Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 03:12

General

  • Target

    7261f85ec2a296d9cb6ecb34badf37cf_JaffaCakes118.exe

  • Size

    255KB

  • MD5

    7261f85ec2a296d9cb6ecb34badf37cf

  • SHA1

    a55ab46f5a7393d13929f3ea0610f364eeff46de

  • SHA256

    9a539d6e8ba5a8215a627b74778002872b3952646de499b7aa38a47bfed55c70

  • SHA512

    9f437d2b6a448c0ffe22003307914c0e31e65361604b5f9f2c52f46c0fc9b1353bc59a06b691a27cb1fbc970be2fe05057ff29f8e71127123c4272023b181f64

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJS:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI7

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 60 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 13 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7261f85ec2a296d9cb6ecb34badf37cf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7261f85ec2a296d9cb6ecb34badf37cf_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3548
    • C:\Windows\SysWOW64\tigoihdufw.exe
      tigoihdufw.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4760
      • C:\Windows\SysWOW64\nublzvhe.exe
        C:\Windows\system32\nublzvhe.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4312
    • C:\Windows\SysWOW64\pqbrdjbvcirnfny.exe
      pqbrdjbvcirnfny.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1504
    • C:\Windows\SysWOW64\nublzvhe.exe
      nublzvhe.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1932
    • C:\Windows\SysWOW64\kivvtmzkqvruv.exe
      kivvtmzkqvruv.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4796
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:468

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

    Filesize

    255KB

    MD5

    71db50bb06fe6d0773a224d1c02b1f81

    SHA1

    d906bf8c639d09b051393a0f6f2678099a2ffe81

    SHA256

    0630d4e4eeea5109f6a44194b80b9fe2bbd154d104fd9f7e2af4d8fcbc5067c4

    SHA512

    b490fa8ccdc8d7b20b01fe23cfb0fac6d459d6fdcf7df222ed5ee05906363741eda480a6a8b2b266934ff0c3b586995e5af70606354c19d73dce68836ade6e29

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

    Filesize

    255KB

    MD5

    03f62169c384136f0c4e352abc0a418c

    SHA1

    6c46f409c94a9326a4f179f1cb51f5ff21c136ef

    SHA256

    10c782f7878bea8a747676a62022de46141ad66137a4dfb0a11e35faed27e9ef

    SHA512

    70b11a2f5814565a03134b32a877b471e5ddf3c1bd3777157741528546f5da6e47526faaeb56d4e670bf13c32e0feef88bb1dd3b853e81d812b3492e7d6fb672

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

    Filesize

    255KB

    MD5

    d92b12ecd1d1ad0df376dcb65a7e8e08

    SHA1

    dc9869489b643adea15ce99bdbf417bce58cf135

    SHA256

    e3d30ac6881b969685a20f3e4da1b0ab204739a517850791d52f5a3740726ecf

    SHA512

    d994d04af3f69061bef4514bf1eda79413adbc18e85f0dfab90ae21083c7ea894f786a58626bf6307d57e099cbecf530ef9fccd518d102041c5823817b4cd314

  • C:\Users\Admin\AppData\Local\Temp\TCDCB85.tmp\gb.xsl

    Filesize

    262KB

    MD5

    51d32ee5bc7ab811041f799652d26e04

    SHA1

    412193006aa3ef19e0a57e16acf86b830993024a

    SHA256

    6230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97

    SHA512

    5fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810

  • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat

    Filesize

    234B

    MD5

    13d51cd384bfcc40baeae822a86d0fca

    SHA1

    739d0805d20bf47ba91ec39b6db3afd0b72614d6

    SHA256

    4d4a22075fa189be2708d296bed5b635a102893e038e631902c13661289e4338

    SHA512

    a161facd47a22fa5694fbf2edf1eb38b9c268601323bf5893b8697dd43786ad3b4dfd98326a0080cd42f79b0487b06d19c4b333d42ca6430f277807b15762132

  • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

    Filesize

    18KB

    MD5

    f5b6f6fa12b419ba526564c231d76984

    SHA1

    e1b6edb2d40e35f214b0be1ad4536a484153e342

    SHA256

    bfd47e1f6c5b0a2994b833100260aa7705d9de1546808f30d1de3818ac5eded8

    SHA512

    5b8e2e87d25bc48301f55e90afc13431c5efa747e6ac0d0ed7e1b483adaacaf81907ed2fc13a41e7ce08122c721394953bb5b41d649b5bb7ddead718dfa9b945

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JAG8TD1325Q1EO8O5EP8.temp

    Filesize

    679B

    MD5

    c7a9d916c7bac52fa4c53bfb373111cf

    SHA1

    c98ab21fc226bb5ab98c5d8e08d6772842915673

    SHA256

    7caaa271de41c25b0a8875b1688b6ab40b8c2f5f1858c5ec56b05cb7c524a316

    SHA512

    1d222fe6f16ef04f5274f5ec4b3ab49c2574e878b87d7be1ce47063bfc0d6fe88098bf39332442fadb79fdea6fe045d8e9b85f55c8b0e1489a2bb07d5fad8ff7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms

    Filesize

    24B

    MD5

    4fcb2a3ee025e4a10d21e1b154873fe2

    SHA1

    57658e2fa594b7d0b99d02e041d0f3418e58856b

    SHA256

    90bf6baa6f968a285f88620fbf91e1f5aa3e66e2bad50fd16f37913280ad8228

    SHA512

    4e85d48db8c0ee5c4dd4149ab01d33e4224456c3f3e3b0101544a5ca87a0d74b3ccd8c0509650008e2abed65efd1e140b1e65ae5215ab32de6f6a49c9d3ec3ff

  • C:\Users\Admin\Documents\ConvertFromRegister.doc.exe

    Filesize

    255KB

    MD5

    8a48baa46b04b81c712268b09612f8ee

    SHA1

    ef03759ca4b663b6769b7c42008a137e53bdab2e

    SHA256

    5df4edca937d58eed15421532850bd8f22bd7343cd5c3e745e40b7c1e0d626e0

    SHA512

    0ab9c654e7baab33a74be88b39016047802703dbeb6a8d9640bd527f11ff1fbba142d1d725cc1f04a9ea57a7a86a2bf80ea30b293c4c4359a4242f8774bb9029

  • C:\Users\Admin\Documents\WatchReceive.doc.exe

    Filesize

    255KB

    MD5

    6aa6060b4d401bb73a7a13eba579a84e

    SHA1

    f1e9f55b73584b8760d77310bf87b5203711ce48

    SHA256

    8e873099324f4a54a2e6bd4654c598921a2a3017aacff9dd89044a21e3b95297

    SHA512

    4cbf7d39054947a5b909bfbab4900a5530edb764b66abe38df33b1aaba094393b24c49e799a3427f3b8b89412b69ccda8ed1659c3e7ec684d84e480952192360

  • C:\Windows\SysWOW64\kivvtmzkqvruv.exe

    Filesize

    255KB

    MD5

    6fd9a78fc30aa26cf7f8f53761bad40f

    SHA1

    f1ce60103f09d88ed98e4e8d74b5ed38a5cf4b92

    SHA256

    8e8d255c274cc02925789335052d7820a6f630608bf9b726031c707f73b00bf5

    SHA512

    11b8fd4670614922115e0fe8611f497dfd4a47e5296d642d8dc26e01f9937aa1611934bebd144c148ad6ead4b9ce791b6f6982b2485e7d09973048e077bc34ee

  • C:\Windows\SysWOW64\nublzvhe.exe

    Filesize

    255KB

    MD5

    bcb6de776606c42209d8f717a71a9abe

    SHA1

    b4770393aaeaa4f97ce8765b41bb2bb818ca2b98

    SHA256

    6fe1129bfd408781ed88cca34f7f7f3c4abbe5011bf3a630d5734dc9bb6d893d

    SHA512

    8d5f61e04b7ea59a34b4a3202774f631b53e25f7853242a59ee5a7aacf2b66159de10f014613e6101ce1c764c929dd81c84a43421676dabf8193dacdfe070c49

  • C:\Windows\SysWOW64\pqbrdjbvcirnfny.exe

    Filesize

    255KB

    MD5

    5c04ef9e59a599dfcfd8b5c504516603

    SHA1

    60017d79d227c698865dd0a9a4c989b95877b28c

    SHA256

    d9d43a4ec3a711007e9bed7cb1c427823c448ff5a3a7da4e9a6d8ff3d00bbb77

    SHA512

    9b31b1a0ff82815a942778c2bc7481f55ac9c84de738613fc1f1e124c682c4a5a59200c77afa8740f3512d9b628a51430aa31e781a66a17632f14d2fe1601cfb

  • C:\Windows\SysWOW64\tigoihdufw.exe

    Filesize

    255KB

    MD5

    c18d6aeb9ffdb031dc3933fadb72c445

    SHA1

    23f34fe6e9e3e925f33b9b02b68a031d4b983e61

    SHA256

    ad859fc687f78ee08cf7c864eb808ad36e4d5597a12ec4c8486fc9781bc7ecb9

    SHA512

    d1239fbfdc26afc8ca2c3cbad4e9f4f8ee4005993f2685812445a8684d49aae351eecd289c40980928faa686d7db2257cab7d6706624bc63b77fa9ab838f63e8

  • C:\Windows\mydoc.rtf

    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

    Filesize

    255KB

    MD5

    dc01e29b8df3a453835fb2faea4aa590

    SHA1

    c82fd06498a9e5202160ab70aef7c6a5088a0082

    SHA256

    2bca00296a9183799128f4c0d5cac52d7372f20ca2d76c72d51bc8cecf1dadba

    SHA512

    a79f7ecfbc3822f9623c0b61e42e77dfc4d0c4014d46a6cdd7812c69a00b971b4354c4055a817807ebf4131c847570e47318214e483508f38b3774e837fabefe

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

    Filesize

    255KB

    MD5

    cdab433a6def27304a4fe12df7d120b9

    SHA1

    d55d13d777de7fb829eabfd79a054fd56430715e

    SHA256

    355df6512f22b49de5741023c859d9e5300301bf94f802373a749a7a22be37e6

    SHA512

    fa9b37bc93457fe3d78d97e6f64f3e67ec5d97d1e4206ba5c150aa082da929577a9fe211125f28599c95ba4ee8951fc2ad896e353d5a66ece7fd968fe60211ad

  • memory/468-674-0x00007FFC9F9B0000-0x00007FFC9F9C0000-memory.dmp

    Filesize

    64KB

  • memory/468-672-0x00007FFC9F9B0000-0x00007FFC9F9C0000-memory.dmp

    Filesize

    64KB

  • memory/468-673-0x00007FFC9F9B0000-0x00007FFC9F9C0000-memory.dmp

    Filesize

    64KB

  • memory/468-44-0x00007FFC9D1F0000-0x00007FFC9D200000-memory.dmp

    Filesize

    64KB

  • memory/468-39-0x00007FFC9F9B0000-0x00007FFC9F9C0000-memory.dmp

    Filesize

    64KB

  • memory/468-45-0x00007FFC9D1F0000-0x00007FFC9D200000-memory.dmp

    Filesize

    64KB

  • memory/468-37-0x00007FFC9F9B0000-0x00007FFC9F9C0000-memory.dmp

    Filesize

    64KB

  • memory/468-38-0x00007FFC9F9B0000-0x00007FFC9F9C0000-memory.dmp

    Filesize

    64KB

  • memory/468-40-0x00007FFC9F9B0000-0x00007FFC9F9C0000-memory.dmp

    Filesize

    64KB

  • memory/468-41-0x00007FFC9F9B0000-0x00007FFC9F9C0000-memory.dmp

    Filesize

    64KB

  • memory/468-675-0x00007FFC9F9B0000-0x00007FFC9F9C0000-memory.dmp

    Filesize

    64KB

  • memory/1504-616-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1504-631-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1504-677-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1504-649-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1504-683-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1504-646-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1504-643-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1504-113-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1504-595-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1504-626-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1504-680-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1504-606-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1504-25-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1504-621-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1932-640-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1932-627-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1932-32-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1932-617-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1932-596-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1932-632-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1932-622-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1932-612-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1932-114-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3548-36-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3548-0-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4312-43-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4312-614-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4312-598-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4312-624-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4312-116-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4312-629-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4312-641-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4312-619-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4312-637-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4760-625-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4760-620-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4760-630-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4760-594-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4760-685-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4760-642-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4760-682-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4760-645-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4760-24-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4760-679-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4760-615-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4760-648-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4760-676-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4760-112-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4796-650-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4796-115-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4796-613-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4796-618-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4796-623-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4796-678-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4796-633-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4796-647-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4796-597-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4796-681-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4796-33-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4796-684-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4796-644-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4796-628-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB