Analysis

  • max time kernel
    149s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/09/2024, 12:41

General

  • Target

    ed9c0c1b20b1873ca8c8fbf5be3036f6_JaffaCakes118.exe

  • Size

    255KB

  • MD5

    ed9c0c1b20b1873ca8c8fbf5be3036f6

  • SHA1

    f5420e40802e6fa199fa043ccfa7df15474fc388

  • SHA256

    e522e926aba732c8b053396afccc6c04dfea051945569d1b89b00a092278e82d

  • SHA512

    6b4d88df854ab398200584e0cd1b376067022780b1d8603c242da52320de9a736aab4fed3323772206c8070454297d2239c8fc1ab69d84ca4848aef273dea5dd

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJN:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIu

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 58 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed9c0c1b20b1873ca8c8fbf5be3036f6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ed9c0c1b20b1873ca8c8fbf5be3036f6_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Windows\SysWOW64\rcpvkjqars.exe
      rcpvkjqars.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3476
      • C:\Windows\SysWOW64\dosvsmjh.exe
        C:\Windows\system32\dosvsmjh.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:772
    • C:\Windows\SysWOW64\nbqzkqtehmovvfe.exe
      nbqzkqtehmovvfe.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1736
    • C:\Windows\SysWOW64\dosvsmjh.exe
      dosvsmjh.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2472
    • C:\Windows\SysWOW64\lnwagfrovnfnj.exe
      lnwagfrovnfnj.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2424
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:4268

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

    Filesize

    255KB

    MD5

    fbbf32dfdc203727b32e4cf3fbfd1c62

    SHA1

    daf025fa85ae565dfb442a765269e299dd3ed3a8

    SHA256

    84c8e784b64b1489fd1fdb5c7d94a3fefef27b9f84719644a643c092089cc7db

    SHA512

    6fb099f72c9b9ecd0da31b99f14ea951d2282848d9232f7353fcb2323f56a49b2316c5aae8edb83fb56f637ddfd89e6e1402c08cbb31401ec84a92f4dbaa5b60

  • C:\Users\Admin\AppData\Local\Temp\TCDE43.tmp\iso690.xsl

    Filesize

    263KB

    MD5

    ff0e07eff1333cdf9fc2523d323dd654

    SHA1

    77a1ae0dd8dbc3fee65dd6266f31e2a564d088a4

    SHA256

    3f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5

    SHA512

    b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat

    Filesize

    322B

    MD5

    83e913f640abd4502ad1cd41a98b2a95

    SHA1

    ed52317041ed81bd3fc23f0c8677270ec81be1bf

    SHA256

    674e5011a83eeb36cd1e51fa9fd5723cca32b6e3c1bdafcb9dda130527f0b275

    SHA512

    63ecbb07e63d014c38ddc878b1d176e8a8816101ae8acb524160306491398481bc1c58a7596545b307a79bc0c50a6a712cf44ac641ca443d4094532318f6f2b7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms

    Filesize

    2KB

    MD5

    3cdd9ebff4182c440dd52c4e38a9b2aa

    SHA1

    8551079f56606ea6cebf1a1d2a2fc632ef920a24

    SHA256

    4d970f6abe3d002677cbe5ef3f683c265a5781c538322fd45278842c79a9ca44

    SHA512

    872096792edbd99d4f3d4a03e7aaafaa0229bd8ee2a337252eefd7915f7343c14655be42a607a057d2d72d68e63af592783d18973580f1a7d4862a8b49e13c8d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms

    Filesize

    3KB

    MD5

    aa4e8a56888adc33889b25af319f8b12

    SHA1

    c9787cfe02587e7ef598429f4292cf1e9c556b3c

    SHA256

    e2ddb608717db07a21d1d277adb77922c075f2143dd003be55877471ce2de0c8

    SHA512

    6478ccc8a9aa14b331c8e510134893301e78ea2e4bae78c1f0cbafb04fea3193cf46015b3cd9cc39038c522b956a41d5095bf0764e17f3718cb6d5d6e1714e23

  • C:\Users\Admin\AppData\Roaming\TraceMeasure.doc.exe

    Filesize

    255KB

    MD5

    60cd4eb7f1eacd93b6417b00881cd051

    SHA1

    3487695b04470933a38ee06f4c1e385b814bc77a

    SHA256

    91458b0160a9a23b7f4e40a72dabe9d299acbd035f47af28d59fa460a1a4f87e

    SHA512

    43351abad18373d8165a6e250714203a971939c755bbbc68fb89e6bd04756a6cdee79fcf020ce997e63b2caac884fac59db1783d8c5a999cdee2a4d93aae5076

  • C:\Users\Admin\Desktop\UnregisterMeasure.doc.exe

    Filesize

    255KB

    MD5

    56bd14a739634d53e0f03c858dec1d3b

    SHA1

    b186bd9cad96a34c553e2ed733d713706a0b82ab

    SHA256

    aebb88483c484bfea2c0904cc3ef05ca6ff425ca2e5d94b5e41f5ed390068b74

    SHA512

    3a05143b7cb82ce36b4ff27a62302cb51a6c61d1c1854852eb20a3fb0ab8a22c389cf3565a791fe110edda9103197d7d3b6518fbd97369cf287e45506e82dfd4

  • C:\Windows\SysWOW64\dosvsmjh.exe

    Filesize

    255KB

    MD5

    33162cdaa4845c85685c5868510826ac

    SHA1

    0890d9af0114b28f4f12e30b9fcf431627cb8c7b

    SHA256

    592536cb3c7c28dc1c051ee64cf23d73628e071005e67d8554ecd91177d66452

    SHA512

    bce9d6af680a7b6cb8fa2c3d5572e56b08814c15be5aa8bcbe55b8e664411953f22a7452472a1939f77069708c06e15ebfb5c6a60c737a8c3db4e0406e062992

  • C:\Windows\SysWOW64\lnwagfrovnfnj.exe

    Filesize

    255KB

    MD5

    47fc5250613626e3c222f6f5b927813a

    SHA1

    44c7c029e83c360563a81fa256c8aa323a587e7c

    SHA256

    95f39d7ffd1a0a666abe61f4e16ff463b9550afb0f28f1ff1d9ef8b5c75e8e2b

    SHA512

    88297318da96577430e3540363093f023f4b5eb88de308ba4447f1ed4cf5b046b6b72f8f57fa2b47b2cfe15312b6c4533070702db1b2ba7ad02475671fc3bc90

  • C:\Windows\SysWOW64\nbqzkqtehmovvfe.exe

    Filesize

    255KB

    MD5

    c2bb81e5886426fcf92dcda2a14ea193

    SHA1

    6b10513a5f2cbf96ee3b138b2d15b9a014c58d28

    SHA256

    3f10630b913aac1ce7c66172b598d0fcb332221112b2ddb149635332089620b0

    SHA512

    5908a8410c4ab3717b2f5255978fafa6079ab5ecbed8f088e56c8577bdc29e993529b7be499b1b290ee61119563bfb5ab7945f19df9714e97549de8f12c8b28f

  • C:\Windows\SysWOW64\rcpvkjqars.exe

    Filesize

    255KB

    MD5

    16305880033a9fa0ebcc288bee1d4533

    SHA1

    1b6dfaef4adfdd4c0ad5d7019f339eaacea9d9b4

    SHA256

    8c14226d79b4d3937a7737cc009152508aa14d4e6cc0dd0ae995d91d9e6b8734

    SHA512

    8f5321351bff2296d7ece9869ba10f33d87286b0dd108763de49125b7be3dcfdfb40c04d406e107f031d7ee5738ea020fdccf9e9499a8d17a1123a63fa0687c7

  • C:\Windows\mydoc.rtf

    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

    Filesize

    255KB

    MD5

    9f2d7da229088995ed87846bc1d62fb0

    SHA1

    355a116bf7ffabbea4328bcdf00ace48ef9f730b

    SHA256

    4463e6e81c90a29b01cc2d466ca30afef759ea2dd49b6354ca94e85cb189c498

    SHA512

    b7d14ee6d1ba6e794579cc9c540629e595a01eb4b933e60563217b1c5ffeb01d1eac7676e05a70138671b595d425a5507d4fd6c6637bf0bd28eba4de65d82820

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

    Filesize

    255KB

    MD5

    3c36a94b4f6a310b901616851c77becc

    SHA1

    229f63532535e383d34a21bd163ca615f19466eb

    SHA256

    b7c540d033417f0162e9c3ef01e784b045a8acd4724556d5846a2b3052fa21a0

    SHA512

    e020f429aabaddcadd409907d2fde4b41ac1b900795778d03d663997ff753575fc31e754e3ee977ea90e8ae11aa5b36491afdc34df72fda2e18c52e2bde9597b

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

    Filesize

    255KB

    MD5

    3e270eaf82719eb99a5ac6170f22d40e

    SHA1

    d7888d638720dd54d432a26a236faf8271547cce

    SHA256

    ac3b1efbf9dcdb08b292955e6aea837ae94fbb471870cf6f2c9feec2a63cccd3

    SHA512

    39a3a11555e2628e367bf8f5e182fb17b688cadbe496d78eab4d5d0db3b8edbe4c0558c0d29259bde85b927f52ce6abb8b55eb7e7295e615292c63abf47b259f

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

    Filesize

    255KB

    MD5

    27bb11f52853902786885467cecf5c39

    SHA1

    1905ef2a2792a1f9ee13212475e93197469bda03

    SHA256

    7618c7fb9a3e36030fc78cf5ffb2cfdb44211f3fd3fe7b8beaac6303081f15d2

    SHA512

    2e05ae63bb50123d09eba7fb714bc6226cf20b03edb9b0c3de0301eaa0db67d6c669250ded05175c42f80c9dcdf84f5a2b81c92a60b9c8469f5b9a61d7131e2f

  • memory/772-96-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/772-586-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/772-609-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/772-614-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/772-617-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/772-97-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1564-0-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1564-34-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1736-606-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1736-583-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1736-673-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1736-670-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1736-667-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1736-93-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1736-664-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1736-76-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1736-653-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1736-637-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1736-634-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1736-631-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1736-623-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1736-620-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1736-611-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2424-654-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2424-621-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2424-671-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2424-635-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2424-91-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2424-608-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2424-668-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2424-95-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2424-585-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2424-624-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2424-613-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2424-638-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2424-30-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2424-632-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2424-665-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2472-94-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2472-618-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2472-90-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2472-612-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2472-584-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2472-607-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3476-633-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3476-672-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3476-582-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3476-630-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3476-92-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3476-636-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3476-622-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3476-663-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3476-652-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3476-75-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3476-669-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3476-605-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3476-610-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3476-666-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3476-619-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4268-41-0x00007FFA7B8B0000-0x00007FFA7B8C0000-memory.dmp

    Filesize

    64KB

  • memory/4268-661-0x00007FFA7DA70000-0x00007FFA7DA80000-memory.dmp

    Filesize

    64KB

  • memory/4268-35-0x00007FFA7DA70000-0x00007FFA7DA80000-memory.dmp

    Filesize

    64KB

  • memory/4268-660-0x00007FFA7DA70000-0x00007FFA7DA80000-memory.dmp

    Filesize

    64KB

  • memory/4268-662-0x00007FFA7DA70000-0x00007FFA7DA80000-memory.dmp

    Filesize

    64KB

  • memory/4268-659-0x00007FFA7DA70000-0x00007FFA7DA80000-memory.dmp

    Filesize

    64KB

  • memory/4268-38-0x00007FFA7DA70000-0x00007FFA7DA80000-memory.dmp

    Filesize

    64KB

  • memory/4268-37-0x00007FFA7DA70000-0x00007FFA7DA80000-memory.dmp

    Filesize

    64KB

  • memory/4268-36-0x00007FFA7DA70000-0x00007FFA7DA80000-memory.dmp

    Filesize

    64KB

  • memory/4268-39-0x00007FFA7DA70000-0x00007FFA7DA80000-memory.dmp

    Filesize

    64KB

  • memory/4268-40-0x00007FFA7B8B0000-0x00007FFA7B8C0000-memory.dmp

    Filesize

    64KB