Analysis

  • max time kernel
    144s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 04:41

General

  • Target

    fbf2edf34178226895115d926e7a7c67_JaffaCakes118.exe

  • Size

    716KB

  • MD5

    fbf2edf34178226895115d926e7a7c67

  • SHA1

    22ed7e2f8d8e45fda6ff5c2c0a702a27bb1a50c3

  • SHA256

    31f81f616e422425c76b1d45360901a162d619d61cf6e2828c7d7767faf9461c

  • SHA512

    2587b9e034835aeb83316e963443378b89a50fe91a9e1e7eaaa528543506d61dcb6f6e7508cf46225594e5b6cab1cc234368a6d7aef6eb7eedc5ef7c2783e49d

  • SSDEEP

    12288:SEHlhuGsHl5KGuyGFRu3dcxH0qlPiJiC7ZVhS:zHqhl0GuyGFygPiJz7E

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fbf2edf34178226895115d926e7a7c67_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fbf2edf34178226895115d926e7a7c67_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Users\Admin\AppData\Local\Temp\fbf2edf34178226895115d926e7a7c67_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fbf2edf34178226895115d926e7a7c67_JaffaCakes118.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=fbf2edf34178226895115d926e7a7c67_JaffaCakes118.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2980
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2980 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2760

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6B2043001D270792DFFD725518EAFE2C
    Filesize

    579B

    MD5

    f55da450a5fb287e1e0f0dcc965756ca

    SHA1

    7e04de896a3e666d00e687d33ffad93be83d349e

    SHA256

    31ad6648f8104138c738f39ea4320133393e3a18cc02296ef97c2ac9ef6731d0

    SHA512

    19bd9a319dfdaad7c13a6b085e51c67c0f9cb1eb4babc4c2b5cdf921c13002ca324e62dfa05f344e340d0d100aa4d6fac0683552162ccc7c0321a8d146da0630

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6B2043001D270792DFFD725518EAFE2C
    Filesize

    252B

    MD5

    0d28e7dded1e58e927337eb9725778f4

    SHA1

    eb3f12f1c77fb872e2ae1b4ec20e4905c8fbdfe9

    SHA256

    9cbc5e28006a73823af7d3cb14fbb45bc3a23fc1e8b57eb35f28e3f262d60147

    SHA512

    7c50733dccb9c010ff8af0480621b067cd790af1e87d5668e5e603b8f088e69083d4e8928867b132513c6427d54038dddd6d9772f0b72abc3b863d5121480f23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2d272bc95a2a88bc2cccac438862ec98

    SHA1

    b287d1e8f66dd4fb07ae4f6adde4c741ce4b55b8

    SHA256

    28a57091d342e11d8edc0159d9096bcda5a2ebcd79750a9ea0f9ad0cb900d14e

    SHA512

    a37315b4e2e93f95fe3b2d08a9fb911f70b5fa5a77c8591053f371b11391f87aededbdf6e103c921908f35b1de42f415ba6d76cf199aaa423e539f0db2d6fb45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    09b1e1c0fefc243f9ec272bf861ae902

    SHA1

    6202157c4b6ef49fdc32dd2ad9ad2db4f6513c2f

    SHA256

    0ff369e59a387d194d654901cb19f2b58150e48e403d2dc5ec4241dc933d3967

    SHA512

    9a582f7e3acfe8abfe7f8ed11f219e182cb15e01102c51fd256c8a04088de6612b549a7c104434e3bf5d2771b9d6cf4e254420a3b58030237896d8f2957e731b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    deeccf027751ebe506d66ce04ad9e9d6

    SHA1

    5833dfb3636d6590c80f4c8957c5034d1a8e9207

    SHA256

    827439f2e77363dead6e296e5da87815e113ef9d4b87700f03d46f973fd3a3df

    SHA512

    2c679a800a7c6a32db75984313a1a533899516af52ea17468761717566966352c6d2c992a07386993b60b15840b895ca4384d8e71030b9256084af58756c1230

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1fd348a991d3ab228f997e5323cc825a

    SHA1

    3442892eba3bddde191ec363ac0ab2ddd9dd2cdd

    SHA256

    7df3b0a81e8daefebeba71249512cc8a3736685aad4b8098f0c4b5beb653a482

    SHA512

    e9402d38efbd0f935606ca91581ac09471eae03948349e1e97f5521df3eb39a4322a61442f0872bc70d8bcd0adcfa86e4f57fd8c2ee32911217305cdb055d39d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f62a19742749465484de12905dc30587

    SHA1

    73df0c918d095d3544bee0a88e739f29cb0cc7ff

    SHA256

    b41e90dbd1bf445f9e5dc95c037028c18c269621fba9219e559e4891c1d7f468

    SHA512

    77a9f3b0e5dbe4dcd0ce5b8445a477820478b0108e457d3deb2c638b49cc2fb4a6a0d075bb1cbec318d3a3482e5d98fe0d65d6dd80582d77d72e81fcf904db29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4c25c621401934f981c1b18f60e8e267

    SHA1

    1d647ae4ea79fd2fdb580829f26b5114d8a108bf

    SHA256

    840fb27f9ac31f5cdfcea7f21c90ad916ddce92f98246ce9f1f130947dc910a4

    SHA512

    231ec297109840f450b5f2834369d87747390900e8a9e1d77d4af5d99ed020055e1da518fd908c2c71ff7b72720c1b80115c5624d7868fb69aabe7ccf4ba6ada

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2f65894d19687ac2ccf5a7d9c0a27e2b

    SHA1

    0f66f4a39587536e721b654b7c6cc826f10622f2

    SHA256

    1feca909241c45047476d319de1f3b20cdd6219cb8ae0f3ce711fd9520105f92

    SHA512

    999a58c08de69642b8c1b29c0bc94112c45b531332a66a0ce898fb794bc522039dc8578835c00b1ecf222d4be693667c18a6a528f13ceeff0716b6ce02cc93b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d7dc7498eb460fa94d23245c47fecd60

    SHA1

    5910bd63d64d624e15076b651b8868f30c648ec4

    SHA256

    0e1c103de6237284f461886bb7838f6b70f752a5fa0cb20bf6452a0b68fca2be

    SHA512

    246d6b325103919f50fcb158970957902861999e22eb956a0d543a4db9fc8f2cf855916011fee1e05e2c9bf0beeec95beafd077ceb7cab8d59323909b4d78fc4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    50c003fb3321bd1139bb5d84709f6e1b

    SHA1

    304068588b3d23d850c7d1aaa5de7507f7544fcd

    SHA256

    c1560abf474003dba5cc2a67461110e2fbd0cb6e22d488b02208d97282745aee

    SHA512

    7a8c26776746d8a33865f099df4a8d59155fa57aa268b95c984edb9c31ec9fd5a32763d04e409fe889679531a88e839edabffb9d445b9463f45e37c20f1606d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6685e0cabfc73c4871ad73b15bbbc6e2

    SHA1

    c4a8f9022b41ddec8017106042be46443fc437b3

    SHA256

    a3ab905e9bba569e3d1678867812137e5e858eed7c43ff76663ff1fc7ae5637f

    SHA512

    c1725611efe27a310add56957697192fce21c8eecd0d709105885305c8b9241a03d6f36df6069ef99ed1a53ae2556e2975ab08031f0c61a780ed479e487fae5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cbbd6b0c3b6aa149d5ab4a20effefb3e

    SHA1

    406cc198db2cafb55e98496ac941b050e1499fc9

    SHA256

    fe8dd8a46de732b00bb63fcbc18cabf970e8e3d202f2af0b4d24aec465d1baa2

    SHA512

    28d202985411c827cf4ba1dd4fba377722a119e815c1362c5b156dfa642bb7bd8df73a7a708791bffdbc6eb43dad845ab7cd239bc4c88fab47d755533deef0da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ad59daf98654087a06e9613b8e3894a3

    SHA1

    20ae88ea59289280797dc45e96670f82e9d1953a

    SHA256

    6106e3d6c37e1dbad076c5075e3fb329731a0e69a4390e8be575587132b38f98

    SHA512

    2ef0a7180a11e27e8e7d3df2127fbab9f6abcdb6cbd62fe4d757a018353d9e42f89cf15ac1ed8d3b3256a460a351c551165faf4005adaf640ba4a13c3eb1a2fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    faf38a75d5d62366414e5c5667fdb0d5

    SHA1

    026ef3900260267bf71ba023ac4bc1b13b7fb965

    SHA256

    afc3cc93e21c80de3945da59423e96926c0de464eda7e16514008407d70d0ded

    SHA512

    9f90c3a8dfebe29417877ba3c3b00f7c47c15b7a5da271a64175e1afa53fd7c63219c3fa7bd228a1b6ddbe45ca26c44ddd481eb4fe1724beef56705ac378ef1a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    79f6c35928a508f93a14dda8c396e104

    SHA1

    a8e5ffd161590a9632335b17e11ab06657211d97

    SHA256

    519fc5ec57ace4ad92dbf464a30acaa48b8c5c36634410759f6cbce82d3efca9

    SHA512

    ff0bf2205c987c6d3e77c25d0ff3c306b9520ba291e81392a186bee66c1923652a6cafb753b5263f24496dbb9efcb20f678c406ed2caf0c29f30da1f00e9c189

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ce1b0a97efb9a69ff8252fd4f4389d1f

    SHA1

    ef392212e921c4202198577fe8a9ae962997cd52

    SHA256

    1167c8b5d54ab98342f092a81c385b87905f86c1636b2b9bb4353532b3a8b441

    SHA512

    50afba713130dc695e4806b438ddd2185290f3f3a3d9e5fb600c9f0aa653f5dd1b747aa196896aa69282928f224d2baa82d3cc98af14a91979c02c885054b38e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    32b1e8a22791ae0bff75d31db1f308cd

    SHA1

    eea0123460233ed0c52a06d3f62980a39a7ce763

    SHA256

    8d96c665e084a1d2fdcc26cc2b40cc1fe9f1cc4cd89f419a76c4f06fff377d7d

    SHA512

    b806416433a7983c353a31985003b99d25ed806969d8aa3167f767c4909d33a91e4566d2a0472f09c85c4abf24a3d70706089dd74434eace7f0710f162542118

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a91432d4a1c11bf64ad5159ab8492a8e

    SHA1

    297b333103af122721c49904efa5f5fb455bb4cd

    SHA256

    4a0b2528bc968f2ddbb75a0b19590ded117a4bb5d906c84ca06748de7724831f

    SHA512

    917ff80682fb7eb3adbb218a9114d3d0a932b2a355e74edb327aab1bde9ca06372be8dd510f05491d0fdbbfca40b9c8d9b9ffbe4cec069b164ec0f3afd197e72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3af4b9e2e16a45fcdabd0b58f85bc98f

    SHA1

    e814f43e72e809da9d198b8d6d68e7dea584f20a

    SHA256

    1c5780124c26153f3ba7be98260b52bfc4ca79fef4b0d2b751dd05f716c437e4

    SHA512

    6db332172ca3d6eb663e100887d81b7eb0f57987a81826ad99167eea95916d6f05ed2132b73c0904e5d2c212a4e3519914489c347d31fb16ebe7665fc4f423cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ecc946c69e711c1c3c1766dfcb3ed579

    SHA1

    f49ee375ada957ebeaec037e5d2fa648e79773e3

    SHA256

    4a3e898597049e87e607878c34bd8a92ca6002a6112dd4b64ba084a8a1ccb0e5

    SHA512

    9f26da22670ac8f22c38bb43ff26853ca1c5a664b6826a6dedf161ba092598123adc4d463acc3fc748b9fc23326eba7e45ab01524e2fb1a7ddb6ad25fd6c7c38

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b9126805b19bcdd83f045e7ee562c80c

    SHA1

    4fc32583b850f5d4c7f64fd5d1bf0d49e2affa62

    SHA256

    1fae4549220fe992923bd0c2639cdc06d7df495e7feb9e985644a59fc03aecf2

    SHA512

    d90f49434f4eb2e7ded4ce072d59f364fbcc5993a927a9cdf5b1fe69c9544380bc2f2b0201ce83e58c01dc41c8cdd852b576b675f8c47b8ec7eaf89a936d4c56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4d39b70b81b3d3ae334facecffd93ffa

    SHA1

    d1ba2079ee2be1d1069dc19f3f91512bda897cee

    SHA256

    b1f1e9e49ceb43cee5c8222ea0a1d43d61da29c3b16ebcf8e96fc5e53be3fb85

    SHA512

    c794457185ef3ed06d17518cc71bd7f0d0c29c4f78ed6915fa581ff6a87b569135b39e1fe4fa0d8783dfffe9bfb26ed557cb4d3ffa427f84848f0193ef71adeb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1d53bcc8554083f99c5a58db51653465

    SHA1

    b00a04d8dbef876c8215462e8e1b079168ea37fd

    SHA256

    8ffd2c2fd1559ce7081911504f418aa29bbafcc298201eed99fda0a57167ec09

    SHA512

    2d269ae30d0883bacee7ded64be46f41a75955c8be944978d4fbb4da118107326828f8ac0b611f36236090427fbb5f7732ecfee98a328435a40dd60c753edb2f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3bfa9060221038d67778aa1e2ddb3bda

    SHA1

    f8d31733bc31b7d318e7f22e7e10484c3c904166

    SHA256

    a5f6e6cb08b941741e682881e7d684f94d28208b992f256fe12388ada77fadda

    SHA512

    13fb18cb93f22be555e5e90e17ce52fc04fb473921dd7f78d94ca82b3bc53dca257e2f5b91e488c142c820ef2bcba184b37867278b48634d4c2589baba217951

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6b4103eecc0cb7a72d98c70532767ba9

    SHA1

    e35e43e9092077157f0c33f8ce55e7ebc92186ac

    SHA256

    47a7c0466b98034722fcc07e6a91a3b3a9e3b604cab0461a639a402d6b8dbbed

    SHA512

    c62ecb1500b18b94d65fbfef8655ac455d618d4b466d6f5abbde9dc80389dffae6fb0843b9638db25176a8ecc20b13cd55e56dfa53fc7bb4b39d5c472d414299

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ed0ffac40277e3bd36f7b0ec612510b6

    SHA1

    5bc6abcead286857f96e9b3f3d027c708b79bc26

    SHA256

    4df783ed7cb1d01082ecbe71f8fb1dd8e1d00584228e6c2d509d6056b11cf831

    SHA512

    5dee82d9bad445ece7b9296c4dea2bc148049a749df20221434c40bdb9a1ef7a58030cd4c6b7b2a18546319285fff1228c9225a18735d22dcfecf862cea8c476

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0147be54676a76c837c2a82b1b1d3a57

    SHA1

    26c3d225f612734b443359db7b1536579a8dc48e

    SHA256

    b0bb79e5743af5b45935b00e64712c8b989ff37c390043649e08b5b7aaa0e93c

    SHA512

    3253eb2f6db983a47f83c8fbdd2c0909218a772c2c25dd383f7387277780d83773ede36824c3e178c6e41282e9c2ebb892b517ed9a10721abdbf99dc3a5a0cfb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f7850970a9dc3564ad210b274ae41c9c

    SHA1

    ec8659f62c6756b7c25aa459fb0cc52276a72d44

    SHA256

    f0397c6315cdf98c7cb11f9ab6d7df0381cd5dc34842f9b6e85563db44a11caa

    SHA512

    f6b2348acac9dd4bde72edeafccd693423093af4c52690639d3809a4e0e67e21a76e64cbbb7ea8aecb36845409d2bd3b4ed29bbdf30c317878b7c954f70382fb

  • C:\Users\Admin\AppData\Local\Temp\TarF732.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1772-2-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1772-16-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1772-14-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1772-12-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1772-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1772-8-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1772-6-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1772-4-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB