Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2024 02:54

General

  • Target

    118a5583abe12d104472c7f79cdef960_JaffaCakes118.exe

  • Size

    1018KB

  • MD5

    118a5583abe12d104472c7f79cdef960

  • SHA1

    18e4a85487504735eb24900c1f752ac3ee3dec72

  • SHA256

    2e980431a3a092c619584ae6aa1015aacc16601d79ca2373f7d6a1568c5ada14

  • SHA512

    19e6b3daa077fb1d4baed31811cb39145735f0732371df1cbdb9f2cae4fce6914d0248156fee01ea9c87f91f1a113ecc8e8b74b812b3df63fa2298270fba62fd

  • SSDEEP

    24576:nBR3JS2l7sit4dSGa7ggzu7CQjcmi+QnTN3vJxdjpaD:BBJS2xsi7Ga7YCQjcmifnTlv5jE

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3452
      • C:\Users\Admin\AppData\Local\Temp\118a5583abe12d104472c7f79cdef960_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\118a5583abe12d104472c7f79cdef960_JaffaCakes118.exe"
        2⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4516
        • C:\Users\Admin\AppData\Roaming\B1Toolbar\hpet.exe
          "C:\Users\Admin\AppData\Roaming\B1Toolbar\hpet.exe" -home -home2 -et -channel 167991
          3⤵
          • Executes dropped EXE
          • Drops Chrome extension
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:772
        • C:\Users\Admin\AppData\Local\Temp\utiBDC2.tmp.exe
          "C:\Users\Admin\AppData\Local\Temp\utiBDC2.tmp.exe" /S /noeula
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Modifies Internet Explorer start page
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2188
          • C:\Users\Admin\AppData\Roaming\baidu\hao123-br\hao123.1.0.0.1104.exe
            "C:\Users\Admin\AppData\Roaming\baidu\hao123-br\hao123.1.0.0.1104.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4700
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://br.hao123.com/
              5⤵
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:1164
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0xf8,0x134,0x7fff417846f8,0x7fff41784708,0x7fff41784718
                6⤵
                  PID:2032
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,1105363965622629750,7596533708067665250,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:2
                  6⤵
                    PID:3656
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2056,1105363965622629750,7596533708067665250,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 /prefetch:3
                    6⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2448
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2056,1105363965622629750,7596533708067665250,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2676 /prefetch:8
                    6⤵
                      PID:3108
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,1105363965622629750,7596533708067665250,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3168 /prefetch:1
                      6⤵
                        PID:456
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,1105363965622629750,7596533708067665250,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3196 /prefetch:1
                        6⤵
                          PID:1532
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,1105363965622629750,7596533708067665250,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4596 /prefetch:1
                          6⤵
                            PID:5044
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,1105363965622629750,7596533708067665250,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3628 /prefetch:1
                            6⤵
                              PID:4452
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2056,1105363965622629750,7596533708067665250,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5008 /prefetch:8
                              6⤵
                                PID:984
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2056,1105363965622629750,7596533708067665250,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5008 /prefetch:8
                                6⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2188
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,1105363965622629750,7596533708067665250,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5100 /prefetch:1
                                6⤵
                                  PID:3832
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,1105363965622629750,7596533708067665250,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5116 /prefetch:1
                                  6⤵
                                    PID:4668
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,1105363965622629750,7596533708067665250,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3932 /prefetch:1
                                    6⤵
                                      PID:532
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,1105363965622629750,7596533708067665250,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4664 /prefetch:1
                                      6⤵
                                        PID:2240
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,1105363965622629750,7596533708067665250,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1748 /prefetch:1
                                        6⤵
                                          PID:2204
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,1105363965622629750,7596533708067665250,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1076 /prefetch:1
                                          6⤵
                                            PID:4836
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,1105363965622629750,7596533708067665250,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5860 /prefetch:2
                                            6⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2068
                                      • C:\Users\Admin\AppData\Roaming\baidu\hao123-br\hao123.1.0.0.1104.exe
                                        first_exec_from_inst
                                        4⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:2500
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:1820
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:1824

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      13KB

                                      MD5

                                      4ac4b28cbd432893585e09f40b571e9d

                                      SHA1

                                      407f64cfde74eb707272bfa076630173c0403bb2

                                      SHA256

                                      a19ebfd8dac7dcf705c57dd5ac0ea2377811848c45fb77d5f57a0caaa2d9f64d

                                      SHA512

                                      2a832d200e580de9d7ea4987ef25213e60e095707de132aa000a15320b16308feb71674accfdb946e3c691b6f2c52d0cdf9feb0d3356f1b839cd70774d249acb

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      0446fcdd21b016db1f468971fb82a488

                                      SHA1

                                      726b91562bb75f80981f381e3c69d7d832c87c9d

                                      SHA256

                                      62c5dc18b25e758f3508582a7c58bb46b734a774d97fc0e8a20614235caa8222

                                      SHA512

                                      1df7c085042266959f1fe0aedc5f6d40ceba485b54159f51f0c38f17bb250b79ea941b735e1b6faf219f23fe8ab65ac4557f545519d52d5416b89ad0f9047a31

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      5KB

                                      MD5

                                      fcaa76b69f8cc209538b7fa5238fee32

                                      SHA1

                                      a0338bfa3fe59ac4abb1c14c640b7c601b16d4b4

                                      SHA256

                                      e3383a97b55d4f4efacd8520aa2438def11d7186a7f9fe914511ccaa1c084cf8

                                      SHA512

                                      07066424a2b3cc21809ae193fa3e9c951e08dc27e43c2fd2c5d910932a78ea89f3ffa21f14c7ba6bafa0abe621577a502f10f4332d7bdde7a171c7e417f96c28

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      6KB

                                      MD5

                                      ee8979defed27d55c3839bb04c530fe3

                                      SHA1

                                      ed819e375a1aad8b78fd4e28e96ae30d7f81529d

                                      SHA256

                                      19e758ceafdd69c35102b43f2b550f7497e6da8d243f271958717f2670bda5e9

                                      SHA512

                                      907b414f05c21d663e0c53cb6c6e0c895d218fce4ff38bcc1c4155c8cc49c90a2ecbf9e91291404a3027891efe015262df4d8ea2d71258725bc79c85dd1d6377

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                      Filesize

                                      16B

                                      MD5

                                      6752a1d65b201c13b62ea44016eb221f

                                      SHA1

                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                      SHA256

                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                      SHA512

                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                      Filesize

                                      10KB

                                      MD5

                                      181d2ce61bff4a33fcc1cc51dd59379b

                                      SHA1

                                      ae7bde0a5e1a9bd66d6592ba1beecf9362d18f2f

                                      SHA256

                                      8419e5b4ff0b66b912c6b665b30a9a5bcae4e2967695aaa051e07ba4243b7a81

                                      SHA512

                                      48a0008de8a91aff80feee11a50a2bf631765f844fed39301ffc7428c6d63d388858da90d68eb912fc62569b738f1086b68b6978170249249a6cb80a531f2469

                                    • C:\Users\Admin\AppData\Local\Temp\utiBDC2.tmp.exe

                                      Filesize

                                      341KB

                                      MD5

                                      72090258195e1dd0d6c49a314c745d0d

                                      SHA1

                                      604c69e4b22a95cb711306fac6c83796bea1309e

                                      SHA256

                                      81502e7f7be3941c4383f104b2a30377a5a50c0baf6b5449a329a3706ae3fc39

                                      SHA512

                                      9baeb85154db459cc8807a47accc927ccfd915cfd8c1f78870e37ac6da9cb89723610edff3c8932f46f48c61e57f2b774a9084c43471467b16969c48a9535f7a

                                    • C:\Users\Admin\AppData\Roaming\B1Toolbar\hpet.exe

                                      Filesize

                                      467KB

                                      MD5

                                      97bc7c2a98ee92297fcb2cecf1b222f9

                                      SHA1

                                      b3e08065fff002513c36cfe85e0ca607c68fbce3

                                      SHA256

                                      0effc6288b6ce1f933c8b97dc8ec5e6ee883f0628bea176538f65b0b2297d1fe

                                      SHA512

                                      a53e1220dfba16fe44f20bfc32dd986054751fb124a1c0917af4c34a45e7a2187ae05098a7681f9ed65cee852e3fbecf8fa49cc015b224dc50566659859986cc

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Hao123.lnk

                                      Filesize

                                      1KB

                                      MD5

                                      7d1ae9313dd8b79fd1f3d8858a29b661

                                      SHA1

                                      173a201227e529fd7e7adb22ade267004d3e82bd

                                      SHA256

                                      6996f79e57b4b034c1d2b8babd62d3ecf18954e418eb19cb968b793447aa5d57

                                      SHA512

                                      bc9ad859527fd9b78453399c6baea319d7088e1171d9cd3c49718204ab0fb47193db9f9d06d2f898c9dac86afd4559068874cd3bc7656fc162b48d97786faf78

                                    • C:\Users\Admin\AppData\Roaming\baidu\hao123-br\hao123.1.0.0.1104.exe

                                      Filesize

                                      808KB

                                      MD5

                                      c2071b37c94a0fd8ff0ecc17d17f9583

                                      SHA1

                                      37ca74ef0594fae3bca1c37fb4df19e1130c2c18

                                      SHA256

                                      1b278f89309b77d0ad4eaa51a759311fbed941afcd36b709c91636c4dd916642

                                      SHA512

                                      a451de504b91326bd0487740f0de347184a8ac38936922e5fbaab114fa17934f31de8c5ecafe5a9f98f25bb2f18e02121893ad9454f8ab38d25619495424c82c

                                    • C:\Users\Admin\Desktop\Hao123.lnk

                                      Filesize

                                      1KB

                                      MD5

                                      38dc61573a73a730b4231f701367c367

                                      SHA1

                                      3ccb3888f4ce63e058fb92274e5181cf83790123

                                      SHA256

                                      0865a471c32b5c00d8646ef4213d314739d7e25a12ee3d6570b90d108f085d8a

                                      SHA512

                                      642938ae59654616c181d7750400f1dc4edf20f8510abd1413cd46a8be0ed1a8deb9374cc7e7f5b3d011d255989b46c34e5978f2f090415a8b011c22caf85793

                                    • memory/2188-102-0x0000000000400000-0x00000000005C1000-memory.dmp

                                      Filesize

                                      1.8MB

                                    • memory/2188-33-0x0000000000400000-0x00000000005C1000-memory.dmp

                                      Filesize

                                      1.8MB

                                    • memory/2500-158-0x0000000075750000-0x00000000757EF000-memory.dmp

                                      Filesize

                                      636KB

                                    • memory/2500-159-0x0000000076B10000-0x0000000076CB0000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2500-188-0x0000000076B10000-0x0000000076CB0000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/4700-138-0x0000000075750000-0x00000000757EF000-memory.dmp

                                      Filesize

                                      636KB

                                    • memory/4700-139-0x0000000076B10000-0x0000000076CB0000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/4700-85-0x000000006FFF0000-0x0000000070000000-memory.dmp

                                      Filesize

                                      64KB