Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    14/08/2024, 19:33

General

  • Target

    9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    9761ac18a2944481a3aeeed5e514f5dc

  • SHA1

    d65144dad214055c9cb7c6220620b44c567dd9c0

  • SHA256

    09185ade3c7e540ce71dfd255818cf01d242a4c5e7257896841ffd27b96c6a58

  • SHA512

    ab5fc03bc59d50795ab42523f5f210a5f766b0d66c1bc4c3cd36ad213d7f6e0aad02e19ed96fdcf53bd6ec3ef3201b2f5874e8d8f10519060f1b65cd0458b5b8

  • SSDEEP

    24576:kLgKI/EPs7IUSmuGBokrQBChveUG1UiZPlECTG3m0:kUKM7xTRfc+veUGJPs

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://user.qzone.qq.com/406759759/infocenter
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2196
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2196 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2940

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    f46a8828e9b37943ba209f544d14237e

    SHA1

    14fa5ab8159fcbe5fc9df3ed6df4e1879ac03aa1

    SHA256

    689fb06f61c691cb0097e859ae5f04234389987c1bbd8a942a418f704d8a4f83

    SHA512

    2eaa55e46ba05db1fdbc673098586ce1ae39a7b22eb96b7c48f87b262f86b3a6de10ef12c50e4d47374747ef025158084cc3bb4ef5a1496f86d496bae9419bae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0b574ad5f82089b7a30eaedcebdd23eb

    SHA1

    d7f9efc72087a5b10c4ea6fa6af1082be85decea

    SHA256

    aad6acf417b339d76ee88efc03430a90c6c063c0a5513b02204ab9e201e1c48f

    SHA512

    43fac004207fc15cddf4d855c19ecb1578f02c87842de4229f5bcb4c08f68e7fb1a4f553637b33aef23ff0b97f30345c7d2ca711efea1407c756e0444b490653

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c3afcbb8ec06f158016fda75564253f3

    SHA1

    61f353ca381b879a69107207257d77d611e54397

    SHA256

    8c89ef0bca18dc9c15fbc447173cbd78b57f791efff6658c71614b512adfebf0

    SHA512

    6d72b49fa4bb8e91696f5d0e59d9331d2d4d13732ac55492934202bb0629d8b3bffd015b7c02832c9c054b60a251ce3331dc7e0a2ed9d5bb8b5860c2db5a318f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    065b4381af29fc6cbe765937f2451925

    SHA1

    2642025ace7765f92eec70d518b8557be687a250

    SHA256

    65df81c7c3be92a0510832ee152418b99511ebb634f98c54dfb0281b38694313

    SHA512

    30253777b1a1a24fb72f8f8911828573e2c047e65190c56ba069f5ce46cc9a2cbdcc7965c172db16690a4fba87d73a9862c77dc80e71dd826345dd4ddeb27f7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    457a09c10e41ff3d0e6f08cc0f364d4e

    SHA1

    b7438cc4cffe91fa8a7ad9b7a534e33532383cba

    SHA256

    21506285d5c6521e756dd55289f31c2e6bb08ffacdfc6a44efa61ad4124f86d2

    SHA512

    61a062b7a7249d5afe2e7820fe711ab82f9f7c2e224d7adc123a56999c7236ff333f98d5e035c5253884c7c4db27806a4c37066db97a11f9f8d04b5b8dbd54d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b316c3eb47f5bc02451fb8cf1204930c

    SHA1

    8a2efb30e79b3009996baac4cc8753cf69c1652d

    SHA256

    28d62b098cf8624b0d5bf7e1aa099dfafae14cf6d173af88902130b62788fa48

    SHA512

    c692d1519e463609087120b81044b8e6fbbf61bfcc6e37e0fb5539534459c304395402cdb99e091bd384097a575e6e1a214e22f42d4b6455424bba383253b7df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fbfc1396e79d686c2b749b7d3f247f27

