Analysis

  • max time kernel
    107s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 09:14

General

  • Target

    71807070c90005668311b886d095a742_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    71807070c90005668311b886d095a742

  • SHA1

    348a47c7cdb228f882e17b3e7369fdeb7a37204e

  • SHA256

    1cfe2488e5f3c1e493ccabff6d635c850f1a680aafd7e471c15dbfea4ff86ffe

  • SHA512

    4c40416b8a9a797ec656da548d4bbb7a30da1497483e95c41ff86a9ac47fb0bf3d00716c3e3b954a03df6dd4f94618d5ddbe20f88e4585c3c002f5cef3a5fff9

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZy:0UzeyQMS4DqodCnoe+iitjWwwm

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 22 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 21 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71807070c90005668311b886d095a742_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\71807070c90005668311b886d095a742_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2220
      • C:\Users\Admin\AppData\Local\Temp\71807070c90005668311b886d095a742_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\71807070c90005668311b886d095a742_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2984
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:996
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1640
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              • Suspicious use of WriteProcessMemory
              PID:2172
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:2284
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  PID:1764
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:4728
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3712
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4388
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    PID:3400
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:3460
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  PID:3964
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                      PID:1940
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    PID:3628
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                        PID:2208
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                            PID:2764
                            • \??\c:\windows\system\explorer.exe
                              "c:\windows\system\explorer.exe"
                              8⤵
                                PID:4596
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          PID:4468
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                              PID:1948
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            PID:4748
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:844
                                • \??\c:\windows\system\explorer.exe
                                  c:\windows\system\explorer.exe
                                  7⤵
                                    PID:1972
                                    • \??\c:\windows\system\explorer.exe
                                      "c:\windows\system\explorer.exe"
                                      8⤵
                                        PID:4956
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:4600
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:4100
                                      • \??\c:\windows\system\explorer.exe
                                        c:\windows\system\explorer.exe
                                        7⤵
                                          PID:4480
                                          • \??\c:\windows\system\explorer.exe
                                            "c:\windows\system\explorer.exe"
                                            8⤵
                                              PID:2304
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Drops file in Windows directory
                                        PID:4416
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:3648
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Drops file in Windows directory
                                          PID:4348
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:2280
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                7⤵
                                                  PID:3684
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              PID:4752
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:1052
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Executes dropped EXE
                                                • Drops file in Windows directory
                                                PID:2592
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:2016
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Windows directory
                                                  PID:4500
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:1200
                                                      • \??\c:\windows\system\explorer.exe
                                                        c:\windows\system\explorer.exe
                                                        7⤵
                                                          PID:3876
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Windows directory
                                                      PID:4312
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:3300
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Windows directory
                                                        PID:4292
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:3704
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Windows directory
                                                          PID:4656
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:2440
                                                              • \??\c:\windows\system\explorer.exe
                                                                c:\windows\system\explorer.exe
                                                                7⤵
                                                                  PID:3356
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Executes dropped EXE
                                                              PID:2912
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:1544
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                  PID:4340
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    6⤵
                                                                      PID:2228
                                                                      • \??\c:\windows\system\explorer.exe
                                                                        c:\windows\system\explorer.exe
                                                                        7⤵
                                                                          PID:1548
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                        PID:4040
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          "c:\windows\system\spoolsv.exe"
                                                                          6⤵
                                                                            PID:1328
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                            PID:3480
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              "c:\windows\system\spoolsv.exe"
                                                                              6⤵
                                                                                PID:3252
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                                PID:1916
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                  6⤵
                                                                                    PID:4300
                                                                                    • \??\c:\windows\system\explorer.exe
                                                                                      c:\windows\system\explorer.exe
                                                                                      7⤵
                                                                                        PID:2740
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                      PID:4520
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        "c:\windows\system\spoolsv.exe"
                                                                                        6⤵
                                                                                          PID:2920
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                          PID:4344
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                            PID:2884
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                              PID:1184
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                                PID:4616
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                  PID:1216
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                    PID:440
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                      PID:4704
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      5⤵
                                                                                                        PID:624
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        5⤵
                                                                                                          PID:1688
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                                  1⤵
                                                                                                    PID:5064
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4340 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:8
                                                                                                    1⤵
                                                                                                      PID:1848

                                                                                                    Network

                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\Windows\Parameters.ini
                                                                                                      Filesize

                                                                                                      74B

                                                                                                      MD5

                                                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                                                      SHA1

                                                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                      SHA256

                                                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                      SHA512

                                                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                    • C:\Windows\System\explorer.exe
                                                                                                      Filesize

                                                                                                      2.2MB

                                                                                                      MD5

                                                                                                      5f607585e2bbea00f7b3594aa5af49ba

                                                                                                      SHA1

                                                                                                      0ccfc21a6df0a76328dce8aec06f304b9cc76a63

                                                                                                      SHA256

                                                                                                      3e5695ea0a190e80d06cd4366879216cc4293af077af2ded8d74cdc969182b47

                                                                                                      SHA512

                                                                                                      7fb789e839aa03d2f86cf287e0ac6037eee08723ed710fd6a04dd6fdf736015dbc2dfded76b9c8646e35e98b4981c261f655630e0986058142a04e84a011309c

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      Filesize

                                                                                                      2.2MB

                                                                                                      MD5

                                                                                                      5dd8a9a12341b03114b9f608133e796b

                                                                                                      SHA1

                                                                                                      51a52cee5836d9baea2406a9ceb9cbad3000061a

                                                                                                      SHA256

                                                                                                      b3e2bbb884c06603b90aa8d25923292a71fecc9e19abca1e573f3049abdc76f6

                                                                                                      SHA512

                                                                                                      e7d3b45b8bab2921e629a8dc5ff3e58186133c00e443bb9b60d6afdae8c00cc57589cf5a1d0b761f3a7682b27be3a8a0ae6ff0b9eef89bc780e3934cae0c912d

                                                                                                    • memory/636-20-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/636-13-0x0000000002370000-0x0000000002371000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/636-11-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/636-0-0x0000000002370000-0x0000000002371000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/844-1469-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/844-1611-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/996-70-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/996-72-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/996-77-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/1052-1886-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1200-2178-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1200-2030-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1328-2394-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1544-2301-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1544-2305-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1640-76-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1640-202-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1764-1328-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/1940-1171-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1948-1330-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2016-1897-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2016-1895-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2172-908-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/2172-267-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/2208-1369-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2208-1274-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2228-2374-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2228-2548-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2280-1877-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2280-1955-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2284-1027-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2284-1009-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                                                      Filesize

                                                                                                      804KB

                                                                                                    • memory/2284-916-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2304-2652-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2440-2198-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2440-2343-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2592-1178-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/2920-2569-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2984-64-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2984-16-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2984-15-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3252-2480-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3252-2484-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3300-2077-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3460-2294-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3460-2289-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3628-1276-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/3628-537-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/3648-1808-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3704-2180-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3712-1042-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/3712-409-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/3964-472-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/3964-1159-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/4100-1707-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4100-1867-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4292-1327-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/4300-2560-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4300-2699-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4312-1273-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/4348-1039-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/4388-1043-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4388-1221-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4416-914-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/4468-677-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/4468-1332-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/4500-1219-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/4596-2388-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4600-788-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/4728-2191-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4748-678-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/4752-1040-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/4956-2524-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB