Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    19-07-2024 21:57

General

  • Target

    5dd4c0fb60f349296f7d0323c4fffd68_JaffaCakes118.exe

  • Size

    8.0MB

  • MD5

    5dd4c0fb60f349296f7d0323c4fffd68

  • SHA1

    7df0abcd02c09b40776637bb7d24a1d53e8de1e5

  • SHA256

    9b5ce68573217ab0bb483e06f03f8b8b43c410d3dc78ce9d742b90c88ae1b8e3

  • SHA512

    828d6ad7ae9ff8c78c4efeecac181e7d96cede8eb7b3369372e591a431fedc62c38e0c24aa87ed2e2fa167b83ab1abefad0e11849ef49c5e361c750c09e94f4d

  • SSDEEP

    384:G0qV0gPnGgKU1N6ZF4JJ9zYIQPA03DTx3e8ko7iopioMvcd01dQghOblQH5D/K/D:G0YCMhib

Malware Config

Extracted

Family

orcus

Botnet

Windows Update

C2

azxsdc.duckdns.org:54115

Mutex

3dce8870ca1f4ac8ad1ff166a6813d2e

Attributes
  • autostart_method

    TaskScheduler

  • enable_keylogger

    true

  • install_path

    %programfiles%\Windows\Update.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    Windows Update

  • watchdog_path

    AppData\Windows Update.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 3 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Windows security bypass 2 TTPs 5 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 3 IoCs
  • Orcurs Rat Executable 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Looks for VMWare Tools registry key 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 34 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 11 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Maps connected drives based on registry 3 TTPs 6 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 40 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Delays execution with timeout.exe 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5dd4c0fb60f349296f7d0323c4fffd68_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5dd4c0fb60f349296f7d0323c4fffd68_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies Windows Defender Real-time Protection settings
    • Windows security bypass
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Drops startup file
    • Windows security modification
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5dd4c0fb60f349296f7d0323c4fffd68_JaffaCakes118.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:652
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5dd4c0fb60f349296f7d0323c4fffd68_JaffaCakes118.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2572
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5dd4c0fb60f349296f7d0323c4fffd68_JaffaCakes118.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2460
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\5dd4c0fb60f349296f7d0323c4fffd68_JaffaCakes118.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2288
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:2608
    • C:\Users\Admin\AppData\Local\Temp\5dd4c0fb60f349296f7d0323c4fffd68_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\5dd4c0fb60f349296f7d0323c4fffd68_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2636
      • C:\Windows\SysWOW64\WindowsInput.exe
        "C:\Windows\SysWOW64\WindowsInput.exe" --install
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        PID:1568
      • C:\Program Files (x86)\Windows\Update.exe
        "C:\Program Files (x86)\Windows\Update.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Windows security bypass
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Drops startup file
        • Executes dropped EXE
        • Loads dropped DLL
        • Windows security modification
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4704
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.exe" -Force
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4900
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.exe" -Force
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5100
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.exe" -Force
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5020
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Windows\Update.exe" -Force
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5104
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout 1
          4⤵
            PID:2524
            • C:\Windows\SysWOW64\timeout.exe
              timeout 1
              5⤵
              • Delays execution with timeout.exe
              PID:2376
          • C:\Program Files (x86)\Windows\Update.exe
            "C:\Program Files (x86)\Windows\Update.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:4292
            • C:\Users\Admin\AppData\Roaming\Windows Update.exe
              "C:\Users\Admin\AppData\Roaming\Windows Update.exe" /launchSelfAndExit "C:\Program Files (x86)\Windows\Update.exe" 4292 /protectFile
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:652
              • C:\Users\Admin\AppData\Roaming\Windows Update.exe
                "C:\Users\Admin\AppData\Roaming\Windows Update.exe" /watchProcess "C:\Program Files (x86)\Windows\Update.exe" 4292 "/protectFile"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2228
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4704 -s 824
            4⤵
            • Loads dropped DLL
            • Program crash
            PID:3496
    • C:\Windows\SysWOW64\WindowsInput.exe
      "C:\Windows\SysWOW64\WindowsInput.exe"
      1⤵
      • Executes dropped EXE
      PID:2076
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {82946D86-C540-43B9-B1E2-352886A0C4FE} S-1-5-21-2172136094-3310281978-782691160-1000:EXCFTDUU\Admin:Interactive:[1]
      1⤵
        PID:3988
        • C:\Program Files (x86)\Windows\Update.exe
          "C:\Program Files (x86)\Windows\Update.exe"
          2⤵
          • Modifies WinLogon for persistence
          • Looks for VirtualBox Guest Additions in registry
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4304
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.exe" -Force
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2448
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.exe" -Force
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2700
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.exe" -Force
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2340
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Windows\Update.exe" -Force
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2208
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c timeout 1
            3⤵
              PID:4480
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                4⤵
                • Delays execution with timeout.exe
                PID:808
            • C:\Program Files (x86)\Windows\Update.exe
              "C:\Program Files (x86)\Windows\Update.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1936

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

          Filesize

          7KB

          MD5

          303835c0bbd50042c89aeb5642f28af9

          SHA1

          70afaf81075d0570475bd0165cb6ad0581f807d0

          SHA256

          7b12cb6b7a4148b136dc19b72b58df6a3c0b943e725e1dde768ab0dbd9d12865

          SHA512

          65f4b50b46c045b1a52cd9417d185cd70fe85e404b24111da82126b37a73e938dbc57aa16f48f36fb580e61fe0af693ed72a81c01d9c7c991e612c57ac4a1d8b

        • C:\Windows\SysWOW64\WindowsInput.exe.config

          Filesize

          357B

          MD5

          a2b76cea3a59fa9af5ea21ff68139c98

          SHA1

          35d76475e6a54c168f536e30206578babff58274

          SHA256

          f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

          SHA512

          b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

        • \Program Files (x86)\Windows\Update.exe

          Filesize

          8.0MB

          MD5

          5dd4c0fb60f349296f7d0323c4fffd68

          SHA1

          7df0abcd02c09b40776637bb7d24a1d53e8de1e5

          SHA256

          9b5ce68573217ab0bb483e06f03f8b8b43c410d3dc78ce9d742b90c88ae1b8e3

          SHA512

          828d6ad7ae9ff8c78c4efeecac181e7d96cede8eb7b3369372e591a431fedc62c38e0c24aa87ed2e2fa167b83ab1abefad0e11849ef49c5e361c750c09e94f4d

        • \Users\Admin\AppData\Roaming\Windows Update.exe

          Filesize

          9KB

          MD5

          913967b216326e36a08010fb70f9dba3

          SHA1

          7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

          SHA256

          8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

          SHA512

          c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

        • \Windows\SysWOW64\WindowsInput.exe

          Filesize

          21KB

          MD5

          e6fcf516d8ed8d0d4427f86e08d0d435

          SHA1

          c7691731583ab7890086635cb7f3e4c22ca5e409

          SHA256

          8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

          SHA512

          c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

        • memory/1568-99-0x0000000000170000-0x000000000017C000-memory.dmp

          Filesize

          48KB

        • memory/2076-103-0x0000000000AD0000-0x0000000000ADC000-memory.dmp

          Filesize

          48KB

        • memory/2524-3-0x00000000747A0000-0x0000000074E8E000-memory.dmp

          Filesize

          6.9MB

        • memory/2524-86-0x00000000747A0000-0x0000000074E8E000-memory.dmp

          Filesize

          6.9MB

        • memory/2524-0-0x00000000747AE000-0x00000000747AF000-memory.dmp

          Filesize

          4KB

        • memory/2524-34-0x00000000003E0000-0x0000000000420000-memory.dmp

          Filesize

          256KB

        • memory/2524-2-0x0000000004F60000-0x0000000005086000-memory.dmp

          Filesize

          1.1MB

        • memory/2524-1-0x0000000001360000-0x0000000001B58000-memory.dmp

          Filesize

          8.0MB

        • memory/2636-1280-0x00000000010A0000-0x00000000010AC000-memory.dmp

          Filesize

          48KB

        • memory/2636-1272-0x00000000010B0000-0x00000000010CE000-memory.dmp

          Filesize

          120KB

        • memory/2636-26-0x0000000000400000-0x0000000000510000-memory.dmp

          Filesize

          1.1MB

        • memory/2636-24-0x0000000000400000-0x0000000000510000-memory.dmp

          Filesize

          1.1MB

        • memory/2636-88-0x0000000000690000-0x00000000006A2000-memory.dmp

          Filesize

          72KB

        • memory/2636-89-0x00000000006B0000-0x00000000006B8000-memory.dmp

          Filesize

          32KB

        • memory/2636-90-0x00000000006C0000-0x00000000006C8000-memory.dmp

          Filesize

          32KB

        • memory/2636-30-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2636-31-0x0000000000400000-0x0000000000510000-memory.dmp

          Filesize

          1.1MB

        • memory/2636-32-0x0000000000400000-0x0000000000510000-memory.dmp

          Filesize

          1.1MB

        • memory/2636-84-0x0000000000400000-0x0000000000510000-memory.dmp

          Filesize

          1.1MB

        • memory/2636-107-0x0000000006500000-0x000000000658E000-memory.dmp

          Filesize

          568KB

        • memory/2636-264-0x00000000055A0000-0x00000000055F6000-memory.dmp

          Filesize

          344KB

        • memory/2636-1051-0x0000000000DC0000-0x0000000000DCA000-memory.dmp

          Filesize

          40KB

        • memory/2636-85-0x0000000000510000-0x000000000051E000-memory.dmp

          Filesize

          56KB

        • memory/2636-1097-0x0000000006D00000-0x00000000074F8000-memory.dmp

          Filesize

          8.0MB

        • memory/2636-1099-0x0000000006D00000-0x00000000074F8000-memory.dmp

          Filesize

          8.0MB

        • memory/2636-1103-0x0000000006D00000-0x00000000074F8000-memory.dmp

          Filesize

          8.0MB

        • memory/2636-1148-0x0000000005510000-0x0000000005536000-memory.dmp

          Filesize

          152KB

        • memory/2636-1149-0x00000000010B0000-0x00000000010C8000-memory.dmp

          Filesize

          96KB

        • memory/2636-1156-0x0000000040000000-0x000000004003B000-memory.dmp

          Filesize

          236KB

        • memory/2636-1160-0x0000000005510000-0x0000000005526000-memory.dmp

          Filesize

          88KB

        • memory/2636-1161-0x0000000005510000-0x000000000553A000-memory.dmp

          Filesize

          168KB

        • memory/2636-1162-0x00000000010A0000-0x00000000010A8000-memory.dmp

          Filesize

          32KB

        • memory/2636-1163-0x0000000005510000-0x0000000005536000-memory.dmp

          Filesize

          152KB

        • memory/2636-1164-0x00000000010B0000-0x00000000010CC000-memory.dmp

          Filesize

          112KB

        • memory/2636-1165-0x0000000006610000-0x000000000671A000-memory.dmp

          Filesize

          1.0MB

        • memory/2636-1166-0x00000000010A0000-0x00000000010AC000-memory.dmp

          Filesize

          48KB

        • memory/2636-1167-0x00000000010B0000-0x00000000010D0000-memory.dmp

          Filesize

          128KB

        • memory/2636-1168-0x0000000005510000-0x0000000005536000-memory.dmp

          Filesize

          152KB

        • memory/2636-1169-0x00000000055A0000-0x000000000561B000-memory.dmp

          Filesize

          492KB

        • memory/2636-1170-0x0000000001090000-0x0000000001096000-memory.dmp

          Filesize

          24KB

        • memory/2636-1171-0x0000000001090000-0x000000000109C000-memory.dmp

          Filesize

          48KB

        • memory/2636-1172-0x00000000055A0000-0x000000000566C000-memory.dmp

          Filesize

          816KB

        • memory/2636-1173-0x00000000055A0000-0x00000000055FB000-memory.dmp

          Filesize

          364KB

        • memory/2636-1174-0x0000000001090000-0x00000000010E0000-memory.dmp

          Filesize

          320KB

        • memory/2636-1175-0x0000000005510000-0x0000000005536000-memory.dmp

          Filesize

          152KB

        • memory/2636-1223-0x00000000010B0000-0x00000000010CC000-memory.dmp

          Filesize

          112KB

        • memory/2636-1256-0x00000000010B0000-0x00000000010C2000-memory.dmp

          Filesize

          72KB

        • memory/2636-1257-0x00000000010B0000-0x00000000010CC000-memory.dmp

          Filesize

          112KB

        • memory/2636-1268-0x0000000005510000-0x0000000005536000-memory.dmp

          Filesize

          152KB

        • memory/2636-87-0x0000000000520000-0x000000000057C000-memory.dmp

          Filesize

          368KB

        • memory/2636-1279-0x00000000010A0000-0x00000000010B0000-memory.dmp

          Filesize

          64KB

        • memory/2636-1278-0x00000000010B0000-0x00000000010C4000-memory.dmp

          Filesize

          80KB

        • memory/2636-1277-0x00000000010A0000-0x00000000010AE000-memory.dmp

          Filesize

          56KB

        • memory/2636-1276-0x00000000010A0000-0x00000000010AA000-memory.dmp

          Filesize

          40KB

        • memory/2636-1275-0x00000000010A0000-0x00000000010A8000-memory.dmp

          Filesize

          32KB

        • memory/2636-1274-0x00000000010A0000-0x00000000010A8000-memory.dmp

          Filesize

          32KB

        • memory/2636-1273-0x00000000010B0000-0x00000000010CE000-memory.dmp

          Filesize

          120KB

        • memory/2636-28-0x0000000000400000-0x0000000000510000-memory.dmp

          Filesize

          1.1MB

        • memory/2636-1271-0x00000000010A0000-0x00000000010AA000-memory.dmp

          Filesize

          40KB

        • memory/2636-1270-0x00000000010A0000-0x00000000010AC000-memory.dmp

          Filesize

          48KB

        • memory/2636-1269-0x00000000010A0000-0x00000000010AA000-memory.dmp

          Filesize

          40KB

        • memory/2636-1281-0x0000000005510000-0x000000000553A000-memory.dmp

          Filesize

          168KB

        • memory/2636-1282-0x00000000065E0000-0x00000000066B5000-memory.dmp

          Filesize

          852KB

        • memory/2636-1283-0x0000000005510000-0x0000000005538000-memory.dmp

          Filesize

          160KB

        • memory/2636-1284-0x00000000010B0000-0x00000000010D0000-memory.dmp

          Filesize

          128KB

        • memory/2636-1285-0x0000000005510000-0x0000000005536000-memory.dmp

          Filesize

          152KB

        • memory/2636-1286-0x00000000010A0000-0x00000000010AA000-memory.dmp

          Filesize

          40KB

        • memory/2636-1287-0x00000000010A0000-0x00000000010AC000-memory.dmp

          Filesize

          48KB

        • memory/2636-1288-0x00000000010A0000-0x00000000010AC000-memory.dmp

          Filesize

          48KB

        • memory/2636-1289-0x00000000010A0000-0x00000000010AC000-memory.dmp

          Filesize

          48KB

        • memory/2636-1290-0x00000000010B0000-0x00000000010C4000-memory.dmp

          Filesize

          80KB

        • memory/2636-1292-0x00000000010B0000-0x00000000010C8000-memory.dmp

          Filesize

          96KB

        • memory/2636-1291-0x00000000010B0000-0x00000000010C8000-memory.dmp

          Filesize

          96KB

        • memory/2636-1293-0x00000000010A0000-0x00000000010AC000-memory.dmp

          Filesize

          48KB

        • memory/2636-1294-0x00000000010A0000-0x00000000010AC000-memory.dmp

          Filesize

          48KB

        • memory/2636-1295-0x0000000001090000-0x000000000109C000-memory.dmp

          Filesize

          48KB

        • memory/2636-1296-0x00000000010A0000-0x00000000010B0000-memory.dmp

          Filesize

          64KB

        • memory/2636-1297-0x00000000010A0000-0x00000000010AE000-memory.dmp

          Filesize

          56KB

        • memory/2636-1298-0x0000000005510000-0x0000000005532000-memory.dmp

          Filesize

          136KB

        • memory/2636-1299-0x00000000010B0000-0x00000000010CC000-memory.dmp

          Filesize

          112KB

        • memory/2636-1300-0x0000000005510000-0x000000000553C000-memory.dmp

          Filesize

          176KB

        • memory/2636-1301-0x0000000001090000-0x00000000010A4000-memory.dmp

          Filesize

          80KB

        • memory/2636-1302-0x00000000010A0000-0x00000000010A8000-memory.dmp

          Filesize

          32KB

        • memory/2636-1303-0x00000000010B0000-0x00000000010CA000-memory.dmp

          Filesize

          104KB

        • memory/2636-1304-0x00000000010A0000-0x00000000010AC000-memory.dmp

          Filesize

          48KB

        • memory/2636-1305-0x00000000010A0000-0x00000000010AE000-memory.dmp

          Filesize

          56KB

        • memory/2636-1306-0x00000000010A0000-0x00000000010AA000-memory.dmp

          Filesize

          40KB

        • memory/2636-1307-0x0000000005510000-0x0000000005550000-memory.dmp

          Filesize

          256KB

        • memory/2636-1308-0x00000000010B0000-0x00000000010C2000-memory.dmp

          Filesize

          72KB

        • memory/2636-1309-0x00000000010A0000-0x00000000010AE000-memory.dmp

          Filesize

          56KB

        • memory/2636-1310-0x0000000005510000-0x0000000005534000-memory.dmp

          Filesize

          144KB

        • memory/2636-1311-0x0000000005510000-0x0000000005538000-memory.dmp

          Filesize

          160KB

        • memory/2636-1319-0x00000000010B0000-0x00000000010BA000-memory.dmp

          Filesize

          40KB

        • memory/2636-1323-0x00000000010B0000-0x00000000010B8000-memory.dmp

          Filesize

          32KB

        • memory/2636-1331-0x0000000005510000-0x000000000552C000-memory.dmp

          Filesize

          112KB

        • memory/2636-1343-0x0000000005510000-0x000000000552C000-memory.dmp

          Filesize

          112KB

        • memory/2636-1352-0x00000000010A0000-0x00000000010A8000-memory.dmp

          Filesize

          32KB

        • memory/2636-1357-0x00000000010A0000-0x00000000010A8000-memory.dmp

          Filesize

          32KB

        • memory/2636-1365-0x00000000010B0000-0x00000000010B8000-memory.dmp

          Filesize

          32KB

        • memory/2636-1366-0x00000000010A0000-0x00000000010AE000-memory.dmp

          Filesize

          56KB

        • memory/2636-1374-0x0000000005510000-0x0000000005522000-memory.dmp

          Filesize

          72KB

        • memory/2636-1386-0x00000000010B0000-0x00000000010BE000-memory.dmp

          Filesize

          56KB

        • memory/2636-1390-0x00000000010B0000-0x00000000010BA000-memory.dmp

          Filesize

          40KB

        • memory/2636-1395-0x0000000005510000-0x000000000553A000-memory.dmp

          Filesize

          168KB

        • memory/2636-23-0x0000000000400000-0x0000000000510000-memory.dmp

          Filesize

          1.1MB