fd1922e93c4ddee11727

  • SHA512

    0c7847a5dc144a5a293d57e2aad923adbfcb48afb91374d76d1800b4868863bf18606dfdb9c0453f5d3bc20594b324c8a6f131f5c59416b7c574442b4edf80b3

  • SSDEEP

    24576:+HZQS+B2kOVzDiaEwWWoFxUt0ChpFd0hjxx7Rr10:LgVTWWpt7pFd0DxB10

Malware Config

Extracted

Family

azorult

C2

http://23.94.253.127/sky/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Executes dropped EXE 59 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1d2c6a081a911db6157479403f6b279_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b1d2c6a081a911db6157479403f6b279_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3404
    • C:\Users\Admin\AppData\Local\Temp\b1d2c6a081a911db6157479403f6b279_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\b1d2c6a081a911db6157479403f6b279_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4192
      • \??\c:\users\admin\appdata\local\temp\b1d2c6a081a911db6157479403f6b279_jaffacakes118.exe 
        c:\users\admin\appdata\local\temp\b1d2c6a081a911db6157479403f6b279_jaffacakes118.exe 
        3⤵
        • Executes dropped EXE
        PID:4880
      • C:\Users\Admin\AppData\Local\icsys.icn.exe
        C:\Users\Admin\AppData\Local\icsys.icn.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4468
        • C:\Users\Admin\AppData\Local\icsys.icn.exe
          C:\Users\Admin\AppData\Local\icsys.icn.exe
          4⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4540
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4044
            • \??\c:\windows\system\explorer.exe
              c:\windows\system\explorer.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visiblity of hidden/system files in Explorer
              • Modifies Installed Components in the registry
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1092
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:4964
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:3024
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:516
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:4720
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:1432
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:3008
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:3476
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:4780
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:1960
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:3012
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:1276
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:4736
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:1928
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:2928
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:2204
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:3508
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:2644
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:556
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:4400
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:884
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:4904
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:5020
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:2308
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:4628
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:1228
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:3540
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:4084
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:2516
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:1984
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:3440
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:4252
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:2012
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:3152
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:3280
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:2528
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:4456
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:2924
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:3108
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:3292
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:2944
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:1312
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:3260
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:4988
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:3812
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:2512
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:3500
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:2480
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:3792
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:4468
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:5032
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:4892
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:2260
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:1580
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                PID:2008

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Mozilla\MiniCalc.exe

    Filesize

    1.9MB

    MD5

    b1d2c6a081a911db6157479403f6b279

    SHA1

    63983454fcf3e5c8d4adad7566b1048922819164

    SHA256

    47c778403ce04173c50f686ad986b977e9e5048f3505fd1922e93c4ddee11727

    SHA512

    0c7847a5dc144a5a293d57e2aad923adbfcb48afb91374d76d1800b4868863bf18606dfdb9c0453f5d3bc20594b324c8a6f131f5c59416b7c574442b4edf80b3

  • C:\Users\Admin\AppData\Local\Temp\b1d2c6a081a911db6157479403f6b279_jaffacakes118.exe 

    Filesize

    112KB

    MD5

    24cfc52ce3106b792d93e96634372215

    SHA1

    875f00987bc65d4dab5f99168d622f6b40cc7c9f

    SHA256

    382171d2fa4d6d713846dbdaafd2a0bd6b6509f1759bb58e524fee060591f98d

    SHA512

    87e27fc9ebf6842ada5297efcb273bf11ef97ecfbd5823d55c056c65de28ac65bd61f58e2955a0719587c13dc0efd539074853b8ae29efd204919bb70ebb9d0e

  • C:\Users\Admin\AppData\Local\icsys.icn.exe

    Filesize

    1.8MB

    MD5

    1ceb2c97afd546cfa87804f13c905b2f

    SHA1

    d853f522786e15133feda59f2e56a59a60fb70a4

    SHA256

    a11c8c2fdab3ed8c2189bad71ba22f882547fb453d58ccd674d5355475950cd4

    SHA512

    f388b955a4070b1544d03a3268f149f847584e5f84fde1df27ee4aaf4a34cd2443fe5c216eb9373357afca496f7c5e6d60d4a7bbc84c44cd999dd5248902d78a

  • C:\Windows\System\explorer.exe

    Filesize

    2.0MB

    MD5

    5f5fdf97eab5cebe16dbbc3c9a7c3a0e

    SHA1

    2fe7798f6832abec8ed05006bfb0830d325e80b8

    SHA256

    1895ce021e0672d5c1a50594a6dfc03fe072551b1e9f4537c88b48e40dd4fb55

    SHA512

    83f7c34d5e8d2c399f1ce800d78194a99844f208b185ab65101e28426f009d72f7130ab10a292c343a1898247150ff3a3f9e27159ee51a43161631a55014028d

  • \??\c:\windows\system\spoolsv.exe

    Filesize

    2.0MB

    MD5

    2f847a8edcbcee9448002c548b128ecc

    SHA1

    4833c69f6f01eac2dc3556a368b72a77a1f687b0

    SHA256

    3bc12689e30e9bfd7e1ffcc6c6a56d559b16b165db857de17f99c32d15a9eb18

    SHA512

    ae7808b9bdb4c783c6b822d4253253a9c8292af02e113b92e58b44d387c0e2748ff941e73c5c3ffe84854015f96fda62c68a25b1389eefada17c676fdbf68323

  • memory/516-98-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/556-135-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/556-111-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/884-139-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/884-117-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/1092-179-0x0000000000400000-0x000000000043E00C-memory.dmp

    Filesize

    248KB

  • memory/1228-129-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/1228-150-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/1276-119-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/1276-93-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/1312-195-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/1432-103-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/1928-124-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/1928-99-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/1960-113-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/1984-160-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/2012-144-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/2012-167-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/2204-128-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/2204-104-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/2308-146-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/2512-176-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/2516-158-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/2528-151-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/2528-175-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/2644-133-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/2924-183-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/2924-156-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/2928-126-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/2944-191-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/3008-106-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/3012-116-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/3024-95-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/3024-82-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/3108-185-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/3152-170-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/3260-168-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/3280-172-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/3292-161-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/3292-188-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/3404-6-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/3404-0-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/3404-2-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/3404-4-0x0000000002460000-0x0000000002461000-memory.dmp

    Filesize

    4KB

  • memory/3404-13-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/3404-1-0x0000000002460000-0x0000000002461000-memory.dmp

    Filesize

    4KB

  • memory/3440-163-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/3476-108-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/3500-180-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/3508-131-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/3540-153-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/3812-173-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/4044-56-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/4044-59-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/4044-71-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/4084-155-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/4192-24-0x0000000000400000-0x000000000043E00C-memory.dmp

    Filesize

    248KB

  • memory/4192-10-0x0000000000400000-0x000000000043E00C-memory.dmp

    Filesize

    248KB

  • memory/4192-29-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/4192-7-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/4192-30-0x0000000000400000-0x000000000043E00C-memory.dmp

    Filesize

    248KB

  • memory/4192-12-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/4252-165-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/4400-137-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/4400-114-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/4456-178-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/4468-31-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/4468-189-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/4468-27-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/4468-46-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/4540-47-0x0000000000400000-0x000000000043E00C-memory.dmp

    Filesize

    248KB

  • memory/4540-58-0x0000000000400000-0x000000000043E00C-memory.dmp

    Filesize

    248KB

  • memory/4540-44-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/4628-148-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/4720-101-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/4736-96-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/4736-122-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/4780-110-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/4880-38-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/4880-34-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/4880-25-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/4892-196-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/4904-120-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/4904-141-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/4964-78-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/4964-92-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB

  • memory/5020-143-0x0000000000400000-0x00000000005D5000-memory.dmp

    Filesize

    1.8MB