Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2024 17:30

General

  • Target

    be7511bebd1d6ecaacb9e71637050bd4_JaffaCakes118.exe

  • Size

    661KB

  • MD5

    be7511bebd1d6ecaacb9e71637050bd4

  • SHA1

    90178b89ada15bb6438a5bee70797d88da85f9b4

  • SHA256

    dd5abd033864ac31910056f39b74ee1d7affd2ae1406399f8652465ed2429342

  • SHA512

    118cbd4be152325880882eebd7e47263f36af74bd3536abbc15f7a24e472fc880c03eebab50bf4e17abdcfa516b97b5552b779e55245b029d6ad196300a92aff

  • SSDEEP

    3072:CNnqDxIGX/9nDiG7t6yCAti1zxGJidD5iYAHg4Cs7lJgxwL0out:CNnxKL0oS

Malware Config

Signatures

  • Modifies firewall policy service 3 TTPs 14 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 15 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Indicator Removal: Clear Persistence 1 TTPs 42 IoCs

    remove IFEO.

  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 47 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be7511bebd1d6ecaacb9e71637050bd4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\be7511bebd1d6ecaacb9e71637050bd4_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Users\Admin\E696D64614\winlogon.exe
      "C:\Users\Admin\E696D64614\winlogon.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Users\Admin\E696D64614\winlogon.exe
        Error 448
        3⤵
        • Modifies firewall policy service
        • Modifies security service
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Windows security bypass
        • Disables RegEdit via registry modification
        • Drops file in Drivers directory
        • Event Triggered Execution: Image File Execution Options Injection
        • Executes dropped EXE
        • Windows security modification
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Indicator Removal: Clear Persistence
        • System Location Discovery: System Language Discovery
        • Modifies Control Panel
        • Modifies Internet Explorer settings
        • Modifies Internet Explorer start page
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • System policy modification
        PID:2784
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1536 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    698c86e1c392dda1429c23b4516413f0

    SHA1

    da1a714091af2d27be9c3f55f7fdd1e8761941c9

    SHA256

    1a9dc6400ea4fe99b653c8929548df935d35d3506e6e16f2a074fcf46df3da6c

    SHA512

    4cf753798148c1b654fc02c55a2279072e9b99320779961488020b23938dcfdd790b446233025f4aeadedfa44fe2dfbdf8b5e20ef26316f6486764568e08548c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ab28518a9672b2341770180343bfa7a2

    SHA1

    23a09275c3100cc4358784ad2eb3845a224d9bfd

    SHA256

    3d0ecccd111af88fb893de452f78dae72ebff5bbd627e76fe348d2a2aa40c642

    SHA512

    e5f9cb472cd6aa524f08fcaeb2278edd6326405cd70f57b5cb42740310fe486f9b940b710266cdb887a37715e2cfd5aded795d4ef4b43b44edbbf9b6c2f140dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b168150f216e15512566fe494e1e1a73

    SHA1

    27d8e1a44833162ad4e1740b3c1714b75437e285

    SHA256

    22e2f0477f4257f143beaabcc73affbadacbbb48a49b157a4a0f7d136117b162

    SHA512

    65fd2a8703ad15856d198d5e72b62d44f9c4607766facc1db51a46ef2cf43f2f9592e2a48dbb72c75cbaceab512c08de2e21975b2d908194d2d986e97f8efe81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d697e0d388b2d845fb5272c300650c00

    SHA1

    918d6fdf82f1480e2497e41e6f687c48f1dc7a0c

    SHA256

    7ef1fefb28620203ff4c0e7328efd3e16f91a58c7da79bccd25e27cc091831b4

    SHA512

    dd94188f472ff83120a9db9239ea8d498b412449e3e27f7e60b5789f98fcb9d29c4424d8dcadbbf1bf4d693eb37c36df3a57adadf46b15ce1e92cda82b06a1b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7a37fe210a67fa02dacbdde96e8aeef0

    SHA1

    c156c414f9eedb31c9ccba89cc3b7f8b193e3d96

    SHA256

    10c0ece21fc8cf20e1c67e29ec89d01756ab7662ec64ab57186f50c26017822c

    SHA512

    fc2635f121bd39b3bb852aaafe699630981fdec1d81a0cbcbf55a63b435756a8dddfe084698b9dfe7e8c8eb2a201d6e14db453df2ecddf8255eb69f02b4f8206

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    62dd73fe840719f01e3d342f06ce456b

    SHA1

    904d5176442385879dd800e7dbf803173c1624a7

    SHA256

    6ff53bd2d298a8b4476713429a10b406d09b78cc3394ac7354ff557ef2bd5f3b

    SHA512

    96c8ec285e26d5089ce6e16fe2b609477c6bce2a07c18c9e0ab5ff57b449e55caf7080e9668d462b39c4af200a66539a64c277180ebe797990999af5ad22253c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b1630957f60935b72062971188c81bf3

    SHA1

    9a148fa12d1be837f0c4d3b86a959640a86fa486

    SHA256

    bba8e8e5d1e14c662a945bacfd85b097a509840212ad4a7df69ccfd36cb20b58

    SHA512

    4b7196a6df56971c18ba273c3c2aeefc01307ea98a7b1bfd2d3d7f39b6692e83477bb4a77df4599febb3443844dcdf61283eee7695e77c550ab7cbb22c68dc37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d1072607ad6f2076ae9a387be3b34fab

    SHA1

    e14b8a8b99329edb2c5f692c25dec93994768bf5

    SHA256

    b18df6aa7841cc88dfd9185ca6ac0bfa08800f9e95bc3a32d385552b2c2b21eb

    SHA512

    a017c69ba72b723992f96092d622fe3bbbd6e02e589c8ce715d14f43f9907a2100f1661ec4f4b37f7d2f31843b09cd786cfa0ffa7dc74b1190b6e91e6435221c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aa070f1f49ca87c61329b6b220805bbe

    SHA1

    9d2160b86cdccb595e77905a47e0c00bddca9957

    SHA256

    8bc10bcd3c07f17ffc8f0cd5e2b5ce7753bd9315d6c0cafa3a9034ea2059d83d

    SHA512

    36a3cb739233eba74f3279c9d1c0f51600d9f16423ec00f9e6bf9a29521e8bc4af574f5b941f88568d648a44de77593f90e2232f35c58db8334dd0e88bc6a7fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4073c03f4e300d9a2d363fab48c81040

    SHA1

    d76c16413fa7198ae0d06fa2df026f7bf3d0c226

    SHA256

    afa4010585ad91d4e37c01b89852147dd651b29096964653ce7926a79820de32

    SHA512

    e01337856e2df2a0e6a42aae315d1b0d8688a58414d0da68d461daa4e3e567d5022b98d862745c7e63aa69018e0e956a10b0690e1527c63be08ee07e02d8bf0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4d209216db8e3bc583441b1b53d572ce

    SHA1

    9ff3a710d3d61f08e4c8c7caf8c02bd2fb3c8024

    SHA256

    e463b309d2d8234fb14efba4dccc905b6107fbf48407030c6e15367ee05c5597

    SHA512

    240c4cfbe433f271020611e5630fb344d61058986426e545f37017d5461a8160e4a059b15cc058a3c1afc047da25a14291c2191d692342dbf6734697eb7d29c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f0e6565b89d081077e09523f174f3e2f

    SHA1

    22fb4df1aac7147cc274d9645adf3cb525cbc7f0

    SHA256

    4d08d39249294e5f2c49ac8a7a06be5985b2e079f24f2c861f65ca9d0caeaed3

    SHA512

    430ba394bcd8ac565bef5c2941624340ca54726fa2bd4e21a39879b0b98f3ceece1e506dcad700621892934119dab400f5538c6542ae60381ebc9986efae2457

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e0df3a622268a89b8d68e9972c336c19

    SHA1

    f2964f0ef59b4e152f2b7b77afc14ae6c632247a

    SHA256

    c693ce325f40cff92ddc3e706db06248220b7a961bc2ee158daa2caf9c3deb37

    SHA512

    ed3ecfd7a0669476dcf4990f603878de619deecb6fea1a8cf246007f8a57166782c40e135cb4a2c702dad4ae4c4e9654b3b45f9cd38301ba06baf4cd6afb4c84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a7cb0798386efeb672ba0298e79e0b46

    SHA1

    65ddafea5e04a5c642c4920510ace525a7361935

    SHA256

    0c22309a51017c3b60056c500cf0d02ec95f5de0f8d7a9c2208a6e71716d7d0f

    SHA512

    a3693362c07aec17a59f20e90083e80c55cfbc45b8932207e67e9bb655f8706564f7c1aa94db1c515cd756f3835bc00b604f3cddbf413b4c8106b3f402801fa1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    be962c65ce3159d04fb34165f7f1b717

    SHA1

    928a18b5fafabac35875d4d17c343a28e31f411e

    SHA256

    ecb1b276244ded6ad674a9f6adda2647b11cb9623b50aee02ba21ef239223e13

    SHA512

    35bb0c039967eac27784b25647fb2ae626ae206fd3093d1c19d584e220ff80828ccb35942cd127b38dcea841e6557c30dd0de779ff89002d499ee1080a4e3043

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9393af5289257869b829fc99c92ca2a4

    SHA1

    da0082651bf5410b0a385ef1161c76719f644004

    SHA256

    b4ffcc18984626fd8354c1df12011079beafd105a835fbeaf34e1efc726a5549

    SHA512

    02e1260b1348e048cd4eb8f3a1f9747a67ceee5b6faef6d5fe7e2dad11d5019430bbc064bfe383c40f96288e4f15dda7ab95a1212ffa06521aef6e4f7a069984

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    055276c248364527f161d6be38000dbe

    SHA1

    5b6b507a1bb73d2f6cf903e8738abec1cd9e2692

    SHA256

    5f9aed395e7483ae8f6b86feac6f7bae834e532b2b76af87638bdd44d66585f3

    SHA512

    c6ba60f7a72c170621a122e91f64c6a45bf50eb137fd1b9d6896cfca45cb06178cea5c2f29124f8cd3b18dc542231c05aa7ea1e08a53341332ce3da11ef2c9d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bab6b4aa62c95aae9346c8fe88d4b41e

    SHA1

    769888b866f1ae6dea6aa575e20e6607bd5cd902

    SHA256

    36c0f37dd65c67bf484349a979ecf40e3ed230babbc97bae5a303d1aa515c795

    SHA512

    fbc98b9b423964cb4458d1134215dbd44736208857ce758e32e2133f9b0190f9d92c60d7b5582dec9ad234a6bd3223837032ac4e0a98414699d53dfc5a8df2d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    984d729f42dda01a0294a7a1f34e9df6

    SHA1

    1b31a8cddb4816f71d0db67f9fcc81a26dcddd80

    SHA256

    c008fe34a3b9c70bd72408b76073096cc8a4dcdf14fceb0a2eda14c2100a0ff1

    SHA512

    3c96a7daaa152e775f01af1bc1b7a76062c3a472a96da4b8147df18300751bcf153a9da49779fdec63bc5bb185a82782f19b4517d9f396c94d0b7ceb9ad0452e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f18586ad33e8a89edba3e1796f595855

    SHA1

    84810a4fb3d784bec2a25097808c610a05bfca28

    SHA256

    5e95b909f722e476fca723022ff40953f6c4be8aa7ca7691213eeef9cc422f5b

    SHA512

    65b665263d8e14c17fefb70d32d36b1554e1648471d4c7a061f741966ed218734ed2fcb700ac31f2e2c0cc2be54df55baa775b9e17e7e9a944aec473e290db14

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6G4X5UFP\NewErrorPageTemplate[1]

    Filesize

    1KB

    MD5

    cdf81e591d9cbfb47a7f97a2bcdb70b9

    SHA1

    8f12010dfaacdecad77b70a3e781c707cf328496

    SHA256

    204d95c6fb161368c795bb63e538fe0b11f9e406494bb5758b3b0d60c5f651bd

    SHA512

    977dcc2c6488acaf0e5970cef1a7a72c9f9dc6bb82da54f057e0853c8e939e4ab01b163eb7a5058e093a8bc44ecad9d06880fdc883e67e28ac67fee4d070a4cc

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7BQ20K5D\httpErrorPagesScripts[2]

    Filesize

    8KB

    MD5

    3f57b781cb3ef114dd0b665151571b7b

    SHA1

    ce6a63f996df3a1cccb81720e21204b825e0238c

    SHA256

    46e019fa34465f4ed096a9665d1827b54553931ad82e98be01edb1ddbc94d3ad

    SHA512

    8cbf4ef582332ae7ea605f910ad6f8a4bc28513482409fa84f08943a72cac2cf0fa32b6af4c20c697e1fac2c5ba16b5a64a23af0c11eefbf69625b8f9f90c8fa

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9GP4P3HF\dnserror[1]

    Filesize

    1KB

    MD5

    73c70b34b5f8f158d38a94b9d7766515

    SHA1

    e9eaa065bd6585a1b176e13615fd7e6ef96230a9

    SHA256

    3ebd34328a4386b4eba1f3d5f1252e7bd13744a6918720735020b4689c13fcf4

    SHA512

    927dcd4a8cfdeb0f970cb4ee3f059168b37e1e4e04733ed3356f77ca0448d2145e1abdd4f7ce1c6ca23c1e3676056894625b17987cc56c84c78e73f60e08fc0d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L6J4GCMD\errorPageStrings[1]

    Filesize

    2KB

    MD5

    e3e4a98353f119b80b323302f26b78fa

    SHA1

    20ee35a370cdd3a8a7d04b506410300fd0a6a864

    SHA256

    9466d620dc57835a2475f8f71e304f54aee7160e134ba160baae0f19e5e71e66

    SHA512

    d8e4d73c76804a5abebd5dbc3a86dcdb6e73107b873175a8de67332c113fb7c4899890bf7972e467866fa4cd100a7e2a10a770e5a9c41cbf23b54351b771dcee

  • C:\Users\Admin\AppData\Local\Temp\CabADFD.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarAE1F.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\E696D64614\winlogon.exe

    Filesize

    661KB

    MD5

    be7511bebd1d6ecaacb9e71637050bd4

    SHA1

    90178b89ada15bb6438a5bee70797d88da85f9b4

    SHA256

    dd5abd033864ac31910056f39b74ee1d7affd2ae1406399f8652465ed2429342

    SHA512

    118cbd4be152325880882eebd7e47263f36af74bd3536abbc15f7a24e472fc880c03eebab50bf4e17abdcfa516b97b5552b779e55245b029d6ad196300a92aff

  • memory/1736-11-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/1736-0-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2092-131-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2784-134-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2784-595-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2784-589-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2784-583-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2784-577-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2784-571-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2784-74-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2784-72-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2784-73-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2784-68-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2784-1033-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2784-1039-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2784-1045-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/2784-1051-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB