Analysis

  • max time kernel
    119s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 13:42

General

  • Target

    5f6167e679f289042f10f34049d4c0ef_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    5f6167e679f289042f10f34049d4c0ef

  • SHA1

    dbafd83e0821ed76bfd9feebdf0e4d80fd01dbfc

  • SHA256

    9027e8437030252f3bf55cb2e225db69d6a7458e116156abf4582f51c0cbd8aa

  • SHA512

    ccc18d1dbfc352b5c3deb5d8b9346ea580f8a745477624b1d9cc38f4139791263cc5dace9ee201a9337d14b0b31e35f6a332e4285ddd760d76524dd8e08c3a28

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZ4:0UzeyQMS4DqodCnoe+iitjWwwU

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 33 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Windows directory 26 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f6167e679f289042f10f34049d4c0ef_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5f6167e679f289042f10f34049d4c0ef_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3372
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:4632
      • C:\Users\Admin\AppData\Local\Temp\5f6167e679f289042f10f34049d4c0ef_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\5f6167e679f289042f10f34049d4c0ef_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1948
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:4064
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4872
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              • Suspicious use of WriteProcessMemory
              PID:3324
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:3764
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  PID:4320
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:1200
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2256
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2276
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1384
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3484
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    PID:380
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:1996
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4796
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1712
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2120
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:5088
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      PID:3104
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:1572
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:3896
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1048
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Drops file in Windows directory
                        PID:4692
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:3880
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:3692
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1532
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1556
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:3096
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Executes dropped EXE
                          PID:4428
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:2596
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Drops file in Windows directory
                        PID:3068
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                            PID:536
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                                PID:4764
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            PID:2676
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:3656
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:5080
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:2992
                                  • \??\c:\windows\system\explorer.exe
                                    c:\windows\system\explorer.exe
                                    7⤵
                                      PID:3020
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:3316
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:4060
                                      • \??\c:\windows\system\explorer.exe
                                        c:\windows\system\explorer.exe
                                        7⤵
                                          PID:4980
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:2280
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:3080
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Drops file in Windows directory
                                        PID:3508
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:2704
                                            • \??\c:\windows\system\explorer.exe
                                              c:\windows\system\explorer.exe
                                              7⤵
                                                PID:5100
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2304
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:2608
                                                • \??\c:\windows\system\explorer.exe
                                                  c:\windows\system\explorer.exe
                                                  7⤵
                                                    PID:4588
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Executes dropped EXE
                                                • Drops file in Windows directory
                                                PID:2964
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:4080
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Windows directory
                                                  PID:828
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:2064
                                                      • \??\c:\windows\system\explorer.exe
                                                        c:\windows\system\explorer.exe
                                                        7⤵
                                                          PID:2956
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Executes dropped EXE
                                                      PID:4116
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:1156
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                          PID:3792
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:4696
                                                              • \??\c:\windows\system\explorer.exe
                                                                c:\windows\system\explorer.exe
                                                                7⤵
                                                                  PID:3432
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                                PID:3672
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                  PID:4768
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                    PID:2476
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                      PID:3436
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                        PID:2340
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                          PID:1456
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                            PID:4056
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                              PID:736
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                                PID:4024
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                        1⤵
                                                                          PID:2744
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
                                                                          1⤵
                                                                            PID:3172

                                                                          Network

                                                                          MITRE ATT&CK Enterprise v15

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\Windows\Parameters.ini
                                                                            MD5

                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                            SHA1

                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                            SHA256

                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                            SHA512

                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                          • C:\Windows\Parameters.ini
                                                                            Filesize

                                                                            74B

                                                                            MD5

                                                                            6687785d6a31cdf9a5f80acb3abc459b

                                                                            SHA1

                                                                            1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                            SHA256

                                                                            3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                            SHA512

                                                                            5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                          • C:\Windows\System\explorer.exe
                                                                            Filesize

                                                                            2.2MB

                                                                            MD5

                                                                            5137af3306f1911c7deed48adfb62e72

                                                                            SHA1

                                                                            7b4d75de5655816eb21a604fa425c256baa807bd

                                                                            SHA256

                                                                            b13b638a28460131d5d3cf8f037ac8ded8704dce2d540ef41202c3260b39e75c

                                                                            SHA512

                                                                            efde54b3cdc43d756412c1528d94a6c7f2d8e753916d05768c4043aa7c75f0f5bd90c27e8875525720a8a6ee0b02d2484142294a5489601542e81a13d228b7e8

                                                                          • C:\Windows\System\spoolsv.exe
                                                                            Filesize

                                                                            2.2MB

                                                                            MD5

                                                                            b2c1ecf50def77538dd44be0275c53f3

                                                                            SHA1

                                                                            4130a107f06fafce5e717fd982d5bbc957e35b88

                                                                            SHA256

                                                                            375fd81b67ce67da0cc5f1e78cbb59732fda2d15b2d7871545c395f94bd03765

                                                                            SHA512

                                                                            ed4b36e2ee401c310187b4a6726e7a95bdbc8f930b2c4c3158eee6b730b18b2c24defeab8a76b84dc2dde03c287cab166660322ea7e3a493907ccb6673002761

                                                                          • memory/536-1676-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/536-1791-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/1048-1373-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/1156-2615-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/1156-2620-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/1200-2165-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/1384-1077-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/1384-600-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/1532-1382-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/1556-812-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/1572-2512-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/1712-1087-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/1948-80-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/1948-30-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/1948-31-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/1948-78-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                            Filesize

                                                                            804KB

                                                                          • memory/1996-2403-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/2064-2597-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/2120-624-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/2120-1223-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/2256-525-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/2256-965-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/2276-969-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/2280-1224-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/2596-2629-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/2608-2392-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/2676-967-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/2704-2155-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/2704-2293-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/2992-1930-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/2992-1811-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/3068-883-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/3080-2027-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/3080-2023-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/3096-1660-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/3096-1527-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/3316-1075-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/3324-950-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/3324-336-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/3372-27-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/3372-1-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/3372-28-0x00000000007B0000-0x00000000007B1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3372-36-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/3372-0-0x00000000007B0000-0x00000000007B1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3484-1076-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/3484-1205-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/3656-1686-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/3692-811-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/3764-955-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/3764-1063-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/3880-2609-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/3896-740-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/4060-1938-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/4060-2079-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/4064-86-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/4064-81-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/4080-2414-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/4696-2726-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/4796-601-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/4796-1083-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/4872-251-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/4872-87-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/5080-968-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/5088-1358-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/5088-1225-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB