Analysis

  • max time kernel
    10s
  • max time network
    28s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-08-2024 20:21

Errors

Reason
Machine shutdown

General

  • Target

    8bd3bff5e679f6b14e42d7b66aa8497f_JaffaCakes118.exe

  • Size

    11.7MB

  • MD5

    8bd3bff5e679f6b14e42d7b66aa8497f

  • SHA1

    76891d257c1a9ba36426b3e834b8eda6c5254ffc

  • SHA256

    7f5efb9dbd99c1fca3ebe59c5c38aacb9721d757671aee350a0a2107c41a2df7

  • SHA512

    05deb4c1c8fa09c07600dbb79b2ad35c1532f773b7ab28d18c833c8b63d7e076ce2e232bd13a2eb9abd1a2f3d1668d7802d0fa205f619222358d4368fb06a0df

  • SSDEEP

    384:rMgQoufci5qP6TseVkeHD9xu+FyVQVhwfPl5SCuZacZ/LsytKY1Q39cYAYAwj7aW:6ro

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Katayumi

C2

normal-knife.auto.playit.gg:54950

normal-knife.auto.playit.gg:7707

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    ZxKKE4oK8.exe

  • install_folder

    %Temp%

aes.plain

Extracted

Family

quasar

Version

2.1.0.0

Botnet

Skidy

C2

roasted-flag.auto.playit.gg:51952

Mutex

VNM_MUTEX_bsVy5mHRmaFZMQOLbI

Attributes
  • encryption_key

    ux20jjbixeS7PecgmZeq

  • install_name

    windows.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    windows

  • subdirectory

    $windows

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • VenomRAT

    VenomRAT is a modified version of QuasarRAT with some added features, such as rootkit and stealer capabilites.

  • Windows security bypass 2 TTPs 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Windows security modification 2 TTPs 11 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 48 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 21 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 6 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bd3bff5e679f6b14e42d7b66aa8497f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8bd3bff5e679f6b14e42d7b66aa8497f_JaffaCakes118.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Windows security bypass
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Windows security modification
    • Maps connected drives based on registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4912
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\8bd3bff5e679f6b14e42d7b66aa8497f_JaffaCakes118.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4348
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4052
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • System Location Discovery: System Language Discovery
        • Delays execution with timeout.exe
        PID:4076
    • C:\Users\Admin\AppData\Local\Temp\8bd3bff5e679f6b14e42d7b66aa8497f_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\8bd3bff5e679f6b14e42d7b66aa8497f_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3732
      • C:\Users\Admin\AppData\Local\Temp\DD8989123MD.exe
        "C:\Users\Admin\AppData\Local\Temp\DD8989123MD.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2500
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout 1
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4736
          • C:\Windows\SysWOW64\timeout.exe
            timeout 1
            5⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:2736
        • C:\Users\Admin\AppData\Local\Temp\DD8989123MD.exe
          "C:\Users\Admin\AppData\Local\Temp\DD8989123MD.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2456
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2500 -s 1456
          4⤵
          • Program crash
          PID:3468
      • C:\Users\Admin\AppData\Local\Temp\K8MN9DA.exe
        "C:\Users\Admin\AppData\Local\Temp\K8MN9DA.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2840
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout 1
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4248
          • C:\Windows\SysWOW64\timeout.exe
            timeout 1
            5⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:384
        • C:\Users\Admin\AppData\Local\Temp\K8MN9DA.exe
          "C:\Users\Admin\AppData\Local\Temp\K8MN9DA.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2772
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "ZxKKE4oK8" /tr '"C:\Users\Admin\AppData\Local\Temp\ZxKKE4oK8.exe"' & exit
            5⤵
              PID:3496
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /f /sc onlogon /rl highest /tn "ZxKKE4oK8" /tr '"C:\Users\Admin\AppData\Local\Temp\ZxKKE4oK8.exe"'
                6⤵
                • Scheduled Task/Job: Scheduled Task
                PID:1636
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC469.tmp.bat""
              5⤵
                PID:5032
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 3
                  6⤵
                  • Delays execution with timeout.exe
                  PID:2260
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2840 -s 1444
              4⤵
              • Program crash
              PID:4804
          • C:\Users\Admin\AppData\Roaming\LunaInjector.exe
            "C:\Users\Admin\AppData\Roaming\LunaInjector.exe"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3608
            • C:\Windows\system32\cmd.exe
              "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\AE80.tmp\AE81.tmp\AE82.bat C:\Users\Admin\AppData\Roaming\LunaInjector.exe"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4908
              • C:\Windows\system32\chcp.com
                chcp 65001
                5⤵
                  PID:4320
                • C:\Windows\system32\mode.com
                  mode 82,24
                  5⤵
                    PID:1120
              • C:\Users\Admin\AppData\Local\Temp\SHA90123M17.exe
                "C:\Users\Admin\AppData\Local\Temp\SHA90123M17.exe"
                3⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2284
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c timeout 1
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:1432
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 1
                    5⤵
                    • System Location Discovery: System Language Discovery
                    • Delays execution with timeout.exe
                    PID:2896
                • C:\Users\Admin\AppData\Local\Temp\SHA90123M17.exe
                  "C:\Users\Admin\AppData\Local\Temp\SHA90123M17.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:856
                • C:\Users\Admin\AppData\Local\Temp\SHA90123M17.exe
                  "C:\Users\Admin\AppData\Local\Temp\SHA90123M17.exe"
                  4⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Executes dropped EXE
                  • Windows security modification
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2136
                  • C:\Windows\SysWOW64\schtasks.exe
                    "schtasks" /create /tn "windows" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\SHA90123M17.exe" /rl HIGHEST /f
                    5⤵
                    • System Location Discovery: System Language Discovery
                    • Scheduled Task/Job: Scheduled Task
                    PID:1688
                  • C:\Users\Admin\AppData\Roaming\$windows\windows.exe
                    "C:\Users\Admin\AppData\Roaming\$windows\windows.exe"
                    5⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:1752
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c timeout 1
                      6⤵
                        PID:2532
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout 1
                          7⤵
                          • Delays execution with timeout.exe
                          PID:2856
                      • C:\Users\Admin\AppData\Roaming\$windows\windows.exe
                        "C:\Users\Admin\AppData\Roaming\$windows\windows.exe"
                        6⤵
                          PID:1204
                          • C:\Windows\SysWOW64\schtasks.exe
                            "schtasks" /create /tn "windows" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$windows\windows.exe" /rl HIGHEST /f
                            7⤵
                            • Scheduled Task/Job: Scheduled Task
                            PID:2272
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\J0CaZgKYp0LF.bat" "
                            7⤵
                              PID:1820
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1752 -s 1184
                            6⤵
                            • Program crash
                            PID:4824
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "powershell" Get-MpPreference -verbose
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3980
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit
                          5⤵
                            PID:3948
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*
                              6⤵
                                PID:3620
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4912 -s 780
                        2⤵
                        • Program crash
                        PID:1816
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4912 -ip 4912
                      1⤵
                        PID:724
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2840 -ip 2840
                        1⤵
                          PID:1980
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2500 -ip 2500
                          1⤵
                            PID:524
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1752 -ip 1752
                            1⤵
                              PID:3548

