Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 20:41

General

  • Target

    732e354e98afbfd40fce0d93337840b1_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    732e354e98afbfd40fce0d93337840b1

  • SHA1

    476b5f43108fb71af9bf3780b8851e4b4c85959c

  • SHA256

    4c797a2a249a29fdb53e6d22a22717cb14d081561926e5da6e835f003d7e886d

  • SHA512

    b87ba76247c76b5c24ceaad654067f11c0f1afafb3ea57de93b99ead2e71669b66c1175f24651df2c79b50d9801f00b0040e348415cf7eef68c81a4904d0e535

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZe:0UzeyQMS4DqodCnoe+iitjWwwS

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 62 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\732e354e98afbfd40fce0d93337840b1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\732e354e98afbfd40fce0d93337840b1_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2504
      • C:\Users\Admin\AppData\Local\Temp\732e354e98afbfd40fce0d93337840b1_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\732e354e98afbfd40fce0d93337840b1_JaffaCakes118.exe"
        2⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2684
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:2532
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2512
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Drops file in Windows directory
              PID:2772
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                  PID:2532
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Drops file in Windows directory
                PID:2768
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                    PID:2268
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                        PID:2980
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    PID:1344
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                        PID:2124
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      PID:1608
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                          PID:3036
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Drops file in Windows directory
                        PID:2372
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                            PID:940
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                                PID:3120
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            PID:2600
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:3448
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:2416
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:2112
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:3860
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                PID:1832
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:4068
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:2288
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:1944
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:1664
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:3496
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Drops file in Windows directory
                                    PID:1572
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Drops file in Windows directory
                                    PID:2884
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:2988
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:3052
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:3244
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Drops file in Windows directory
                                        PID:1460
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:2468
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Drops file in Windows directory
                                          PID:1128
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:2144
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:1580
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2604
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:864
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:3064
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:240
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2284
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:1760
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2276
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:1976
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2136
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2484
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2396
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:972
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2904
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:1964
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2420
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2576
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2400
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:652
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:1064
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2052
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2860
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2712
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:3016
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:1652
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2408
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:1100
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:1152
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2896
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:1036
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:432
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:1688
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2456
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:1112
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2020
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2476
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:1748
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2224
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:1700
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:1104
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:3040
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2936
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:3964
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              PID:2196
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                                PID:2928
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                  PID:3436
                                        • \??\c:\windows\system\explorer.exe
                                          c:\windows\system\explorer.exe
                                          1⤵
                                            PID:2924

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v13

                                          Persistence

                                          Boot or Logon Autostart Execution

                                          3
                                          T1547

                                          Registry Run Keys / Startup Folder

                                          2
                                          T1547.001

                                          Winlogon Helper DLL

                                          1
                                          T1547.004

                                          Privilege Escalation

                                          Boot or Logon Autostart Execution

                                          3
                                          T1547

                                          Registry Run Keys / Startup Folder

                                          2
                                          T1547.001

                                          Winlogon Helper DLL

                                          1
                                          T1547.004

                                          Defense Evasion

                                          Modify Registry

                                          4
                                          T1112

                                          Hide Artifacts

                                          1
                                          T1564

                                          Hidden Files and Directories

                                          1
                                          T1564.001

                                          Discovery

                                          System Information Discovery

                                          1
                                          T1082

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Windows\Parameters.ini
                                            Filesize

                                            74B

                                            MD5

                                            6687785d6a31cdf9a5f80acb3abc459b

                                            SHA1

                                            1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                            SHA256

                                            3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                            SHA512

                                            5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                          • C:\Windows\Parameters.ini
                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • \Windows\system\explorer.exe
                                            Filesize

                                            2.2MB

                                            MD5

                                            78b506ec13e77c74c6dc92fd4eb6c0b4

                                            SHA1

                                            895fd0c9145801fca1f9128227f006c40868040e

                                            SHA256

                                            53d207183914212e878fa0a775ce3432eb7d274ce09d1ed63cbf9478b1760d65

                                            SHA512

                                            898b9837f228522eacb1be3f9b2f51de77d13aef1df0a08dbbba2826b69d99d778198e7d2252eb189908c08cb41c54da21e767457186a9a11e33241f75533163

                                          • \Windows\system\spoolsv.exe
                                            Filesize

                                            2.2MB

                                            MD5

                                            beefda3b0ff9d8a7aa8092f22219fc85

                                            SHA1

                                            8d2546516855dcd2644a0b89f43e1f3c76b013cd

                                            SHA256

                                            9e848eb6aa95642d8a8a0cbec6caf3243df6148a0fadff049a949882f2d58721

                                            SHA512

                                            0fbe316cd58c1d2890e5ec140267364cc5a7b7f1a4871c2abb3fd1830a9fbbbd5d77261ca8ed79de353229735bd1dbc36ee543f07dc0a6c5ba159a564ea65999

                                          • memory/240-1937-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/704-2750-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/864-1935-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/940-2537-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/940-2624-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/972-2109-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/1128-1716-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/1344-1300-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/1460-1715-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/1572-1712-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/1580-1928-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/1608-1301-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/1664-1711-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/1760-1939-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/1832-1506-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/1944-1710-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/1976-2105-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/2056-3033-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/2112-1505-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/2124-2470-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/2136-2106-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/2268-2496-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/2268-2434-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/2276-2104-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/2284-1938-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/2288-1507-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/2372-1306-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/2396-2108-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/2416-1504-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/2468-2936-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/2484-2107-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/2512-1062-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/2532-2445-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/2532-71-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/2532-43-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/2532-2442-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/2532-62-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/2600-1308-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/2604-1934-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/2684-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2684-20-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/2684-51-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/2684-27-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/2684-31-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/2768-1064-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/2772-2418-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/2772-1063-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/2884-1713-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/3036-2482-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/3036-28-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/3036-0-0x0000000000220000-0x0000000000221000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/3036-17-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/3036-19-0x0000000000220000-0x0000000000221000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/3052-1714-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/3064-1936-0x0000000000400000-0x00000000005D3000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/3204-2958-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/3448-2549-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/3488-3094-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/3496-2708-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/3872-2608-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/3964-2769-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/4004-2786-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/4004-2651-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/4068-2677-0x0000000000400000-0x000000000043E000-memory.dmp
                                            Filesize

                                            248KB