    SHA1

    563d9a83fe6f39ab0465aad35b41254a79afb654

    SHA256

    960e3a5cdc6327e0af9ef764ce38a487f2e1d234389953ee5c4127a0ccf6ec6c

    SHA512

    4cf7e9a073920c68a6c2ca9278b3df64d53008138eb88ecf4066b30268e6e1ff02ea491e7dded4f8815853b4aa0cf86499365f12db2be147386ebbce08275eda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bdb084cd8109510d97ca883bb295117a

    SHA1

    d6367be5fe32ec2afda171e9b28eed278ac8395b

    SHA256

    bb1a3fbfae67f5bb93e02d158f92ab0087c7f7e1aeb75a9be64221148a5036a6

    SHA512

    d3d1ad6c795dd71b49a90548e2ff2bec1aa2bf1a0d0d5223b205f5b43dfd41d8d7c65ffebddd77973121a9fe8bd441754ab03697870c54660da50a4c8b3d0bf5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2533acf3e1da88d9cf7205ecec07e70d

    SHA1

    470fdf5427297bd5aa6dbbeaa6be6aad1b67ed56

    SHA256

    1d851075ff9e4e01c46e6cb9af5df46c855d2b2096e501c64cc206886ce6dafb

    SHA512

    c92d20d8e128d718c2efabb0fd2b6f5210898a2ab7073b5b4f34831493ba6c96b9f6c71f2c5fa2435626dd7d2167076a8e8ef8f0cde98ad5c2dbb593f4a15afd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7005642ae93aa6fa52ee649230b26fc4

    SHA1

    46517543de64cbc18dc4024a9ffe2b42f66793f2

    SHA256

    0dd2805daa79d14292506a681de316f375beb0bb9ab0b3c98d5ab2c8a8a5d228

    SHA512

    c2dddd5c864544fb7db21d8f425fc6cac412bb2b2a26af4c2e637799ab2bf12a8a8f2dfb3c105bcf668addabbd496e6400fa458be67b7d1740fe09b209a20740

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5392e4b8dc84a0aa38480045689a1dfa

    SHA1

    f03f474e0046c8b10603813eace48069536b74d8

    SHA256

    7d0c909d4e8fa6348fa1b59d77cd16dfd69941802f46e02c86babf24a4c4572d

    SHA512

    715293d8ad1c0913b6552893aedb79ceaaf6e1d8b803c7c0eae1903bd40fcac6f57c8eaddbb1a0e1d0d3caadfdf3eb4e5a91e7e2c24bfd0efe4b9666e250ca35

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cc55df9b61a994f4d3ae219c90374dba

    SHA1

    2e839a3e0a47a538e0fe3265b81509d544665e0c

    SHA256

    144d6af63bbe74f3de8364ad2e265d1aa1ab3b1fd81ac1bc0c7340adcb997268

    SHA512

    e0c42b202b1267ea227d51d8aae588ef2e2f6235e4f097c87a33a6697827138f395f6fd773d6a26d72271b2387289793311d1fcf8fb4033c4972fbd7e29374fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8c26b9107e8845266d3ed5a0918e9218

    SHA1

    2557d08e5249b438f9e1ad0ae6ba236b3e02b1a6

    SHA256

    1e38beeb85c25fca46a5f4a621db06e22a181e9d45ffbf413ba4588411060263

    SHA512

    6af05bb21e5856750184b3b94b2c9137df1047247565eafefcef979e5f5bf7394833b2c899de78e138aacd019b1d3b17cf816bbe3014ad6b0e9860f0889f3660

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    da67f43a00d03f3ee18bf362d3a56001

    SHA1

    2749ef119256673875dd298fd9c7d073ed0c8925

    SHA256

    700e47cfc83627e0a936506d0a55402a2e35fc9905fd746158289f350da1de02

    SHA512

    99f7d5a45b23a3ac968188abf891654b2b8b65407347a59d85279a94c25493f45f9706075570f011dc5102edd18e179bee1fa3ba87773f8720c0fbee097179e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c410519a53db0e3915c42643a9962cb9

    SHA1

    db61d1b58f46448e583d3966290423e279aea1b9

    SHA256

    3f90abb7303c6d72623689c4316d663c81e45466161c4bfb08fbfa72dbc1a30f

    SHA512

    227a3bdc1ed755c006bf947b1383176b5099a738c29059177918749da2a47aa81170f4d5b99e27a1e537076ba35c8a3c559ab7b9c8ba8f9c7c2e308c01eb122c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    68219b187db1902f91720f581d2cc070

    SHA1

    28873d36bc9f80c0d49a51b2c05eabbd366437ed

    SHA256

    ceb63408e6be79886f5f8ebd34b8dcde5057acb6af9946b34621be64a223c308

    SHA512

    de7da1bddc5118f20e1e4dc83011f2dd999a2f557ce78957e9f84763c66d99eedadbcf3b916359ac59f75e1cc27988d3ef82f8158ee8980ceb75ca08c1cc80f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d0f82153d90ae6c5f1ae57af52c95a2e

    SHA1

    0aa3c57cbed679709bb9f256f539430822cb0af1

    SHA256

    f6d32ebcab4b87161178f79eb418c6c2cde832707b53614cf748c864bfc230f8

    SHA512

    90700b530e36cb8f8eac785d87baa00e8cb1719816ad72b42204066977aefc30ea2ca9f66bd4322de315d1e4e135c7d7d893e859febc18949b7add7c17b00a28

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8eae3bd5463b9413d0bbb3621978c2dd

    SHA1

    1304a7e6dd6e1c052f801dc0f72d9ff96517a556

    SHA256

    ca9156e5d7202b9fd8c3a833d40968b52b1f94fab67d61ee8c406c4561bf934d

    SHA512

    d11a4c539ef0e25f69b14d7bf7c16ed3c51243ae1c345dbe9102851e7ecb6211159c67e46efb667dc1c6b5f1abb5c5654669bb1ec9912608ea114708b14ac662

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fea3bc7b2ccc0ad10bfaac8ee4be1b3d

    SHA1

    6985ecb09b1a9f8405060ed43a36e825d16a5b17

    SHA256

    6655e48efe582d344e617c240e1552a1afa3e89d006ea83014349e2ae1863f46

    SHA512

    ef9578bdd1ab0b4d670aa4eeb908d97fa3449d1a7ddceb95fccdeae50de43fd72e7b98c83ea120f32eeb95b033ce074c7a5f3795348a8084e9f2fba67dbe5dd1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a979d9deea970e1b7d095ffe2aa17e0f

    SHA1

    d0eeff463627d4cbc6df1ce70b35b617d00ff970

    SHA256

    e8c53567cf39ec0b1a02e254835fec4860ccf1b071289a1d4238e2671f69ceea

    SHA512

    d39c3b5ce6bf2b110a2f103fb1408793e4a8af97267edc22544685143a1371458016566e02aefa9ed1f1e09103f09a89b4e301a0fea915f39dbc5f0d5601303f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    57bbb72229f5ca896d978776002ffc88

    SHA1

    8e46516ad03354fe6ff1454ffca6681204485a65

    SHA256

    2907bf9939da70d78fef7808b2065768d26a4fd046cc81f6937e9e779607a202

    SHA512

    ce5dca742f49777c59db1de5a1d77129ab9712a9fa0891f0a48906f9bd9fbf7287053e9e259576d98c5bb3e923201b4c726303003349a1208426cc49a5227daa

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\ivwlua0\imagestore.dat

    Filesize

    5KB

    MD5

    80a4bf92f93e9dd8de94ac90b5dd0b58

    SHA1

    ad047b51f06db59fe141b17066d6688c9a30abfe

    SHA256

    5acb181f54c4d7f34187ec9c42e5a038ad86a8b95546cd3a4d02a58041d2b44a

    SHA512

    1508666b3f8995368bc2ae844019608b21f854fb957fa5b57d5929530f60a98d7288571719ef6204e2b3090f20fe3740d4497f93bb032d17e2f42ae39d176548

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0E1IWGZ4\ptqrlogin[2].js

    Filesize

    51B

    MD5

    db40a2f52e6254c0cc3f8fe9870984d3

    SHA1

    747d27f736a3f85d9a64642f5f444fd78a7b314d

    SHA256

    1bae6806ddef5b2aef8cda73b4a1d0f35cb7bd3a3e234aa140e0cb6c0ecfcb80

    SHA512

    9cd92839f23600e183e416d783898c69ba1251b3b297a2b36ec193e6eb56ead634664d9b202ee5e3d4bfd42f896e64e158f5802257ff22b5d33117d17117145d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WHDSWW5V\favicon[1].ico

    Filesize

    5KB

    MD5

    6e69ce4e051a66c08c05dbb5cd28c468

    SHA1

    9fbf4dc55b16dbe612924c5f7baea4d0aa235edb

    SHA256

    a3d6357f6c501be779cfac5ff77e752f612f6f7ef8344d99a1c11d6e71b4eca3

    SHA512

    fc73ddf20060f748a9dd591dec595ce5e7d061883e6b118034648ab8ac122d5537a783bacf73acef19702cea9ed74a72c07a21341553294b3a98dee4b6352174

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YW15VCHK\Qzone[1].svg

    Filesize

    1KB

    MD5

    de68d7a2a0698ed3121ad75afcf42155

    SHA1

    66852c1bf1e490392aca6240d5ce5444b1c84fc9

    SHA256

    7cda8c9951f540a477527268b15e9dd77b1bc1cecfb03d72dda452ff1371ca41

    SHA512

    ae67feec2de562e0c900e4d5b3081d97cee1ab0bfc07ccf073ebe31325aac4abb2d8bacbb9894c2bb7529e95a80fc23de27d2b639cd993363f7a4af33013939b

  • C:\Users\Admin\AppData\Local\Temp\CabCF73.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarCF74.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\SkinH_EL.dll

    Filesize

    86KB

    MD5

    8e1ebf661ba3518d4afdf0516308a3ea

    SHA1

    e56f4de1402d4bdedb492c751cc363eb6e55c360

    SHA256

    d748b34b19f86aee6f94824eb3a0a1aa7fc0b003e7ad759d224f7b5a2fb870f2

    SHA512

    96d6744c2f6e5aaa96aa93347a2183092daf4971f74f2e19f29c5277d0d89593df0333ababd89fb32a934488fdb996dddd448a5e3e2270b1a66b793b38c897ec

  • \Windows\SysWOW64\yesh.dll

    Filesize

    188KB

    MD5

    60e17d5c4042296f67b1f56e280b4782

    SHA1

    50708df75ce57abc1616195fb836698c471c1522

    SHA256

    5e546032e78e8622e374201f5fbdc04b8688f11910a5c4218eaa2e59b4d9190e

    SHA512

    e163f21b38e10d298cc2c1e1898ca122d9554e4da3233227371fd6ba8985540fe97376ddbaeaa2080ae59e07603dd6745ef2fc92f4f176c33ca3b901a494d819

  • memory/1892-7-0x0000000010000000-0x000000001003C000-memory.dmp

    Filesize

    240KB

  • memory/1892-12-0x0000000003890000-0x00000000038E6000-memory.dmp

    Filesize

    344KB

  • memory/1892-11-0x0000000003890000-0x00000000038E6000-memory.dmp

    Filesize

    344KB

  • memory/1892-6-0x0000000010000000-0x000000001003C000-memory.dmp

    Filesize

    240KB

  • memory/1892-5-0x000000001000A000-0x000000001000B000-memory.dmp

    Filesize

    4KB

  • memory/1892-3-0x0000000010000000-0x000000001003C000-memory.dmp

    Filesize

    240KB