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SHA90123M17.exe.log

                              Filesize

                              1KB

                              MD5

                              5e0481f7489586ad6ae78d35e8458859

                              SHA1

                              626e76ef7c85ea8ac9a73cfb13fbf450a4dfd26d

                              SHA256

                              d2ebbffea1f8401bcbe56591b9e566fd40a55463464ebf30f24c4be8fd2716ec

                              SHA512

                              b15301044d3862c07cbe72114c7b9792a2d345312236bac51831a6a6bf4a77acbc047b3dff030cff706d5de194679ee33e283b9c9c38c4e7785a653cc4674b36

                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                              Filesize

                              2KB

                              MD5

                              968cb9309758126772781b83adb8a28f

                              SHA1

                              8da30e71accf186b2ba11da1797cf67f8f78b47c

                              SHA256

                              92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                              SHA512

                              4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                              Filesize

                              18KB

                              MD5

                              54fdd32c88e9f0e92ae4d2d2153bdfce

                              SHA1

                              45d6da722ccbdfe1f57b89691ac568fd41b19f21

                              SHA256

                              339767e9c036a77deb96e697d2e208080692d04eae5c2fc7fb8d425d059e178b

                              SHA512

                              12b767a4dcd61f76ac7fed7f890cd3f889d67be0df7a2c2508865d88ef0d988023c504113c32206a3ff81924a3ecb3b3861253d67a745d7a7b8c71398b226ab5

                            • C:\Users\Admin\AppData\Local\Temp\AE80.tmp\AE81.tmp\AE82.bat

                              Filesize

                              438B

                              MD5

                              ad81fd823266aabb73a229b8d842720e

                              SHA1

                              09c851304e0626bbf5fd15aa4212e14c9a8294a2

                              SHA256

                              ad3ce6e067e2210681ffca11d32d91c6be6cc13fca5f9fb7ab7a73e4daa31f00

                              SHA512

                              201bc9e51c00bbb38e949c06b59adcb32f9a07caeba38fc92db7ec8f9c54e43932fed045982cd4fa56d605f082f44828de7f9ad732777fc7ca86a4ff7f91989e

                            • C:\Users\Admin\AppData\Local\Temp\DD8989123MD.exe

                              Filesize

                              545KB

                              MD5

                              9c8b5486b38230c7c1f934c01a895d95

                              SHA1

                              85626e89ca6a0a3838786698ec670d909c5eec5b

                              SHA256

                              fd8eb30f8c98d4e97459b051f6e14a52e6194e4b431ae1243c8638f08701f5a5

                              SHA512

                              5555b9c7ccef651f03787f7531eea69023fc7c4aaa2315aba878d490f1a655afbd6347da0721d5e88cad3a956e399d21dfda2f2d2a83afc1c7277f1468a17450

                            • C:\Users\Admin\AppData\Local\Temp\K8MN9DA.exe

                              Filesize

                              660KB

                              MD5

                              cc62fe37de863f616d672eaf6b22b0c3

                              SHA1

                              2aca0fd587e4a998e749162a2a12f40bc49d50e7

                              SHA256

                              edefa1d69e62fd464ffd2599c369b147edcff115e1f7a0454d9d9b567ce15d1b

                              SHA512

                              7923d36d4651062684058c817cf2dd19295864e7bc82d33b8120ca3695390d5610cf37731f92f8acbb936df6f72e13c9cb1d64d4b3b13aafd82374bce1a0ac4d

                            • C:\Users\Admin\AppData\Local\Temp\SHA90123M17.exe

                              Filesize

                              4.2MB

                              MD5

                              0ca81a3bec58298a318d19bdf208cb99

                              SHA1

                              cec944263887c4e3ac2956f2a27cbc9be86591d6

                              SHA256

                              ffe3d6f61150e4a25a4e9549252dc1a505bfd2247f7d3aacec825e1787f089ea

                              SHA512

                              eda9f6e37ea306e38fa5cdaf5c036782dab19a8dca628af63adb959d75579d014fd17bce5f4e9b5c7c6b24cea2cbaf95fbe849fe93b3e5faa87dbf69bdea1940

                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jpywlmrb.g44.ps1

                              Filesize

                              60B

                              MD5

                              d17fe0a3f47be24a6453e9ef58c94641

                              SHA1

                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                              SHA256

                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                              SHA512

                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                            • C:\Users\Admin\AppData\Local\Temp\tmpC469.tmp.bat

                              Filesize

                              156B

                              MD5

                              28f6e727622eaa62ec08e3fccc49f69d

                              SHA1

                              bad3f7ac7f29ed16bf8d56903dafddc7d6071d17

                              SHA256

                              153ac14d7548f08cfdfdb238c2fbd1fe591262e56ae194f1ed53197aa364f4ec

                              SHA512

                              85296789155bcb148a72d4b7948a7f97fa49a1f225d63c6bae638f080a6e443685e479a14f3dfdac32487406849c075efa6e669fd97d88c6e43da8e46a9a1de4

                            • C:\Users\Admin\AppData\Roaming\LunaInjector.exe

                              Filesize

                              89KB

                              MD5

                              38bece8d537dea0d0bf7603c073aa90c

                              SHA1

                              fc70b8b4d22b323fe9e886f36620269d6c791eac

                              SHA256

                              261b67c10cca406ce934032f7e6da36b8408db3fce6df7d7a37dca69703c59cb

                              SHA512

                              224d70c8f2b8c98456177cd087faa77436c86fbcd4fe36ae410c6d184181b30cbd50718fbfa347b85a0d2d303f273197fd9fea5addb28538eab43d84f527185d

                            • memory/2136-117-0x0000000006950000-0x000000000698C000-memory.dmp

                              Filesize

                              240KB

                            • memory/2136-116-0x0000000005C20000-0x0000000005C32000-memory.dmp

                              Filesize

                              72KB

                            • memory/2136-112-0x0000000000400000-0x000000000048C000-memory.dmp

                              Filesize

                              560KB

                            • memory/2284-86-0x0000000000A80000-0x0000000000EAC000-memory.dmp

                              Filesize

                              4.2MB

                            • memory/2284-94-0x0000000005000000-0x000000000509E000-memory.dmp

                              Filesize

                              632KB

                            • memory/2456-106-0x0000000005AD0000-0x0000000005ADA000-memory.dmp

                              Filesize

                              40KB

                            • memory/2456-105-0x00000000058D0000-0x0000000005962000-memory.dmp

                              Filesize

                              584KB

                            • memory/2456-107-0x0000000005B60000-0x0000000005BD6000-memory.dmp

                              Filesize

                              472KB

                            • memory/2456-103-0x0000000000400000-0x000000000040C000-memory.dmp

                              Filesize

                              48KB

                            • memory/2500-72-0x00000000013E0000-0x00000000013FA000-memory.dmp

                              Filesize

                              104KB

                            • memory/2500-41-0x0000000000A90000-0x0000000000B1E000-memory.dmp

                              Filesize

                              568KB

                            • memory/2772-98-0x0000000000400000-0x0000000000412000-memory.dmp

                              Filesize

                              72KB

                            • memory/2840-84-0x0000000004A20000-0x0000000004A3E000-memory.dmp

                              Filesize

                              120KB

                            • memory/2840-57-0x0000000000190000-0x000000000023A000-memory.dmp

                              Filesize

                              680KB

                            • memory/3732-26-0x0000000000400000-0x0000000000598000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3732-27-0x00000000021B0000-0x00000000021B8000-memory.dmp

                              Filesize

                              32KB

                            • memory/3980-133-0x00000000060F0000-0x0000000006444000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/3980-146-0x0000000007830000-0x00000000078D3000-memory.dmp

                              Filesize

                              652KB

                            • memory/3980-136-0x000000006F860000-0x000000006F8AC000-memory.dmp

                              Filesize

                              304KB

                            • memory/3980-152-0x0000000007AF0000-0x0000000007B01000-memory.dmp

                              Filesize

                              68KB

                            • memory/3980-135-0x00000000065F0000-0x000000000663C000-memory.dmp

                              Filesize

                              304KB

                            • memory/3980-153-0x0000000007B30000-0x0000000007B44000-memory.dmp

                              Filesize

                              80KB

                            • memory/4348-24-0x0000000006320000-0x000000000633E000-memory.dmp

                              Filesize

                              120KB

                            • memory/4348-10-0x0000000005AA0000-0x0000000005AC2000-memory.dmp

                              Filesize

                              136KB

                            • memory/4348-92-0x00000000076C0000-0x00000000076CA000-memory.dmp

                              Filesize

                              40KB

                            • memory/4348-60-0x000000006F6A0000-0x000000006F6EC000-memory.dmp

                              Filesize

                              304KB

                            • memory/4348-59-0x00000000074E0000-0x0000000007512000-memory.dmp

                              Filesize

                              200KB

                            • memory/4348-93-0x00000000078D0000-0x0000000007966000-memory.dmp

                              Filesize

                              600KB

                            • memory/4348-89-0x0000000007650000-0x000000000766A000-memory.dmp

                              Filesize

                              104KB

                            • memory/4348-95-0x0000000007850000-0x0000000007861000-memory.dmp

                              Filesize

                              68KB

                            • memory/4348-6-0x0000000002A20000-0x0000000002A56000-memory.dmp

                              Filesize

                              216KB

                            • memory/4348-97-0x0000000007880000-0x000000000788E000-memory.dmp

                              Filesize

                              56KB

                            • memory/4348-70-0x0000000006900000-0x000000000691E000-memory.dmp

                              Filesize

                              120KB

                            • memory/4348-100-0x0000000007890000-0x00000000078A4000-memory.dmp

                              Filesize

                              80KB

                            • memory/4348-101-0x0000000007990000-0x00000000079AA000-memory.dmp

                              Filesize

                              104KB

                            • memory/4348-102-0x0000000007970000-0x0000000007978000-memory.dmp

                              Filesize

                              32KB

                            • memory/4348-71-0x0000000007520000-0x00000000075C3000-memory.dmp

                              Filesize

                              652KB

                            • memory/4348-25-0x0000000006360000-0x00000000063AC000-memory.dmp

                              Filesize

                              304KB

                            • memory/4348-8-0x0000000005440000-0x0000000005A68000-memory.dmp

                              Filesize

                              6.2MB

                            • memory/4348-23-0x0000000005E10000-0x0000000006164000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/4348-110-0x00000000747E0000-0x0000000074F90000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/4348-22-0x00000000747E0000-0x0000000074F90000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/4348-11-0x0000000005B40000-0x0000000005BA6000-memory.dmp

                              Filesize

                              408KB

                            • memory/4348-17-0x00000000747E0000-0x0000000074F90000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/4348-88-0x0000000007C90000-0x000000000830A000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/4348-9-0x00000000747E0000-0x0000000074F90000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/4912-0-0x00000000747EE000-0x00000000747EF000-memory.dmp

                              Filesize

                              4KB

                            • memory/4912-7-0x00000000747E0000-0x0000000074F90000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/4912-96-0x00000000747E0000-0x0000000074F90000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/4912-5-0x000000000B710000-0x000000000B776000-memory.dmp

                              Filesize

                              408KB

                            • memory/4912-4-0x000000000BCC0000-0x000000000C264000-memory.dmp

                              Filesize

                              5.6MB

                            • memory/4912-3-0x000000000B560000-0x000000000B70E000-memory.dmp

                              Filesize

                              1.7MB

                            • memory/4912-2-0x00000000063C0000-0x000000000645C000-memory.dmp

                              Filesize

                              624KB

                            • memory/4912-1-0x0000000000F90000-0x0000000001B50000-memory.dmp

                              Filesize

                              11.8MB