Analysis

  • max time kernel
    149s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/08/2024, 08:27

General

  • Target

    856affc31c3958d297ea725b643655e7_JaffaCakes118.exe

  • Size

    556KB

  • MD5

    856affc31c3958d297ea725b643655e7

  • SHA1

    57c4b6013d8e17a14a4c696c688ba5de68144efe

  • SHA256

    dbfa62dbc4e6db7006009e5c59b7e7fb7665d918eadd2f5d73724c9e4f628160

  • SHA512

    da4b6de960b5ea975c417074a6aa29ae9a5679f0d5cd34f2752d9636571d2b378648db81d5d128b5acba725dd64388013205e87ecd21dce37b4d0d274cfccb9c

  • SSDEEP

    12288:0Z/db/+1xBFf1IfSKyiRVnuDCHFUcYnY/kjDx1anrpukz/niMFP60:0Rd21xB/0Mi/PHFUKcjXgpukeM9

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 48 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 46 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 64 IoCs
  • Suspicious use of SetThreadContext 48 IoCs
  • Drops file in Windows directory 24 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious use of SetWindowsHookEx 47 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\856affc31c3958d297ea725b643655e7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\856affc31c3958d297ea725b643655e7_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3416
    • C:\Users\Admin\AppData\Local\Temp\856affc31c3958d297ea725b643655e7_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\856affc31c3958d297ea725b643655e7_JaffaCakes118.exe
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3952
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Adds Run key to start application
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Checks SCSI registry key(s)
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3752
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          4⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2264
          • C:\Windows\New\Newr.exe
            "C:\Windows\New\Newr.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3360
            • C:\Windows\New\Newr.exe
              C:\Windows\New\Newr.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2192
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                7⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Adds Run key to start application
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Checks SCSI registry key(s)
                • Suspicious use of SetWindowsHookEx
                PID:1040
          • C:\Windows\New\Newr.exe
            "C:\Windows\New\Newr.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1756
            • C:\Windows\New\Newr.exe
              C:\Windows\New\Newr.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:5032
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                7⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Adds Run key to start application
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Checks SCSI registry key(s)
                • Suspicious use of SetWindowsHookEx
                PID:2908
          • C:\Windows\New\Newr.exe
            "C:\Windows\New\Newr.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:3764
            • C:\Windows\New\Newr.exe
              C:\Windows\New\Newr.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:4020
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                7⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Adds Run key to start application
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Checks SCSI registry key(s)
                • Suspicious use of SetWindowsHookEx
                PID:632
          • C:\Windows\New\Newr.exe
            "C:\Windows\New\Newr.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:884
            • C:\Windows\New\Newr.exe
              C:\Windows\New\Newr.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:3780
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                7⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Adds Run key to start application
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Checks SCSI registry key(s)
                • Suspicious use of SetWindowsHookEx
                PID:4856
          • C:\Windows\New\Newr.exe
            "C:\Windows\New\Newr.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:2488
            • C:\Windows\New\Newr.exe
              C:\Windows\New\Newr.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:4528
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                7⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Adds Run key to start application
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Checks SCSI registry key(s)
                • Suspicious use of SetWindowsHookEx
                PID:1764
          • C:\Windows\New\Newr.exe
            "C:\Windows\New\Newr.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:2408
            • C:\Windows\New\Newr.exe
              C:\Windows\New\Newr.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:872
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                7⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Adds Run key to start application
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Checks SCSI registry key(s)
                • Suspicious use of SetWindowsHookEx
                PID:868
          • C:\Windows\New\Newr.exe
            "C:\Windows\New\Newr.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:1228
            • C:\Windows\New\Newr.exe
              C:\Windows\New\Newr.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:2184
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                7⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Adds Run key to start application
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Checks SCSI registry key(s)
                • Suspicious use of SetWindowsHookEx
                PID:4960
          • C:\Windows\New\Newr.exe
            "C:\Windows\New\Newr.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:3608
            • C:\Windows\New\Newr.exe
              C:\Windows\New\Newr.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:4856
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                7⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Adds Run key to start application
                • Drops file in Windows directory
                • Checks SCSI registry key(s)
                • Suspicious use of SetWindowsHookEx
                PID:4860
          • C:\Windows\New\Newr.exe
            "C:\Windows\New\Newr.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:4868
            • C:\Windows\New\Newr.exe
              C:\Windows\New\Newr.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:1972
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                7⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Adds Run key to start application
                • Drops file in Windows directory
                • Checks SCSI registry key(s)
                • Suspicious use of SetWindowsHookEx
                PID:2796
          • C:\Windows\New\Newr.exe
            "C:\Windows\New\Newr.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:2564
            • C:\Windows\New\Newr.exe
              C:\Windows\New\Newr.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:836
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                7⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Adds Run key to start application
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Checks SCSI registry key(s)
                • Suspicious use of SetWindowsHookEx
                PID:1900
          • C:\Windows\New\Newr.exe
            "C:\Windows\New\Newr.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:3752
            • C:\Windows\New\Newr.exe
              C:\Windows\New\Newr.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:1088
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                7⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Adds Run key to start application
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Checks SCSI registry key(s)
                • Suspicious use of SetWindowsHookEx
                PID:1776
          • C:\Windows\New\Newr.exe
            "C:\Windows\New\Newr.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            PID:1612
            • C:\Windows\New\Newr.exe
              C:\Windows\New\Newr.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:1264
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                7⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Adds Run key to start application
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Checks SCSI registry key(s)
                • Suspicious use of SetWindowsHookEx
                PID:4500
          • C:\Windows\New\Newr.exe
            "C:\Windows\New\Newr.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:4968
            • C:\Windows\New\Newr.exe
              C:\Windows\New\Newr.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:116
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                7⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Adds Run key to start application
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Checks SCSI registry key(s)
                • Suspicious use of SetWindowsHookEx
                PID:4768
          • C:\Windows\New\Newr.exe
            "C:\Windows\New\Newr.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            PID:2564
            • C:\Windows\New\Newr.exe
              C:\Windows\New\Newr.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:1160
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                7⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Adds Run key to start application
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Checks SCSI registry key(s)
                • Suspicious use of SetWindowsHookEx
                PID:1920
          • C:\Windows\New\Newr.exe
            "C:\Windows\New\Newr.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:2280
            • C:\Windows\New\Newr.exe
              C:\Windows\New\Newr.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:4076
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                7⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Adds Run key to start application
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Checks SCSI registry key(s)
                • Suspicious use of SetWindowsHookEx
                PID:1892
          • C:\Windows\New\Newr.exe
            "C:\Windows\New\Newr.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:2240
            • C:\Windows\New\Newr.exe
              C:\Windows\New\Newr.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:1920
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                7⤵
                  PID:3132
            • C:\Windows\New\Newr.exe
              "C:\Windows\New\Newr.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:4996
              • C:\Windows\New\Newr.exe
                C:\Windows\New\Newr.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:4780
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  7⤵
                  • Boot or Logon Autostart Execution: Active Setup
                  • Adds Run key to start application
                  • Drops file in Windows directory
                  • System Location Discovery: System Language Discovery
                  • Checks SCSI registry key(s)
                  • Suspicious use of SetWindowsHookEx
                  PID:2236
            • C:\Windows\New\Newr.exe
              "C:\Windows\New\Newr.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:4316
              • C:\Windows\New\Newr.exe
                C:\Windows\New\Newr.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:4860
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  7⤵
                  • Boot or Logon Autostart Execution: Active Setup
                  • Adds Run key to start application
                  • Drops file in Windows directory
                  • System Location Discovery: System Language Discovery
                  • Checks SCSI registry key(s)
                  • Suspicious use of SetWindowsHookEx
                  PID:2080
            • C:\Windows\New\Newr.exe
              "C:\Windows\New\Newr.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2460
              • C:\Windows\New\Newr.exe
                C:\Windows\New\Newr.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:3428
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  7⤵
                  • Boot or Logon Autostart Execution: Active Setup
                  • Adds Run key to start application
                  • Drops file in Windows directory
                  • System Location Discovery: System Language Discovery
                  • Checks SCSI registry key(s)
                  • Suspicious use of SetWindowsHookEx
                  PID:2552
            • C:\Windows\New\Newr.exe
              "C:\Windows\New\Newr.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:3312
              • C:\Windows\New\Newr.exe
                C:\Windows\New\Newr.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:4952
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  7⤵
                  • Boot or Logon Autostart Execution: Active Setup
                  • Adds Run key to start application
                  • Drops file in Windows directory
                  • System Location Discovery: System Language Discovery
                  • Checks SCSI registry key(s)
                  • Suspicious use of SetWindowsHookEx
                  PID:2564
            • C:\Windows\New\Newr.exe
              "C:\Windows\New\Newr.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:4816
              • C:\Windows\New\Newr.exe
                C:\Windows\New\Newr.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:3508
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  7⤵
                  • Boot or Logon Autostart Execution: Active Setup
                  • Adds Run key to start application
                  • Drops file in Windows directory
                  • System Location Discovery: System Language Discovery
                  • Checks SCSI registry key(s)
                  • Suspicious use of SetWindowsHookEx
                  PID:3932
            • C:\Windows\New\Newr.exe
              "C:\Windows\New\Newr.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:4112
              • C:\Windows\New\Newr.exe
                C:\Windows\New\Newr.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:4624
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  7⤵
                  • Boot or Logon Autostart Execution: Active Setup
                  • Adds Run key to start application
                  • Drops file in Windows directory
                  • System Location Discovery: System Language Discovery
                  • Checks SCSI registry key(s)
                  • Suspicious use of SetWindowsHookEx
                  PID:2472
            • C:\Windows\New\Newr.exe
              "C:\Windows\New\Newr.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:3740
              • C:\Windows\New\Newr.exe
                C:\Windows\New\Newr.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:968
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  7⤵
                  • Boot or Logon Autostart Execution: Active Setup
                  • Adds Run key to start application
                  • Drops file in Windows directory
                  • System Location Discovery: System Language Discovery
                  • Checks SCSI registry key(s)
                  • Suspicious use of SetWindowsHookEx
                  PID:928
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4208,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=4436 /prefetch:8
      1⤵
        PID:4312

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\New\Newr.exe

        Filesize

        556KB

        MD5

        856affc31c3958d297ea725b643655e7

        SHA1

        57c4b6013d8e17a14a4c696c688ba5de68144efe

        SHA256

        dbfa62dbc4e6db7006009e5c59b7e7fb7665d918eadd2f5d73724c9e4f628160

        SHA512

        da4b6de960b5ea975c417074a6aa29ae9a5679f0d5cd34f2752d9636571d2b378648db81d5d128b5acba725dd64388013205e87ecd21dce37b4d0d274cfccb9c

      • memory/632-82-0x0000000010000000-0x000000001031C000-memory.dmp

        Filesize

        3.1MB

      • memory/632-84-0x0000000010000000-0x000000001031C000-memory.dmp

        Filesize

        3.1MB

      • memory/884-86-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/884-92-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/1040-38-0x0000000010000000-0x000000001031C000-memory.dmp

        Filesize

        3.1MB

      • memory/1040-42-0x0000000010000000-0x000000001031C000-memory.dmp

        Filesize

        3.1MB

      • memory/1040-37-0x0000000010000000-0x000000001031C000-memory.dmp

        Filesize

        3.1MB

      • memory/1040-36-0x0000000010000000-0x000000001031C000-memory.dmp

        Filesize

        3.1MB

      • memory/1040-40-0x0000000010000000-0x000000001031C000-memory.dmp

        Filesize

        3.1MB

      • memory/1228-155-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/1612-260-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/1756-50-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/2192-41-0x0000000000400000-0x0000000000466000-memory.dmp

        Filesize

        408KB

      • memory/2240-342-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/2264-21-0x0000000010000000-0x000000001031C000-memory.dmp

        Filesize

        3.1MB

      • memory/2280-322-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/2408-135-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/2408-129-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/2460-397-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/2488-113-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/2564-301-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/2564-218-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/2908-63-0x0000000010000000-0x000000001031C000-memory.dmp

        Filesize

        3.1MB

      • memory/2908-61-0x0000000010000000-0x000000001031C000-memory.dmp

        Filesize

        3.1MB

      • memory/3312-418-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/3360-31-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/3416-7-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/3416-0-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/3608-176-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/3740-476-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/3752-232-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/3752-239-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/3752-10-0x0000000010000000-0x000000001031C000-memory.dmp

        Filesize

        3.1MB

      • memory/3752-11-0x0000000010000000-0x000000001031C000-memory.dmp

        Filesize

        3.1MB

      • memory/3752-9-0x0000000010000000-0x000000001031C000-memory.dmp

        Filesize

        3.1MB

      • memory/3752-16-0x0000000010000000-0x000000001031C000-memory.dmp

        Filesize

        3.1MB

      • memory/3752-23-0x0000000010000000-0x000000001031C000-memory.dmp

        Filesize

        3.1MB

      • memory/3752-22-0x0000000010000000-0x000000001031C000-memory.dmp

        Filesize

        3.1MB

      • memory/3752-17-0x0000000010000000-0x000000001031C000-memory.dmp

        Filesize

        3.1MB

      • memory/3752-18-0x0000000010000000-0x000000001031C000-memory.dmp

        Filesize

        3.1MB

      • memory/3764-65-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/3764-71-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/3780-97-0x0000000000540000-0x0000000000609000-memory.dmp

        Filesize

        804KB

      • memory/3952-8-0x0000000000400000-0x0000000000466000-memory.dmp

        Filesize

        408KB

      • memory/3952-15-0x0000000000400000-0x0000000000466000-memory.dmp

        Filesize

        408KB

      • memory/3952-4-0x0000000000400000-0x0000000000466000-memory.dmp

        Filesize

        408KB

      • memory/3952-5-0x0000000000400000-0x0000000000466000-memory.dmp

        Filesize

        408KB

      • memory/3952-3-0x0000000000400000-0x0000000000466000-memory.dmp

        Filesize

        408KB

      • memory/4020-83-0x0000000000400000-0x0000000000466000-memory.dmp

        Filesize

        408KB

      • memory/4112-459-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/4316-377-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/4816-439-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/4868-197-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/4968-281-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/4996-356-0x0000000000400000-0x00000000005A7150-memory.dmp

        Filesize

        1.7MB

      • memory/5032-62-0x0000000000400000-0x0000000000466000-memory.dmp

        Filesize

        408KB