Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    16/05/2024, 01:32

General

  • Target

    48f42f7d2dc58ae0932513368f510e63_JaffaCakes118.exe

  • Size

    40KB

  • MD5

    48f42f7d2dc58ae0932513368f510e63

  • SHA1

    fdd5d5938c5786dd9f21afc90326bece21b03ce6

  • SHA256

    ecdbdb30c22a8028bf998afbda3a9be2d6a70bcea24341e9dfa35fe19a375bd8

  • SHA512

    1db202ea1190c133a92da7073202d1f1361f32ea2281a2850ae519fd8a61ccf0f4bf5837ce5e4052c35d718ded2ac340cc5088d01b03eaa0da61cba8833f7bb4

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtH+:aqk/Zdic/qjh8w19JDH+

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48f42f7d2dc58ae0932513368f510e63_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\48f42f7d2dc58ae0932513368f510e63_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:288

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e600edcdd0a50c7c4380ad3a68ccd29c

    SHA1

    68770f5383949070b86ead3855bc602c2a5ea6dc

    SHA256

    37848b1fd48eaecad1921447a7b799b50ed7b234c355eb8c60b34ee6529a2b57

    SHA512

    10b0c85df19ca205a3520f57267a6b921a1ff1d9acebc068248864a76f15704a8158796fd5ed70b5e7bef244e238695212a6314347a2d0ee06a415bbaa062436

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cb31c5abab14d09c3b82953652e8eed9

    SHA1

    85f8b67983c2e67b46bef68f885d682f322589a1

    SHA256

    9f444b57119fc0d4bd429e4eca07e5c38ef0f542f982fa80fcbb19887b86e513

    SHA512

    7baba36290576c936a394b70236f415447c7d90c121cf3d84563b5ebccf0ab87ee1189aa611e39a4f2819f4940b0c44221d481287e452243d32e67b0c12b4776

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    24292e4f53439b8a14eff5b63ffa1d88

    SHA1

    545d70555b1d67d5c2acbffcb78c00c83f78844a

    SHA256

    601b929196c68b39f4be18ea45b485b9f3cd67cfedbb05d12787615ec65c0632

    SHA512

    856544fa3b167e6d056012bfcc80b14298801b6a73318f42a68bf87aace92a6f72d9690bfe0ceac1944ff084d0ab3b9a69b4b025c54af4007def4862684c4142

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    28b171b98991b04ae217d485b54e9c5d

    SHA1

    4c00265f0b44558d374313e24b4fce5d745d7a1c

    SHA256

    205c597bb8a73b3c03eab18903a7451d489a9577d9280d7fea770ae0c5254863

    SHA512

    ead47b7599c845ea398e25041334a9fbe2f771d09a177892f601c92ed256b49dfaf0e2bab2972d1567f43f3241e94a877c831598bc330ee6a58ac98380f3299a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ddecf3e4ff933fd07516adcd1bc74dd6

    SHA1

    33c83997ee8af43b3b26b9197fd4d7a4c095af11

    SHA256

    e4abc5f0d060258047d41bd148f987392f4108b98232925feb491b8f880aaaa0

    SHA512

    bb61dc03f81d3ca8d91eead188c078d5fb6e46df38d6c6d8996c0c0c278b2dc5bd17a8b4ac414ed838ffbd45f07019f179add2211562ab5eb467ff411fc1afeb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    50f0e5c1f846980ae21efd93d576de56

    SHA1

    4a4976cd069596caa0077148deade022dcb041c4

    SHA256

    e7303fa5a1ff36fedc410ff4cefa679271d8b25512a6fa2efcacca9e75a433f2

    SHA512

    b93da2313b0f77d77ee1cc46bd5618378851241a4c2b23ced687cc30ce37f740fd02d905c88ef53b1002ca842e865a417b1ba1ed94515f7aabd704f968872c5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0fd65a6448e65d74f3a0311063c52aae

    SHA1

    c6fd00cacc0db4fa4992b3c6d9b50e9c997bf404

    SHA256

    dcb6707242d33b162811d8cce5f123dfc0067b18ee270df052e4f8ef404bf974

    SHA512

    3f10f180093cfd7432c8652eff50b32ebc9daf1a8e955af7e00a50946faa152ec4c775b5576bb2ebb547974bd0dd4a50a3ad8ca25a4bd2b16e03b4c55a664579

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0f7c290b24125110d86d4637e56777e4

    SHA1

    867cac23e0ea1690542e016914d601ef25e254d4

    SHA256

    129283a18c2d833774b5c1ff59d6f7c5a74a34efa30e3102790e82bae8958e73

    SHA512

    99d1bc5354a56375f9ca23f75afb1a81fd1e73a3f14e9cf84d474c6da454f968a49740acceca59e8510afa04fab8a65bb51196099a7a03411474570825163648

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    85047eebbe78309ef572f4ae39668a3b

    SHA1

    4caa643f5b58b621c9ef47eb4ac7e776f2fd1f3b

    SHA256

    c3da410fd79255d358f94b4c3ce8c950f8e10c455cd214ece3ddf2913e19a626

    SHA512

    13518c1e960b0e201af6646f857c926692bdcfb34db28a275c5c612311320f2235dd13687aaaaec8edf0adc42cd7cc146b0c001b654f984288657190cc6cb243

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c271217b75b836db3168c26c0936888e

    SHA1

    514f96426987f96ca46701b408ee951ef35f3603

    SHA256

    7ea2070b93a7074c1651a78eeacd85cbe379d963519b62a6d6bc69661107c641

    SHA512

    3da88c61eb0cadcb46d6955d740cf2d14996a3aebaf4d844d927b70b7c941593851815744ec3cfa1e2d4320752706e8dd824833461e0f04746f4107bcff75ef8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9d1144eab065b90a6f640251a00bc145

    SHA1

    35fd9b3a1dc5b4db1104109c9173d176510ef400

    SHA256

    c6aa61d8602fcb6aee508055e262bf7311cdd2c96f1af508f69bff68304aee15

    SHA512

    698522b4e83abb245eefe80568bdedaf04ed874ac693c13e818c77242cdd8a646e9411827903819d385b98d9379b5f5ae7d3131222021a1ecf0042c42e79be2f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    130a273f88a92a353a778149c90c502b

    SHA1

    e091b7370fe68e7e26ff0800fbff3d95d966a482

    SHA256

    285932ca686b9d9b06d2ec15865c66b1e77f084b24e46bd7b074472241ba7382

    SHA512

    fc539349a1241362c8f58697f7343eb32d95dc4cbd9ef5818b990d046bb99d37044818711a6fcfa158f8a55ada81c37098bb477f85758205f22f789493f46ddb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    227865c234489f3b613daf7c9a2edc04

    SHA1

    93bb7636ce438e6e4391925b2b9fc17e63f52fec

    SHA256

    57b49817d6f8fa9bf8954506cc462c2e988564dc09b1bd80176f3b79f0365bfa

    SHA512

    adfc3c1550a41ce5e65e7b424ab6943385cd5eac0b151717958cc3e91479b37730c98bd84221cf33051a503165179ae46d0df1d6fc53e362d8d1795ebbfd5ae7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c191436577fdf382ee9ad405c3c78ec9

    SHA1

    fb8fab102546e0f905f2200e552a7fcf461e7e9c

    SHA256

    a40810d0d38db8f21dbe6323cdca05bf714e5e30227acd8cfa8c2c08380c9968

    SHA512

    1b8f6281f77296e296c3cb4b94708f869ff9c655592893bb7ec961fecf6d1a366a9a96b2715b69de7958fd8843dcdc201ca16a9cd9c2fff0b0eeea1a95c8f84e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    203f119df52591e65cc629ac6aa039c8

    SHA1

    c4038666f5ebfba6ec55a58251e06715f334754e

    SHA256

    95a698ae3a4a96c6bad3b14478b06affa72d1915b706d568d18dd5dc0630b06a

    SHA512

    6e03a692423d30a10bc97273e51131427bbd4e61720eeccd24808a4918e7ec7326466016caa49f9b0e47ba749da4b70cfa7536420abfde28c736f68901e435ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f0db8e1763d040aafd385faee6d01480

    SHA1

    3af8de3bcbf23dd8d0ca7702be92f665cda86c23

    SHA256

    2f86e3ec6b0bf69bb3604847494a6a0b7ff7d201f707f592b934ecb43fc4cbc6

    SHA512

    94d3e3519d6405895672b7c11c85ff21ec159bf883628c36e4e19a2c0d2906b4e1112f5fe6bcabd1245df7baa931341d9b0fbed1e35df175e0010a70cec3c753

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    52773ef80e5accef73b151f4e8342a04

    SHA1

    609a4d254ebf8f634073622b194fee081c362dee

    SHA256

    9e21f52629129e65b1439b5ccb70768e9a75a3a82986c1970e7bfd0ac253953b

    SHA512

    1f8be92a7afef57e210ae1c37231dac43181490ec75f5186edf0f99be25553f979df441254e9fd0f2140e143c2881a48db74ab4586ad28bd3e09d959c4ba6da5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b760c1442f2dfe9de07459fd16e5d3ed

    SHA1

    ded42846d3afee7525d852ad1f2caa75b62e4712

    SHA256

    60ea8d662a4164763a94ab29750c7c0dd8334d234e4cd7215b7488ece2869805

    SHA512

    0bdd897e711ae6016b45e99d030e426b72b60bf68b8b3399b3eeaa2ab3bda2d4ad75fba5da6fd53b6b110b2a96dca481655b7637dae92cb3fbcb1be0638cbda2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\528EVS6A\default[1].htm

    Filesize

    315B

    MD5

    14b82aec966e8e370a28053db081f4e9

    SHA1

    a0f30ebbdb4c69947d3bd41fa63ec4929dddd649

    SHA256

    202eada95ef503b303a05caf5a666f538236c7e697f5301fd178d994fa6e24cf

    SHA512

    ec04f1d86137dc4d75a47ba47bb2f2c912115372fa000cf986d13a04121aae9974011aa716c7da3893114e0d5d0e2fb680a6c2fd40a1f93f0e0bfd6fd625dfa7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KRMHFE1W\default[1].htm

    Filesize

    315B

    MD5

    e510f9586fd45ddb7f0c00cc01b5bb78

    SHA1

    0f49be1ea6f9228f7fa5877a74df5913d500f44c

    SHA256

    06dc56e918b87be102dbef5a82c2b9e572d2e4dd4e778026ab8aa59ec58c454c

    SHA512

    4a6cd27994a9bab95b152bd6be520dfa186b3b067345a350ced80933757ce875bf53cdaf3413ddf1ed14968adc233f7cb6bb2fcda0fa19c4d68e2e9d86416b90

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KRMHFE1W\default[3].htm

    Filesize

    308B

    MD5

    d955962d274d59697d96429589cd53c9

    SHA1

    27116d108539bfadba051a440149097e50b54a1e

    SHA256

    ea45df96838b7d2e7c51bad1eec1d2649826c606a3499a91530a9c3fc7b04c68

    SHA512

    22054973e43e43acdea55f2b9d04eb9e9b3a81923ab300336bb481f7717a196f18f2fe6fe9ef31c98ca94e74829e7615aeb9406cdd8afec54d9251d91266a348

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KRMHFE1W\search[3].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OV51DDG5\default[3].htm

    Filesize

    315B

    MD5

    058e41d2b5063436d4aa0b002fd7e569

    SHA1

    96a4ca8e2491c6b39717b65ad133d585bc075d62

    SHA256

    e9db8fcc986290d2376d5478a7c5a524c2949a0ef2e8c18d56b052b6841359cc

    SHA512

    6e55d73e1d091f5a7e886fa08ce3c27a38ff3d70c64ab099b9c285b2437817e6228b79461aa67ef1983df1fddb790445eb7a5bc9156a82a77b3cf6c0dfdc5dc8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PH7CXNA3\default[1].htm

    Filesize

    308B

    MD5

    ccfe63b884fe4225fa33f618a54ce37a

    SHA1

    bbb0778c1597eafe7fb9c5c65412f8ab04b2e311

    SHA256

    f7dd5bab49466a4cdb6a7f5a0e07a158f7a1567bd809ed745812469775b33112

    SHA512

    858f345503c89ba075b374764145fba5b1a9d3440d1628edeab0a3e02cc7cbfbe1119c20747026e69d630ed262d3c91c5073ef06823cf727dfcb11605c7c5ff8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PH7CXNA3\default[2].htm

    Filesize

    306B

    MD5

    e0c3b4c8541e5bc3cf19d22ccf8365d6

    SHA1

    9ac1347e4dbce09ddacc47ff46b9cb15b01fd77d

    SHA256

    69e3c690688497ac57963720235b9181d6ab79161289aed6bc518f2284e75696

    SHA512

    3c6a7bb5b195dd5e973d180f051ad4979d37bfaa489e6e22c239a2efc007a203c72732496d0db1324a16344606510cba911af242337bd96da4f9832c9f6552aa

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PH7CXNA3\default[4].htm

    Filesize

    305B

    MD5

    157431349a057954f4227efc1383ecad

    SHA1

    69ccc939e6b36aa1fabb96ad999540a5ab118c48

    SHA256

    8553409a8a3813197c474a95d9ae35630e2a67f8e6f9f33b3f39ef4c78a8bfac

    SHA512

    6405adcfa81b53980f448c489c1d13506d874d839925bffe5826479105cbf5ba194a7bdb93095585441c79c58de42f1dab1138b3d561011dc60f4b66d11e9284

  • C:\Users\Admin\AppData\Local\Temp\CabDD4D.tmp

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarDD9E.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\tmpDE9C.tmp

    Filesize

    40KB

    MD5

    b420609bebcf432e1c397e639c50079b

    SHA1

    d1422d3b87a284fb97cefa4a56e9f0464fd6cc34

    SHA256

    7cc335e16b14e45d72499722a7f419ba2137c2043ecf72c9861d5c1c63db2a4a

    SHA512

    442f9d4ccccb4be55582a7535536d4dcebae0b34ee2c7db917d40e3d467eaabb4cc8738626f79f634d23af2153eb96c122e4337f23c65a2d57f319ee7aa7072c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    98777678f619f85a298de317e05fc50c

    SHA1

    a06a3a3a49aa28140cd3467a505956c92895a07b

    SHA256

    e455a71c6d52bf3c869484070f937daa567a8ad9c5fad2b0cc3c03bacd3b6b73

    SHA512

    3c74e08e5a21c20b570515d22d3b35ac9a05df03ce74d2d9183726c12f40e4ab5986c42703f1a0ab4517f11b11a8a5fb8ff111816cd569a21a1e77bda91d7246

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    a7b2983e51fef8baf4fcdf98342b8b93

    SHA1

    336a7c5084559ee5b2602549c136c9c595183dec

    SHA256

    6a55f5ce3543e0be2392a9061e19b7e8be2eec1eb2993a83eafd48ad6db2675a

    SHA512

    800f03c6e955099d04dac0d5c80f6b399a6f3575866f14ea583169c27131eb1f24c9c1a1868c825ddf185fb2b4ec7b06bbb622d8b4a0192e030cca4cd33b95df

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/288-2021-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/288-1137-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/288-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/288-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/288-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/288-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/288-366-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/288-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/288-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/288-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/288-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/288-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/288-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/288-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/288-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2440-8-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2440-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2440-23-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2440-0-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB

  • memory/2440-22-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB