Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    22-08-2024 18:15

General

  • Target

    b8a0a76f412c04dbd8a83f9a1208f166_JaffaCakes118.exe

  • Size

    502KB

  • MD5

    b8a0a76f412c04dbd8a83f9a1208f166

  • SHA1

    821840d330d1dff087701dbcb3af4971fe9a6e82

  • SHA256

    a292cfd2baff32e33342589abf0d26231b87e86a7b9b7f46da6b33f66fc10cdd

  • SHA512

    9ec48046259607a59ad0cc9c4af55a21d60ccb4afd47696b91d14a008d7665ef4b249349f0bce383ce03e82c8a040e03d5893ce14a81cd4300f1caac15cd08bd

  • SSDEEP

    12288:Q1PO8MeQh81uhNmq+jhfgKBMMMxMMyILi7YXLa:wPO8MeQS143+jhfjMMMxMMyuie+

Score
7/10

Malware Config

Signatures

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8a0a76f412c04dbd8a83f9a1208f166_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b8a0a76f412c04dbd8a83f9a1208f166_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2636
    • C:\Users\Admin\AppData\Local\Temp\b8a0a76f412c04dbd8a83f9a1208f166_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\b8a0a76f412c04dbd8a83f9a1208f166_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.youtube.com/watch?v=24uFFR65rtI
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2664 CREDAT:275457 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    645eea214979a4639280ff94fbe04a0a

    SHA1

    5a9e6880bd1f44913d7a5e2749b39b5544256ee4

    SHA256

    4b4eccc96ff7740737d6dac5f0949e82354072af5fe92dbd9cadbcad143f402f

    SHA512

    feb6bdf7cab3323ab70712654c1f869f2721dcdec34b1b995cfa2ea6aaa7c2e69f33d6dfa463f0619e12029f20cb9fb4633212f8318c1d9e0b9eae3246c0169f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    47d8f165056cda760fbdc1a557b9b1bf

    SHA1

    971b406cec89cefd9cdcf6071c37f87549b9ba5f

    SHA256

    6895ead5eb29b406ab4e20f86b3f65eefeb44f241870216d9c9d841e10138d04

    SHA512

    922f0aaecccdbf9ac62ce062a28183a871e221382efc6908a14967aaed596be5bdcbe0aa75f3ca14fa790fbca89da7ee572816d48aaffd097ad3fde271e4704e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    25c5fe7d322d9ed52e677f532afb03c6

    SHA1

    6b99c6f33c8ec9cb48732a80fe434e544a7234f9

    SHA256

    36187a0ccda35ec22fd95395158a7dd1154afa5690c4bf7ac03a4bf31c27e12a

    SHA512

    a74bbd099564798a4e742ceecd9afd76135e11ce28c05795e44b5e28904c64eac20dcb53edb00092cce0d216521f69f9e1d92c01cbd1a974e898a2976d8f9fb3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    920bae4f52f43b62df70524eea8e41ad

    SHA1

    e9ddc6683609c541b518a5aec4fde06368acd203

    SHA256

    1bcf5c01b605b39e8ce8255ebb531583937f2674600db49d00b4484e7447b07a

    SHA512

    080f52554a9631aa097cb66d33675c8749a374a4c78bf55ef0afdbee09266a3509d69dd6f4140229c39281e6e633ecb35d6f136edfeb71a1d4b4d23792da4862

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1f8cf0faccba6593d5a32e35659a25d5

    SHA1

    bd47845f69bbc32aae2463381a6a4d05810eb32d

    SHA256

    c695acb32b4be4d5a4b4051a9166a7062e4b9b0fe252c883d1f357480ada585c

    SHA512

    1968c4a814ff9728591826dc9c370807d4e758db2434478605afc8160ae55490ff02f30d778a97ab1433795d8acedafa64632e15f1559de5672f9e6b613a1e2c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e6d276db4fe244dd757254cbafaa3a9f

    SHA1

    c7ebe27c785358396ecc4edc781e1260815a4502

    SHA256

    004fbaa2545c91bb9c3152030786298cbc8fb12553d89ce563498f8e7133da4f

    SHA512

    1001219430fbe90405492b38828b8b85398dbc9345a9954aee96160dcec1b1db32a646d474ae4370eb47442a135c29cdfeed1f3235ba28189075cda494683b00

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6829ae0169b491b8e742d173a6db5c61

    SHA1

    ef5a2dc0bc491ae665169f7a3ccbe5654ad64602

    SHA256

    cd025f7a4c74c87f294a8d5bc668bbb3943fd62858b7bc12a1b639d433e7be30

    SHA512

    5d9d7fea9d573f30e3a2abdedf628fde1432b81810bf4f108dcab7031fb78e3b26cd91417d33797aab1ad36cb36017f6a657ec94fb8b51c9dc5edd82158eb6b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    583940929754cf8349369fdb6ffb426f

    SHA1

    4d1131a264c15b3128e16e17bdb1fd047786abd1

    SHA256

    83c977274a95799beb802de4093b052ecbe24339f05b3a2f71237f8c48810053

    SHA512

    72c624d236976ecfb4ab354a01620c37d0a05818b5143a67eec1b76ff4b8630d0b73359b1dd82cc843962c00e09bf26e2ac26893d0baf66da2f29f8f7c9f2738

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    548920dabe764a27a4b4adbbf4a00155

    SHA1

    203842a74e992df607f49d15d328334e13a0f7e6

    SHA256

    62af0a7bfa1cf705c342e9978435a6b1648e04c33cf5c322c398c83f351ba069

    SHA512

    a63b6937185e19770e68b7195e1ba86a7f9796a2fc2b841da31fb4598871dbfcc4a3195f200acbdfaedeb7250288a03ffba27e603051872e4e5ab0a3bd7b6a7d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    86d526ec824158537a14c3987ceab09b

    SHA1

    e028545181742ac045ad7627a3427567876a5393

    SHA256

    969ccb3ad55ded89467bd15df5d658c5dc67e5b4c75fc9e8689054b2430512c1

    SHA512

    fc7702cd71c0ebfb7ab595ffacedc56093cbddc94ffa82fd8f6bf0d8e41ab076905d8799da121ced2fa48b5314990e28477b55abb1c3568894d070ae3efa1f98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a1452c2d9da98b1c8bbaa54a6cb4e0f9

    SHA1

    0ffdaab89bbdd0f1bdfc1ebdcc168221202b13d6

    SHA256

    ad087ce02d532dc9cffac392895316e1c4294eb47fe4e86122060b7cb5768aee

    SHA512

    bc216000307eb5d87f7efd2fa0e400fa4aaf6b6f1e6830ea3b9cdf6b1fd5bc4375fedb0642b9fbf6cba1b7f0d1e82147ad8afafe0a83d42912a86eca0efe74ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5fc19d24a17c88d77b5e121d1dfa1d60

    SHA1

    ed4a9112f04c47d0987b010730594d95151d4eab

    SHA256

    050485cfd8f6f1d7c1713931c24aa5211a9fdc13cddd669dc15843e734658b56

    SHA512

    e65c01eb733200660ee3021f668e7575e2d52e4726486d1f1ecff11c19fb839d436dc17443626e512015fadfbabf6f90de9ce921454831d3846a8e9ac97c8e19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e8b51ed0ceddea5920a9d0e9435ea112

    SHA1

    2649124a1a9b190bd5701903eb3cd7d8b38c263d

    SHA256

    0b24340ec980dfa7f0c4598b077877e57bc4c5fbde641dc77459032300d28549

    SHA512

    cb87d512a853c0e8095e76caf0add8d8525ea9d4cf40d3a03dbbee213643918b144db308aa53f963c09155c83e2ab6da90a0e290a24c16cbb0e322951b4498b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    26a3379f3a6792a28249342b00f14cbe

    SHA1

    14261498c84b1ec633fe1d52379d8384318bef5a

    SHA256

    02042c07129d12c138a7acb3a472db781f5f3c352eacf614d532f88f05aef7b4

    SHA512

    cedf042ac31d0163dcf3b81b8cf6cb83d5a1f5b18cb3e3cad6566600437643d0d80d5657f96cd725d71526b23f673fd4ff32434c66e8e0f0e7650f4204884bc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    56a7f3e5750c105ee962a96569b4fee0

    SHA1

    37128dee17ea4c4799378b2db4e430582c2f5418

    SHA256

    d78777a0e53bcea1eb19b50a39e5463717977606305846212724b67716dc0b44

    SHA512

    319af1a50fcd324232f8d82bda051429bf5173281775fcca990e00df54b043f4b63ee4d491401680f2ee13ef21f92e1f57fc861b2e766f6dce243fcf81a980be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a95eff66718224d4048dcf1c5a26a7d2

    SHA1

    482bfc783deb298ccfb3742523dde7e112fb55a6

    SHA256

    c2096ede8d519f7741c050a18c8d548f634d000f92d231c66a3b76e4360ffce0

    SHA512

    e4496c690718259bc6e5855d579be7997efd6727aea95ae46fb34531e75fdd4b4def52d48deceb77014d358c1d68e5af801c310f4b2d7f4d814380a417dd4fc1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7434229f6bc1f8e78f2b93f0145dce27

    SHA1

    0b3d354def250a7c0f1f84386de7f1f2d6e00a17

    SHA256

    09d3f8562742ee3c951ab123116ac467a7e60101fbde4eed6dba48c790dfb1be

    SHA512

    5c59fae73238457da37b156517dd7c73b4c3c571a083aaa783f63da159ee8df7a0b391d11debd5395e37c74401e414421b9f91d1ac4cd565bc19f066aa98c59d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bc14e41537c82b8e8cd2bf23def960e1

    SHA1

    e101b066485fe6be29ff418710d5d8ceb5012007

    SHA256

    e25d44539c4a7fbe3f7899315ffd1ee784d83e25d61fdb4eaff73ef0dbbd5039

    SHA512

    2381378c0d1b318d299d4ce3c92907f90cef178e968d426c6efb326b5a3dfb4e5c4863855a48709db250307bbe4aec6b3fd3e3e65141f5eaafa838f688dbbdd4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d709976be88ea07fb9796110592616b5

    SHA1

    b2cb5c12b5a380981b8b4d588eec448ec59a2f1b

    SHA256

    ff1ed8eb86883cfa7158131cdad1bee9527d3103f01da2feb45ab2595d9e1358

    SHA512

    d458b590fcc1bc1da661c800eedd6e758548e69b588f49bab223156d38f1da9bf0ab090d3cf28bf64e0c32be59176e6ed641b599aaafadec787229e4297c27cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0e78a325f38840722fbfc759b231457b

    SHA1

    1d7e280255de6c34e143cc4edb150c1d62639705

    SHA256

    94d756b3bce46958fed4d4032a8046c067c60550fb840f87781b895cf744403a

    SHA512

    88198e805b3d8e41f81987d368037b74db8151263bd6210f6f7de1fc7a47322dbb10a8cee242bafd29bda20d513e28c9cfe5880e86f731aab4f53bcea50e31c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    01e1f353af60a0700b1df11a59ec312c

    SHA1

    2e7f0000b882e2fa7ccb9604c69821fe0b82f78a

    SHA256

    174ac35f6fc0f7a7f3d0a21fab0f572a0993b79cecb339998ac19697c31aecde

    SHA512

    757b0e4c9a5ef72715edc8eba0bc72fb9d3fcfab5df1142df5d6ccd574252dda043c4bf2b783d45670576ca435ca25ccd2cea7dd86ca42d28b5345710c8836c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d1dce90816d213359527203ad1d3fd7a

    SHA1

    71a6d02c557f6406ebca0a361aecf9937707eacc

    SHA256

    a250c41b521766492dbc35ef9eb581f4e3efc8b1314acf6d302f302bce6b62c8

    SHA512

    2940db46d62adbc6e969be74c93a814e7b32263299cd2c19fadae47466ee6ead658c82d028ce977daa09d6cb375d4f7ae7fd3b25e00f8edff9b54a2482f36322

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    36cfe761d5dbe9b9c5f977bb47262f6d

    SHA1

    c4981f282e29b2407cb7122e46d9a0123fbd8be5

    SHA256

    53986bd1a141aab1568d54878344e083f09370cd6f1798de0aac9bb4deccbcb8

    SHA512

    d5e7c308cbec52a9fecff5de165db3f9bc0e6b365a35e026f9d8870abe06de2fc7a07a2ba03328038466654b4e8d9b7798f37c970e2d435004087db6db4bf0c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    d070afbb2922d3269416247db973a68a

    SHA1

    c0b5d8f0e86c515ee0be15385f1750b6f6eabb04

    SHA256

    b214255624517f2865ea237ace0dbcbe0bde36c53b235543133e2f23e856850d

    SHA512

    ec1b92d1e64fa9b7fe1609298fc42cdc5d1d2776573ab04c64d76bc067dabb61878fbdb38e7c9db24645b09898a5c2d14af793fb801dc184881b7009168f0694

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\c2sxdb0\imagestore.dat

    Filesize

    1KB

    MD5

    ac411a334ca8b20bfd1f57ef81c90c37

    SHA1

    9d1a6c56dda52bf780e587b01cd573ac10027c5b

    SHA256

    510225c0fbf076c57fb90b252c9984f7795fc774b6d5b9768288170985dc469f

    SHA512

    74726ed8945e55aa4597dbd02045f35f055ff704b50b8f35282d6b07d20399c2689558c077bc66ceb2a5f080edcf9484a3858ea8ca01e4e8ba14c6d50a4d5d2a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HTBGGANG\favicon[1].ico

    Filesize

    1KB

    MD5

    f2a495d85735b9a0ac65deb19c129985

    SHA1

    f2e22853e5da3e1017d5e1e319eeefe4f622e8c8

    SHA256

    8bb1d0fa43a17436d59dd546f6f74c76dc44735def7522c22d8031166db8911d

    SHA512

    6ca6a89de3fa98ca1efcf0b19b8a80420e023f38ed00f4496dc0f821cea23d24fb0992cee58c6d089f093fdefca42b60bb3a0a0b16c97b9862d75b269ae8463b

  • C:\Users\Admin\AppData\Local\Temp\Cab41F2.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar41F3.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2636-16-0x0000000000400000-0x00000000004FC000-memory.dmp

    Filesize

    1008KB

  • memory/2636-0-0x0000000000400000-0x00000000004FC000-memory.dmp

    Filesize

    1008KB

  • memory/2688-7-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

    Filesize

    4KB

  • memory/2688-11-0x0000000000400000-0x0000000000436000-memory.dmp

    Filesize

    216KB

  • memory/2688-17-0x0000000000400000-0x0000000000436000-memory.dmp

    Filesize

    216KB

  • memory/2688-3-0x0000000000400000-0x0000000000436000-memory.dmp

    Filesize

    216KB

  • memory/2688-5-0x0000000000400000-0x0000000000436000-memory.dmp

    Filesize

    216KB

  • memory/2688-21-0x0000000000400000-0x0000000000436000-memory.dmp

    Filesize

    216KB

  • memory/2688-1-0x0000000000400000-0x0000000000436000-memory.dmp

    Filesize

    216KB

  • memory/2688-12-0x0000000000400000-0x0000000000436000-memory.dmp

    Filesize

    216KB

  • memory/2688-14-0x0000000000400000-0x0000000000436000-memory.dmp

    Filesize

    216KB

  • memory/2688-9-0x0000000000400000-0x0000000000436000-memory.dmp

    Filesize

    216KB