Analysis

  • max time kernel
    127s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 20:53

General

  • Target

    060c61484b2def378afb2c6e00b47858_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    060c61484b2def378afb2c6e00b47858

  • SHA1

    86f57065b21e799e4e1ef317df7e146e768b907f

  • SHA256

    2a8f07c0f02eab95b82f227183ffce536484301accf023f0796fe0692b6db5f5

  • SHA512

    7e3322c8112947d869414827357e278bb171b551b77e4e250b03d71b6ab693cd071f49a30ef6939b4461b92b509d1ef581c4e44c7634300095b99d9d1a250d2c

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZC:0UzeyQMS4DqodCnoe+iitjWwwO

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 30 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Windows directory 25 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\060c61484b2def378afb2c6e00b47858_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\060c61484b2def378afb2c6e00b47858_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4256
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2152
      • C:\Users\Admin\AppData\Local\Temp\060c61484b2def378afb2c6e00b47858_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\060c61484b2def378afb2c6e00b47858_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3484
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:1728
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2180
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              • Suspicious use of WriteProcessMemory
              PID:820
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1076
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  PID:1372
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:5096
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious use of WriteProcessMemory
                PID:4396
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1652
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1060
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4592
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    PID:4332
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:5064
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4008
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3624
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4888
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1968
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      PID:2720
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2288
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:680
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2024
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4352
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                        PID:2832
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    PID:684
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                        PID:1852
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                            PID:4388
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Drops file in Windows directory
                        PID:1612
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                            PID:3016
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          PID:5020
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                              PID:3400
                              • \??\c:\windows\system\explorer.exe
                                c:\windows\system\explorer.exe
                                7⤵
                                  PID:2312
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:4464
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:220
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                PID:3992
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:4584
                                    • \??\c:\windows\system\explorer.exe
                                      c:\windows\system\explorer.exe
                                      7⤵
                                        PID:2172
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Drops file in Windows directory
                                    PID:2284
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:2436
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:2380
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:208
                                          • \??\c:\windows\system\explorer.exe
                                            c:\windows\system\explorer.exe
                                            7⤵
                                              PID:1552
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Drops file in Windows directory
                                          PID:5024
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:2432
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                7⤵
                                                  PID:1568
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              PID:1700
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              PID:184
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              PID:2604
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                                PID:3512
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                  PID:3784
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                    PID:1072
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                      PID:3248
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                        PID:3980
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                          PID:3128
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                            PID:728
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                              PID:1116
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                      1⤵
                                                        PID:3036
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3592 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:8
                                                        1⤵
                                                          PID:3400

                                                        Network

                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                        Persistence

                                                        Boot or Logon Autostart Execution

                                                        3
                                                        T1547

                                                        Registry Run Keys / Startup Folder

                                                        2
                                                        T1547.001

                                                        Winlogon Helper DLL

                                                        1
                                                        T1547.004

                                                        Privilege Escalation

                                                        Boot or Logon Autostart Execution

                                                        3
                                                        T1547

                                                        Registry Run Keys / Startup Folder

                                                        2
                                                        T1547.001

                                                        Winlogon Helper DLL

                                                        1
                                                        T1547.004

                                                        Defense Evasion

                                                        Modify Registry

                                                        4
                                                        T1112

                                                        Hide Artifacts

                                                        1
                                                        T1564

                                                        Hidden Files and Directories

                                                        1
                                                        T1564.001

                                                        Discovery

                                                        System Information Discovery

                                                        1
                                                        T1082

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Windows\Parameters.ini
                                                          MD5

                                                          d41d8cd98f00b204e9800998ecf8427e

                                                          SHA1

                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                          SHA256

                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                          SHA512

                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                        • C:\Windows\Parameters.ini
                                                          Filesize

                                                          74B

                                                          MD5

                                                          6687785d6a31cdf9a5f80acb3abc459b

                                                          SHA1

                                                          1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                          SHA256

                                                          3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                          SHA512

                                                          5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                        • C:\Windows\System\explorer.exe
                                                          Filesize

                                                          2.2MB

                                                          MD5

                                                          42e75f2b4b7b002152416ad54c69461e

                                                          SHA1

                                                          f87185cd0ec513344dd0ac2fa54547a058062b51

                                                          SHA256

                                                          c95d4089ca11d1b1c83cf7ce31f70057f6612a57f429ff2be9c2aa4ed1a63678

                                                          SHA512

                                                          857a622d56064f60fc036e94f783425ec6eb85ac4921073de52b33773c008334c07c9d2c4073bc24f88bb4b8bc9fbe0552a5bdef5b13d1b139c848d340b4ee07

                                                        • C:\Windows\System\spoolsv.exe
                                                          Filesize

                                                          2.2MB

                                                          MD5

                                                          3d0ed756a1354cfc65981895c2fb80dd

                                                          SHA1

                                                          471e8d03c6b3ccd281e225f02fe53e15a02fb6ea

                                                          SHA256

                                                          f342c6ccf70ee75061f7263d36260a291c3f0b855a0077ecbd5df67f1c9a0968

                                                          SHA512

                                                          06099efcadb2a344f1d4c267b0b3ea81f791c10a9686f0ae6e58aa203ae12e1f0a941bace2dd50747e89ef8b176b4f5ad7da3debc1109575ee016ab2b4970d69

                                                        • memory/208-2160-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/208-2028-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/220-1720-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/220-1718-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/680-1200-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/684-798-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/820-796-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/820-803-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/820-260-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/1060-455-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/1060-984-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/1076-920-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/1372-1134-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/1612-875-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/1652-901-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/1652-876-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/1728-78-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/1728-71-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/1728-73-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/1852-1459-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/1852-1630-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/1968-1244-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/1968-1135-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/2024-724-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/2180-185-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/2180-77-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/2288-652-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/2432-2173-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/2436-1866-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/3016-1548-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/3400-1647-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/3400-1768-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/3484-22-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/3484-70-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/3484-69-0x0000000000440000-0x0000000000509000-memory.dmp
                                                          Filesize

                                                          804KB

                                                        • memory/3484-21-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/3624-1053-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/3992-1132-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/4008-1048-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/4008-521-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/4256-0-0x0000000002370000-0x0000000002371000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/4256-20-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/4256-1-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/4256-17-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/4256-18-0x0000000002370000-0x0000000002371000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/4256-26-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/4352-1337-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/4352-1440-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/4396-379-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/4396-877-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/4464-1052-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/4584-1929-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/4584-1789-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/4592-1118-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/4592-989-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/4888-581-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/4888-1136-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/5020-987-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/5064-2183-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/5096-1857-0x0000000000400000-0x000000000043E000-memory.dmp
                                                          Filesize

                                                          248KB