Analysis

  • max time kernel
    149s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-09-2024 06:42

General

  • Target

    e1e8f5b6e6215c50780a1f95f697fa40_JaffaCakes118.exe

  • Size

    920KB

  • MD5

    e1e8f5b6e6215c50780a1f95f697fa40

  • SHA1

    fa036c15c8749493a1e9c2711ddd14a63b23caf7

  • SHA256

    104a9a966b1dbfccfd7db66b5a821f190d538b4c6a21041bb6859050f85247d1

  • SHA512

    3c2c25fedd851edbcc4b52f74e28ee0a06a5ef2e8a706e4684eec585c1f5e1a372e10cd3612c2e2785094caf424b29f685e45c376e9dfe2c982ac2ef01fb589c

  • SSDEEP

    24576:2JXWAayET+QuawV+XTUknfiuG7weke8juowZKMnunK:HTzuaxjnsywKMnY

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 3 TTPs 2 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 18 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 5 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 54 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 18 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
    • Executes dropped EXE
    • Suspicious use of UnmapMainImage
    PID:332
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies WinLogon for persistence
    PID:1160
    • C:\Users\Admin\AppData\Local\Temp\e1e8f5b6e6215c50780a1f95f697fa40_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\e1e8f5b6e6215c50780a1f95f697fa40_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Users\Admin\MDdyAsuPL1.exe
        C:\Users\Admin\MDdyAsuPL1.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2508
        • C:\Users\Admin\yfneot.exe
          "C:\Users\Admin\yfneot.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:2352
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del MDdyAsuPL1.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2780
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2856
      • C:\Users\Admin\2eaj.exe
        C:\Users\Admin\2eaj.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2736
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2832
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2592
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:1712
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1152
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          PID:1700
      • C:\Users\Admin\3eaj.exe
        C:\Users\Admin\3eaj.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • System policy modification
        PID:1648
        • C:\Users\Admin\3eaj.exe
          C:\Users\Admin\3eaj.exe startC:\Users\Admin\AppData\Roaming\F92CD\4FA46.exe%C:\Users\Admin\AppData\Roaming\F92CD
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2704
        • C:\Users\Admin\3eaj.exe
          C:\Users\Admin\3eaj.exe startC:\Program Files (x86)\CD195\lvvm.exe%C:\Program Files (x86)\CD195
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1260
        • C:\Program Files (x86)\LP\467F\2646.tmp
          "C:\Program Files (x86)\LP\467F\2646.tmp"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2376
      • C:\Users\Admin\4eaj.exe
        C:\Users\Admin\4eaj.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2916
        • C:\Users\Admin\AppData\Local\1be398f8\X
          *0*bc*365d1d2*31.193.3.240:53
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:736
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1392
      • C:\Users\Admin\5eaj.exe
        C:\Users\Admin\5eaj.exe
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        PID:292
        • C:\Users\Admin\AppData\Roaming\xhrtomok3kaz1h3kh1xyylx3dogymsct2\svcnost.exe
          "C:\Users\Admin\AppData\Roaming\xhrtomok3kaz1h3kh1xyylx3dogymsct2\svcnost.exe"
          4⤵
          • Modifies firewall policy service
          • Loads dropped DLL
          • Drops desktop.ini file(s)
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          PID:1484
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del e1e8f5b6e6215c50780a1f95f697fa40_JaffaCakes118.exe
        3⤵
        • Deletes itself
        • System Location Discovery: System Language Discovery
        PID:2772
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2780
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2116
  • C:\Windows\system32\wbem\WMIADAP.EXE
    wmiadap.exe /F /T /R
    1⤵
      PID:2148
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
      1⤵
        PID:2764
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2392
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
        1⤵
          PID:1844

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\F92CD\D195.92C

          Filesize

          600B

          MD5

          1f21be1b1a29ec70150004047c33483e

          SHA1

          f7b8ee58585fc1fe6be32f4290fe8cf287d3a250

          SHA256

          b141743b1c5c563c1b13ad8fac4f9b34adf6284a937c222bb47c60ea52aab376

          SHA512

          8a7b3eb7a06ed132be90edc4ca484c8cf68a32a543efdb4c1ae38445ec6a6d08271ca5f3402bb0d2576b7c427295e59917c9c351057f9770144d6e735dd8f283

        • C:\Users\Admin\AppData\Roaming\F92CD\D195.92C

          Filesize

          996B

          MD5

          604e7213de169932785f5de74185fae8

          SHA1

          fa41f4135071361b98a472d3fc7b7e846f66ed57

          SHA256

          0ac47b48285657de80de3b6a31793b4ee760f0be8cd5da0a0164b2814dd57cd2

          SHA512

          5ac4598b57ecbf96facf1db464b79c8c205924d4bf8b1e686387d32cefc6164aeac8634f98c4491305d035d421c61e2da2b73762441b080d7e8927c85799fd41

        • C:\Windows\system32\consrv.dll

          Filesize

          29KB

          MD5

          1149c1bd71248a9d170e4568fb08df30

          SHA1

          6f77f183d65709901f476c5d6eebaed060a495f9

          SHA256

          c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1

          SHA512

          9e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459

        • \Program Files (x86)\LP\467F\2646.tmp

          Filesize

          100KB

          MD5

          8659e2fdb286421874e997e5b1d56ae4

          SHA1

          e3b46183011a317dd80baf92ff9ef1b2da53cc05

          SHA256

          80ceedded02c13a9c4ade2d2242b2bb295bc122b5c7c0f6b3332b0f4fceae2b8

          SHA512

          ae12fd737c0a6f765ebe7a6e312230220e5fb79d42c1478a6f00edf5e67b6dec201aee90d3082b7817726c6501c7c94ce4a8eab72b2a00547bfdc382bbf2a8dc

        • \Users\Admin\2eaj.exe

          Filesize

          132KB

          MD5

          afaca64214594290a9e01c2ab012f00c

          SHA1

          eb1183a49d6da506072d34673f60a623687d2f82

          SHA256

          ca9e0ce2d0cf500ddbad4e9ad42e6e4136e3fa351839ccc654f393e624528f7a

          SHA512

          9f91e78c3a1de2e877e16b3cc862bc512051ccd011868c333dc66487bf1979c5f52406fa3498996e397705050b9c41a65a318d1f72e1e611dd9e2674a794a8b7

        • \Users\Admin\3eaj.exe

          Filesize

          283KB

          MD5

          ab0bbc81ff15b6d295989e4076711c04

          SHA1

          99372e440fceb26128534ae44ba6649f4d6f5354

          SHA256

          b936e7056270188775662177402c86da4028950320a772f3d56763e2f935b4e5

          SHA512

          f1fa46e0fc9480766b68f7b3aba23bf41bb66e22d529d1006f5dbbfe467ec0bf490b50067184b38fa76639a76c15e88ca654544ea045bcbfce8c12d3d8347077

        • \Users\Admin\4eaj.exe

          Filesize

          273KB

          MD5

          90cfd3294a276c3bc20a9fddf574a8d1

          SHA1

          fc294843a290d0bc223e67f3370009e0bd63e3b8

          SHA256

          5b076d47b571824cd668c26e7fc0a53b54a58547b7cb6a70eccdf44b4ccbda14

          SHA512

          a1ffc3e46490c74e7cd45b919b4668e0f38cbf28b3c3b81a25c68233cd68b72a5d9444306b9e8ef03fa1739d441c7f6504a36aabc2c53a7025b3c6260adc1aeb

        • \Users\Admin\5eaj.exe

          Filesize

          121KB

          MD5

          6735cacc68031001bcf6459daa770b42

          SHA1

          78fc873eee60454534d7f39279d53d9bd9780c77

          SHA256

          b1a7250c0fc8caa1a26ca2ebf18507ba4dcc564149ccfa81ed07e4fe2fbed026

          SHA512

          ef092414d0b7f51ec8ec697148dba5656ba13987f2b7f746bda77267320dbbfdc0504e51699becbe30162ee0dd102cea80ab689f74221a2c6a50e1912ab82f08

        • \Users\Admin\AppData\Local\1be398f8\X

          Filesize

          38KB

          MD5

          72de2dadaf875e2fd7614e100419033c

          SHA1

          5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

          SHA256

          c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

          SHA512

          e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

        • \Users\Admin\AppData\Roaming\desktop.ini

          Filesize

          9KB

          MD5

          4a27242b307c6a836993353035fafc16

          SHA1

          5fea7a41b8f9071848108015d8a952e6f944eea0

          SHA256

          02fd93f64bda51e1e2991184cac13f077d509712e462c9e44be9cf8e22c06de1

          SHA512

          35e9c87642b82df2bf0a9312bb0e9abfb98282db1e34032a4d0150d82c5e2f2e13150ddc896f1e954f02288a1e696a4306ee595b94b1e404c6ec17bac64c44be

        • \Users\Admin\AppData\Roaming\ntuser.dat

          Filesize

          54KB

          MD5

          7e8e966927e04a35aec644602b8a9e05

          SHA1

          d201b0b41e8701818d60ddbf9f334332a512c4da

          SHA256

          46f18d9fbf63f378d86962cbf24f5ce57ce257555acd4effdcc41c1e2f1adf5c

          SHA512

          246777c79129a5076b71ca5d3f7e59b06d344f6b5e771892ae8ee68c0b5af9207cd1868b1336b49e6a84665309ad379a33ec6c8e72d7ce41de72153637921a51

        • \Users\Admin\MDdyAsuPL1.exe

          Filesize

          256KB

          MD5

          601683a024c1e27dd62d33de59536641

          SHA1

          4584d66af41c4f77a6e1b7df3dcd3e78217ad270

          SHA256

          11ba7731f1b9b48116167234553254116e86f06091b0bbd7eaf0cbea4c2df049

          SHA512

          b6ee2b371198d5a70124444596fb28831ec6b2f06910e0f772852f7d80ad2974373aead6f9597c61a89bd99496ca33a838030e458265f6ddea4920ffb0472008

        • \Users\Admin\yfneot.exe

          Filesize

          256KB

          MD5

          6fb3117f387e26ef68f699943c55e80b

          SHA1

          2b8a51802c1f0bef550c3930c960e79a952cddec

          SHA256

          0778056b4b11b0ed5650df84499b33e7c66afdf0e8408f61c6eb38091b9c95bc

          SHA512

          1979ade6d3f0951d9123e59068b3eaa170d4c1ca9a7f1be1f02d7861d88f571672239aa76144eed67573413c1fb9e15a8cc7d8125f9b0646a6b821a9fc4a5099

        • \systemroot\assembly\tmp\{1B372133-BFFA-4dba-9CCF-5474BED6A9F6}

          Filesize

          2KB

          MD5

          a5d7eac6c01a44b6a6256612f4b57ca3

          SHA1

          34197d3d33960563f01cd4fbc860af205e891de4

          SHA256

          b205656391dba5728e73ba32074253a1da407794ebd3c192aacf22d73764e637

          SHA512

          bd31f51eb92f9a08e0e5b96f2a28979115630a2776040f22c9cf46c1477bc92845a236b1e8a244a959c03a8f092da9be451f697ad892c8bf48a73a87410da582

        • memory/292-473-0x00000000028A0000-0x0000000002FB9000-memory.dmp

          Filesize

          7.1MB

        • memory/292-351-0x0000000000400000-0x0000000000B19000-memory.dmp

          Filesize

          7.1MB

        • memory/292-471-0x00000000028A0000-0x0000000002FB9000-memory.dmp

          Filesize

          7.1MB

        • memory/292-482-0x0000000000400000-0x0000000000B19000-memory.dmp

          Filesize

          7.1MB

        • memory/332-132-0x0000000002590000-0x000000000259B000-memory.dmp

          Filesize

          44KB

        • memory/1152-76-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/1152-85-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/1152-81-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/1152-78-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/1152-116-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/1152-88-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/1160-143-0x0000000002DC0000-0x0000000002DCB000-memory.dmp

          Filesize

          44KB

        • memory/1160-121-0x0000000002DA0000-0x0000000002DA6000-memory.dmp

          Filesize

          24KB

        • memory/1160-139-0x0000000002DC0000-0x0000000002DCB000-memory.dmp

          Filesize

          44KB

        • memory/1160-125-0x0000000002DA0000-0x0000000002DA6000-memory.dmp

          Filesize

          24KB

        • memory/1160-117-0x0000000002DA0000-0x0000000002DA6000-memory.dmp

          Filesize

          24KB

        • memory/1484-472-0x0000000000400000-0x0000000000B19000-memory.dmp

          Filesize

          7.1MB

        • memory/1484-496-0x0000000000400000-0x0000000000B19000-memory.dmp

          Filesize

          7.1MB

        • memory/1712-67-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/1712-87-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/1712-65-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/1712-69-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/1712-72-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/1712-83-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/1712-84-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/2516-350-0x0000000002AC0000-0x00000000031D9000-memory.dmp

          Filesize

          7.1MB

        • memory/2516-352-0x0000000002AC0000-0x00000000031D9000-memory.dmp

          Filesize

          7.1MB

        • memory/2516-488-0x0000000002AC0000-0x00000000031D9000-memory.dmp

          Filesize

          7.1MB

        • memory/2592-60-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/2592-50-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/2592-59-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/2592-52-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/2592-54-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/2592-64-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/2592-57-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/2832-49-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/2832-44-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2832-47-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/2832-45-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/2832-38-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/2832-113-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/2832-40-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/2832-42-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB