Analysis

  • max time kernel
    140s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 19:49

General

  • Target

    7a4f5de89a61d7ebb048fd623496f3d6_JaffaCakes118.exe

  • Size

    24.1MB

  • MD5

    7a4f5de89a61d7ebb048fd623496f3d6

  • SHA1

    b9ac6501eab92652f2dd5ef0ff8abd4108832558

  • SHA256

    ef196baaf9cdac1e9d16211d50799d09a9bc02a30bc30301a9abcbf81c993699

  • SHA512

    1eed17ed54a636077b7be4673e0d0576f3453858e5e8437f44f2e34c3de82e0379860398d68ffaf52b72da53c4526265e0918a87ba6fe8b287ce2fe6b8c95e7a

  • SSDEEP

    393216:5ESY3TlJhUGFebiEkBxh5YaxZssUHL0qPpVYbIu4hrKnX0LbzQK2ayXm25sHijo:OS6lJmNmEkFyAGsUIkpV3udELP2Lu

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a4f5de89a61d7ebb048fd623496f3d6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7a4f5de89a61d7ebb048fd623496f3d6_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Users\Admin\AppData\Local\Temp\7a4f5de89a61d7ebb048fd623496f3d6_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\7a4f5de89a61d7ebb048fd623496f3d6_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:380

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\Cryptodome\Cipher\_Salsa20.cp36-win32.pyd
    Filesize

    11KB

    MD5

    1274ee1b4e295363e6d1e963745355f8

    SHA1

    5c326427baf8787d8fc38d5faac20bc6c37b14dd

    SHA256

    e0b564baee60e3a1bd0d21001658f7f27b5f6d1e424807f90108cb1ea55e2f2d

    SHA512

    2d0adb0218a80fbd1fea66bb352c9ad83e165ecbd5d4ad42944f01ddc516834ca919d55a8f3f8b8bd5d1fd746dda7f7fd7129a569d42d0d9836a72567819ae7f

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\Cryptodome\Cipher\_raw_cbc.cp36-win32.pyd
    Filesize

    10KB

    MD5

    3f7675db4f5f0a2439192db254304620

    SHA1

    4a5e9ba21df70a711dbd227fd4469881830f8129

    SHA256

    96620cfeba1cf6fcdd587af555b27a86e17eae81fac7b1c69551bf3c88b62c28

    SHA512

    3a5b1352c05c7a8f13db55d975965b634fa8de174366ad49df507b9088e1c14e6e8e3bc524d7e532dae3602148daa9887f9b3cc235352d7c4ec67198ef726095

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\Cryptodome\Cipher\_raw_cfb.cp36-win32.pyd
    Filesize

    9KB

    MD5

    bf01e4f25e0e42b846320709e8e4c106

    SHA1

    8d179e32f1aee25122c3290855bc61a44896253a

    SHA256

    d1d06eca72383bbb6f3a4cac0ec4455191389787ce0cb2fac5c3235256fd6ee5

    SHA512

    4a00a0793f1179970e49bf79aa3cac2aef808af8cbfbe0fa0d8f528f07ba44e3dd0cd5ef123f1489f2d7618147039e38778deff06b694cf4f8da3111960bf7ff

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\Cryptodome\Cipher\_raw_ctr.cp36-win32.pyd
    Filesize

    10KB

    MD5

    2331129730285e50e07e61891c0b60f9

    SHA1

    2dca3e75190a19dd6585e4c73d5a8fd5b82ab0bb

    SHA256

    12c7add72da35fb5899412791de1d064697e0d190d5a6c80ca326c4ab771b8e9

    SHA512

    d84cfa47030671d5dba92374f4bd5924ebd049564858c6451a43f6b80ffa7fe457dbafb41522934ab58c99e275647ec8e003e50d362cf8f6fd604206dacb9e04

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\Cryptodome\Cipher\_raw_ecb.cp36-win32.pyd
    Filesize

    8KB

    MD5

    9e6353d7e6d501ce5ab353cd0b1997a3

    SHA1

    e4163177ed5b27d55db6828bfb81db50d8facbcf

    SHA256

    619630a6f0f1100dcb439aa43364ce4f20945ec4031cff1437a545e5144d458a

    SHA512

    04804f891d62a0b85761b3a07021cd3ced823264979651a2a81a044240aa0d2f9b454e6cd45f2721ef076521134637bcf45a4b78fd7df4107b66ba2102fb3460

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\Cryptodome\Cipher\_raw_ocb.cp36-win32.pyd
    Filesize

    11KB

    MD5

    e6815ada6bac92130c3fd9a08a7f924b

    SHA1

    5c6e3ee8d67c1b596a3bc2b83b954c21ce7e343a

    SHA256

    c7362392c47a332ac08d9baf36fd7578671398c8a98aecb85a0e7165e93c47d8

    SHA512

    d197bc31a88465c8c1e44cae11940f8db75801a760ae577eadd9cb9374df48124e550fb220b793925e0122134d03267c5664597c692d4611fa3cb21c13618e85

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\Cryptodome\Cipher\_raw_ofb.cp36-win32.pyd
    Filesize

    9KB

    MD5

    96c93ae768e445d98dd91de65fe8bb25

    SHA1

    75f1786dc2c2aa34ada16288821312b47bae617b

    SHA256

    e3b1b3dcb8bd183ec7d82f1bcb884f0e3141c61ee7a0c1c4bbd331e9d17a2c3a

    SHA512

    42882432e190daf58d9e88b1f44761ab8b553add02f676edf9bfe41a56a42eaa1c945f4a839449688500351d342181677c0cbc17ee14311c6f50717d8b02e28c

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\Cryptodome\Hash\_BLAKE2s.cp36-win32.pyd
    Filesize

    11KB

    MD5

    4ce86927aa15a6dc9c1718d33a96f082

    SHA1

    8bc16b6f1298ddeb34f44220b05e987938136a07

    SHA256

    eeba5e0467c0b121a306f230f2adb581836dc384d029df4ba082a848ca52cd2b

    SHA512

    cf99e207dbf46d621e571fc64d71b6d14982ff0e08b9e4bd2ea4b648b3185463687224f823c2995aab93b1667122f03d123feb3f18f71b193c1b3f1bdc370008

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\Cryptodome\Hash\_MD5.cp36-win32.pyd
    Filesize

    12KB

    MD5

    e9048ea24de26f3772c6d8d6b3e82986

    SHA1

    b2764be3d5f162c131ec9339b2c988fd1f3d25e7

    SHA256

    9886924370701950cd42d6aa1fe1bd54dc11789284e073e4ff056d1f44dc6105

    SHA512

    24b88b61651d40478421711ae347709d864270280d59d9a9b468bef30c9fe86eb4b6c808b821fa2af4b49a564466ba79dfce64f5085464f97cb9093146d84a55

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\Cryptodome\Hash\_SHA1.cp36-win32.pyd
    Filesize

    15KB

    MD5

    12e676f8fecc877d99266f2496ec171c

    SHA1

    89da301cda6f1ff5c1e066bb93c8a0120f35dd52

    SHA256

    9ddf97ac633b0ad46738217a6af5c4d4692201029cf5aad7f44fce05e965d07a

    SHA512

    b5b3f75c903f8b864ee1106f94835d331958514ca2adccbd177be1fa1f86995625d19fbbc98a38fc612371c6d18dadb41963839400bd7dad5a3ecc018055359f

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\Cryptodome\Hash\_SHA512.cp36-win32.pyd
    Filesize

    38KB

    MD5

    3e96500abc4cc9ff55ca72bf1f3edecf

    SHA1

    0b2e7a0228f54a16897c06265d56b31201451e9d

    SHA256

    7ceba9f1ec3f8e91ee217221b81f351467be048b6e7c7fd68f788bbcf8924f22

    SHA512

    bad56ef2ee2a343d02eeb4c991c81f0a88241bbdf63205980d8e5387e85be2cced2d4e60caff2a1968ac91f50fb0b92c8affe8604f9dd49d395c0fb094d8790f

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\Cryptodome\Hash\_ghash_clmul.cp36-win32.pyd
    Filesize

    10KB

    MD5

    c872b4923d2ca64ceabb6bdc85499f1f

    SHA1

    6357a4f653823601dcb09037d30cf06b01b31ef1

    SHA256

    d5134f5ac703457cbd70bb7aebd6582c011957c1aa957a984f028cad34394231

    SHA512

    259d9dc463d42b443af475201cc1b7c04722fe7fb674301fc8d55c04f1e9e2f978412235ddf95eec7b73aafc41f7201b8335c7cc5b85f1e593c1992724466628

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\Cryptodome\Hash\_ghash_portable.cp36-win32.pyd
    Filesize

    10KB

    MD5

    f814f4733c2749b4de7cbb789760b3f5

    SHA1

    c8a4878ebb98f0123f36be1a667b4b70b443d444

    SHA256

    3652dce102042473ec86f5947c5c101e73e705f023942ed3e73e49de578f4136

    SHA512

    0ee21be084ade17817d659c958ce1e700f87883b4e4044c6cae36a68e6137971f307506c3340e89811b913cbe9d6b93304cd39ff7fe59a0b9cd05a160ebc1560

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\Cryptodome\Protocol\_scrypt.cp36-win32.pyd
    Filesize

    9KB

    MD5

    533408071b7a5f5a7e7f2ff33cc8d86e

    SHA1

    8cf09ab86582764026d236b388b2931396585e46

    SHA256

    46177dee4c02a61b2dfaeb48e7eb8e666465398df331cc882a00236da93f3105

    SHA512

    437086251aaaf3ac52a06f08f638915d9a75b49fa275db68f1711cc287ef82d619ec1d2a6048fa82063b912ba1f6c6dc5203e0ecf5991cf9c3c3bee4bcc0fe3e

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\Cryptodome\Util\_cpuid_c.cp36-win32.pyd
    Filesize

    8KB

    MD5

    b7004655be3bc4dc3d48995f2117e052

    SHA1

    f8d560e36abb495cbcce963375991d03cd29f8cb

    SHA256

    509b33a50d38a6329c58b1d2d99741c1d4a49eda3ecb7f32a3f607117a806c6a

    SHA512

    db8d906ff67391ea41a9c86b1d2498aa36a591d7823adca3a318475dfba005aefdf771539d94a1d56fa0bac94d28f18daa99fdd3be79b1ccd30b1a7c911f6302

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\Cryptodome\Util\_strxor.cp36-win32.pyd
    Filesize

    8KB

    MD5

    da89b66b95d5bcd936439ee1d2fd7b39

    SHA1

    6420dcb057b34abedf518c87fd87977aded56901

    SHA256

    290f97097e11089bf90c54ce9f0c2110f756427db8b624a1c29f556b38d0538c

    SHA512

    bc924160d4219f41d2abcea0a490239be0d35a7e64442bbeccf35bedcbd9d254e4e71aabe04635fec2f402809a3a01c4d777e0922b9a86873f93795a8975fd33

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\ElectrumSV.exe.manifest
    Filesize

    1KB

    MD5

    998de1e96f5c59d41f675e9a7392c8f8

    SHA1

    ae7e787c288aa935a2f1f6773236678eb704682e

    SHA256

    dcae5476a21b796924b78cdb39b41cca4d480e6091afd7486b67ccdd6cfa2c42

    SHA512

    c4dd0cc71235ddb4bc4d6d4ad13ec296f63d86cc6a7e8b1812f3111bbcc32e06c2c487e42286c435650282f32e9094688c2e9c911d564d7cc978ab9bab5c958f

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\VCRUNTIME140.dll
    Filesize

    81KB

    MD5

    a2523ea6950e248cbdf18c9ea1a844f6

    SHA1

    549c8c2a96605f90d79a872be73efb5d40965444

    SHA256

    6823b98c3e922490a2f97f54862d32193900077e49f0360522b19e06e6da24b4

    SHA512

    2141c041b6bdbee9ec10088b9d47df02bf72143eb3619e8652296d617efd77697f4dc8727d11998695768843b4e94a47b1aed2c6fb9f097ffc8a42ca7aaaf66a

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_bz2.pyd
    Filesize

    76KB

    MD5

    be5a46cc5988ea81cf184a8d642ee268

    SHA1

    f93ebed180d072c899ce452e057666ba9ee05360

    SHA256

    fcb85db49557a6879f32d8337962defd9447117a0d051abc03c1e65c3d46a715

    SHA512

    7275c6d07a4b9a7bedf2295745727793846b5909b27bb4dcb1b1a8eabcfb4d7255b9b2b018e332924f7f21f875027fe779048dd76c0555d6edb436719d4dc32c

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_ctypes.pyd
    Filesize

    100KB

    MD5

    a16f470d30984e246b3a46c840f58b7f

    SHA1

    91250423bb9f2ff2605429ca2f6340a98c37649a

    SHA256

    d0a6d8690846de6645d8874a6f6fe8fdab5c1cdc612ab45ca2bcf23b7eef154b

    SHA512

    110a884eff8a739f4389eae08b15167e957cf0b45e668a698907b0d82db12e2bcf24e86b4015b103a7a819e95b823017f4855b605b7f29adf93077d1a8de6ea9

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_decimal.pyd
    Filesize

    211KB

    MD5

    b359f1139c6d235cd6a8c3f12fa803c0

    SHA1

    8c77053dd17bb55c3fa1c6aaa93994e3f60bae44

    SHA256

    58bcbfd0cefb905b1ddd67248de01810aba7df81ecc731f7dc5f01c6699dbb2c

    SHA512

    50a706b61848a1c1ddc6be10f1197bf4a69f837ec615bb0e03ecdbcfac49b3762926874bda552df9f08444b68d076d4fe276ae63658c952e365c76c04297ac06

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_hashlib.pyd
    Filesize

    1.1MB

    MD5

    82af68c4200bdfc854297f6d5a343dcc

    SHA1

    1a620787777d80a85fadaaac02a873ec325360b9

    SHA256

    7454cf0a1e4c1c30c87f475771ac7a6380f987e60a1f6434e8002cc91bd7cff9

    SHA512

    8ba35630db915a7a41959f01088900c0a5c994a81d8d3bf1f5eda38ef60514e4c09cc7279798db6baae1302afe98a20740b080b0a0f1db7e0a1b573345d477b3

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_lzma.pyd
    Filesize

    179KB

    MD5

    ce7ab0346774c1e0e61ab909917901a2

    SHA1

    69a203e5e411c9595fe18b7195702ec651ff4cf5

    SHA256

    42b1b6dce588650689cff0caa0d7af7147c5dce5fe0b8c2ce772d001b6616d07

    SHA512

    ea4d924582dbd0550ed9a8fd4c5f87f5ad96b97c446bcf5cbbb7dd938aafebc173cf56138cd39c87a5185a79876c3cc7898489428c0c1895b948881a5f8f9ade

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_socket.pyd
    Filesize

    62KB

    MD5

    faf98549fc9628e0c075df0ad08bc55c

    SHA1

    d50db12060a1fe2e9cf4fc719677ebdfce10048a

    SHA256

    4094df5353182f0466fcf14846e599bde35974f0ee5c74ff94ae32211bb79e5b

    SHA512

    9d1603c09da13e0bb70d065ee754a331a0115a84da1dc79b762ad69fe8c755239737fd04071495d55aad18cf9708d1964a5d6b91cd7055f320ce9ce6e52f024c

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_ssl.pyd
    Filesize

    1.4MB

    MD5

    13ae1d7e27fb0a4813c66f59bb819050

    SHA1

    a955a6aaa91945862e93234739195f5ff9baf06d

    SHA256

    91fb71ea70a2f2e53634880b552a2a6b279e6c53a29714a2edda9f651e73cb39

    SHA512

    3554f49109914d6ce76606edf8b9cd766fa96942bbc65f05a953d3209e0c788b85962843cde70bacba29792e31c3be3c119b190f312a22c648f710dd43929d7e

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\base_library.zip
    Filesize

    752KB

    MD5

    c0f421579bb8b9270aebeee374a568ee

    SHA1

    e784aab77820938af0e4c30a3197439fc4223dba

    SHA256

    ac004cc9606ccc9f366634d331902b54acc0f18972742a36b8690f471d5f9e4d

    SHA512

    d8cb525d39fcce4c3bcd12945b629e4d1b93012e1f7a0cc4e1ad7651676e4b8ed94b9cedfc19279299f16a116b0e03c1cadfe635b3c71730449ebb6313d8d2a0

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\pyexpat.pyd
    Filesize

    160KB

    MD5

    68632914a8a03b9c5f289344e9cfc999

    SHA1

    e44a14ab55af8dc9d6cc11abee64ccd64abd8a33

    SHA256

    83b6f296fd48d972f5f8ea9b220c8dcbf3ba973114c5ad58d4e29cc04a045ea6

    SHA512

    bfd7f3600ac1a2f04b8bdc14191c4113ad07d116b359d5c429809877f76e5bb0b02c8db545e1c4753dc3d597d40095e79a89bab652f4114459a53fd1f7c4f41c

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\python3.dll
    Filesize

    57KB

    MD5

    4aab95d6e806ab053373c73fec9376d3

    SHA1

    339f9b41d0a5e13f7e99165db7b61ca3a691492c

    SHA256

    469a458a295335c359d5253772a79d714d6b1a2b57bf777c29c29c43bde0c1a5

    SHA512

    93a8e9d9051df42474d87b4f93130d53ed716b9de4249dec01031f9216c221b70c661ec16e34155dc3c7d423d47958f4c384ed185b2ded8da7b649e705ff4182

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\python36.dll
    Filesize

    3.1MB

    MD5

    2d39b8f6be5253417df58439eee5e678

    SHA1

    0c9041db7969428a8986d5fef36461bf7703503a

    SHA256

    6408654450e2d6ee4f640fe37e722f0b67d6646daacb1bafb7e4c3b7fc6fca85

    SHA512

    481475b800528b6526071e5a663e76dbfa2f09ad3b4e429d60aa8dc3d777a78958bd2ce8869cb3ff5a5833e71c9c35a3e1fd0ed17f9ab707cf2b0028f2c46e81

  • C:\Users\Admin\AppData\Local\Temp\_MEI15322\unicodedata.pyd
    Filesize

    875KB

    MD5

    7346506dcae5847ba56026efd2d61d71

    SHA1

    99145914f3515c5484270fe963ffd2e6f5ea9d30

    SHA256

    4f8ac3aa55021ad454de5300fb5b4e76af4a32a2d86bdd8522efce3659705c2c

    SHA512

    768870ab51cda87b0545d34426fb9253826a50afed002bc4e122922f2d812aafa97506bbb509a207f417fde19f55d0371df657a04c962b7dfb2858980b838d64

  • C:\Users\Admin\AppData\Roaming\ElectrumSV\config
    Filesize

    101B

    MD5

    1efbde026df1f2d8186b70a07fc8e1f1

    SHA1

    0e53b372eae00d2baf9d4c3840d603f34ebebd46

    SHA256

    2eb43eafa4bec97578be4d411237e28df826bb5a9dfa4f83fd3f30be30b00c6d

    SHA512

    43001ebd73d10fba8aa6988b69f9ff5df300040bd6cbef3afcf90fff52c66b3652be02bed5425443dec3d18bfc8504cffe1e1e34494cc534412897d95d8366ab

  • \Users\Admin\AppData\Local\Temp\_MEI15322\Cryptodome\Hash\_SHA256.cp36-win32.pyd
    Filesize

    17KB

    MD5

    5cfe991aa90598caf0f6de32ec914330

    SHA1

    be92949cd864aa1619d7eeb576716282973a6ca5

    SHA256

    e4ea9a581e74e44b63ed844efc4372260b9bb2011ae0255393252e7bfe8dce58

    SHA512

    fe402a6ef48672f0e841ecfc93fcd7f2f7acf63cb425410d0ae52e44dc0322d028e2bec8b7c75e866c0236eb7d58e1c18e137e46af01cc638c88c7bb3be9e7dd

  • \Users\Admin\AppData\Local\Temp\_MEI15322\Cryptodome\Hash\_SHA384.cp36-win32.pyd
    Filesize

    38KB

    MD5

    72b131a9522c554d1bdbc22804105370

    SHA1

    ee6e4e6c15b94a855b11ff8817f6cd6c8b598d94

    SHA256

    c920e0f47bdf198bd6a0727a992e136b90c7631ae0da60104e0a3aa89b31895d

    SHA512

    0ca39662691b1203f1d9057a936401fa6d93ad6c64b50e4e19195931e85c5adb57c57a7c3a403a23840199b3ebb8880fbf7e42d8419ececdc184c273e08d81ca

  • \Users\Admin\AppData\Local\Temp\_MEI15322\select.pyd
    Filesize

    23KB

    MD5

    bda10646fa5b6e94b7bdc3fad9108aaf

    SHA1

    1f4924d1e045180058a4d2279b171b7c724acdb0

    SHA256

    6c72bd02609b55c3adba1964185ab73bdc62438132f23cf726c874989f6e8691

    SHA512

    4b741ef5a63d7d0ffbf457e85b7298f638c55279bfcde6b2fe8bdfd4396bc166b5dcda2fad809db4c6918f8110b8a500ad0ea43898ad4290e16bf09bdf796050

  • memory/380-377-0x0000000004370000-0x000000000437A000-memory.dmp
    Filesize

    40KB

  • memory/380-376-0x0000000004370000-0x000000000437A000-memory.dmp
    Filesize

    40KB

  • memory/380-382-0x0000000004370000-0x000000000437A000-memory.dmp
    Filesize

    40KB

  • memory/380-383-0x0000000004370000-0x000000000437A000-memory.dmp
    Filesize

    40KB