Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 11:59

General

  • Target

    1a07df94b15350a6f819781c0a8ea4ad_JaffaCakes118.exe

  • Size

    682KB

  • MD5

    1a07df94b15350a6f819781c0a8ea4ad

  • SHA1

    66a5a27c556c4fc96abbb6875e26803a2ac19941

  • SHA256

    5b7ec1fb9370aa03341d9038a277b91f59397d82653c6a86196ef0bb8f27385c

  • SHA512

    d6096c051c0cb66f31761a5294bee47356bc6e0b629edf4aeef952e898861ba24322d9eb1f34935ca8b74496910fd180d082516e38d5c7cfaabb000f8cc4e6f1

  • SSDEEP

    12288:givphvb0GylW733zig49ICSoQqMe82FANisxF3Z4mxxxDqVTVOC+:giHAGUyPaIrWMe82WdQmX4VTz+

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a07df94b15350a6f819781c0a8ea4ad_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1a07df94b15350a6f819781c0a8ea4ad_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\program files\internet explorer\IEXPLORE.EXE
        "C:\program files\internet explorer\IEXPLORE.EXE"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2484
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2484 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2892

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b1a3e5bff39a21d65076d4b7e50c30a7

    SHA1

    5a284cc54b65cbbddda2f87e4c896ba6a7e64748

    SHA256

    2d8817d7b95e7348f39bdb0e8dbf93e752b31565a54eca38b02ede49b7a5f37f

    SHA512

    6f6f984bf105a7f0974f65f010adde4697ff919409a18d0542955ddfa654aff5850d7e99fe6eb1b8661e8ca2d6443a74bb9accb20df569b4fd4b5febca0f098e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    dc9cea3d5289694884b0d73ea3482247

    SHA1

    c528b956d4128c9c3287651a40c3932fbe004d95

    SHA256

    2f3de1575a79394aa4e54c0f0912db6b90b6c47b6938e17f380fb244ff455d96

    SHA512

    270acd16e0fd168140dcc6f96cece72810df859b00a545c4c83e09946fc2689675442f6f2e62ad1823e9a8c6fc656d59b971b1a284a32da900fd5c102813eb9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    48988f84c90e9f0cb9041e8b68ccf568

    SHA1

    30c7956ecf8bd729be1828f48fad8f40b0a16e29

    SHA256

    83bba35a67c071199e8dd4c7c7b32d2633e2558e03ad0d3573fa233e0f4ed0e8

    SHA512

    1f0cba4afa51c8c37fdc5a855fcbff53bc43fae3984d5b3966d132cd226bc55c8eb74a8193ff4ff7dc66fa59797ce76011c2c9d0efa8e1a3a7414c43dcf4a32f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7302a42b64e857adf2db56d91232c568

    SHA1

    36c812d58b707daeb1896d192617b22d0b4b818b

    SHA256

    c443d924e9af22028f90a396fc15af966063b5990531a175befe8ed481627279

    SHA512

    b32206e6fd371e15745cea98e41439891860b95938cd03e055d398e7be01b42348e9548d389bab4e9bc32bd18d80684ff7f1e87a5761991d45f62a9699b8ab83

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    027e620238e533a4a20e31624de83566

    SHA1

    828a1abb6f4cc5698c00237e33ad62f922033e38

    SHA256

    9fa50cf4f83ebac735c7e2cb09a323bc3c425f75f18e807a6e87796e057660d5

    SHA512

    a27af39409a9f2cdb7657d59b23cffaede84552a4149fbf23b4e2b8e8e52bfdae989e0252732a473212de63b02e74bf3195105ce0c44b76a99a3516e8e9eee43

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ac98b0ba58f9b99f3655dfad5b227c6c

    SHA1

    d2987d1151fd2093666303124882a76d8d400697

    SHA256

    5599533973461823eda12e69b588dc777aefb488c522694e9bdb36b8e6b4a105

    SHA512

    9f59a5826879ec05f3af60397b591efd839e0e956dc101aaaa3e3662633eb8b9a2c55f793760a5b47ece8ea1f57fc449ece99af33a93849c4397dc03b3bf585d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a120a1846e131ec35c0df5a7fb3b9801

    SHA1

    8c42b52d9fb4418e8decf450fc5a4b611384b7c2

    SHA256

    1a1118e9ca1487ddd4293818bcbed1f48d052fdf1180dd6b528ac0175df46e54

    SHA512

    8523bf4ea706283b654bd903f20536110329c6e785d5eba9690f956129bc202c94ae7634264d6c9c539f3874f97755c4e3c0b408e28f78b2a3f0ea7123c261e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    625f93de3af706da5253bfc3baf27693

    SHA1

    787890f4dedfe4f4a4ee9b9b81240c0cea984300

    SHA256

    ab48d17e7fd847303ee21a92e2df0f244a354727dc784be3b5eeb971b07e990b

    SHA512

    6f05916cc325199a5b316e388e202f403a282e92c0ec35fba7dcda9566fd9788d57d0cb1821cd42706a94f255db42e8065f8e66281a70174853a4c32f1dafacc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4f1e4b8c93c0146296004aa9c656c045

    SHA1

    bb59ea68966c0f6676407679697b698449961550

    SHA256

    23b5fa8e5d3b7f1c19fdb84356824b293234b6d91a26d1300b4ab4b5cc74ae28

    SHA512

    c5895a5ae8a61ddadc9d2d081a6daa316687cf55cde63078d4e7da55f27945649afd44d42093721cb852f66b912bca07d0e503daf46ba31db5706f12ac72ca6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bbb5a0be999948af445ac4288e7c4e7f

    SHA1

    9392343f3de6911077c042a15091a58793c536d6

    SHA256

    b4eae34aa03df8c9218ccf7461766761335a758b4c23b6e945d142f62e15b6cf

    SHA512

    c76481c50328e0b4db50060779164fdc256762374bd9a6511a8f23286531659dd185d5816a15edbc81b5eb9310566980b1d36f14312f08f289ec41d5c98849d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0d25bc45e545c9891834bd12373516fb

    SHA1

    4ff8d85746c14899d80f53cb7b764e8bb824fbeb

    SHA256

    423a30374cf042ca82de87d8e3318a93776b96e1c58d8365dc63b96a76b04940

    SHA512

    961d6f3f454289d4b3c6c77f53b5f2b9c24d57426570206a941b2869dae318d67d3f7c4d6f5a292c50a625fbc6ab8cdac31df930d30128c201685c0160673c66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7731a6229412439b872a6878dfd61334

    SHA1

    ddfc180d300b2db22a665de87fd8b6a4c23e703d

    SHA256

    fe5f945a689d0ec4f47499381122c738f963d12db2f28b2cf1a9630021380f25

    SHA512

    2d38dfd92cf9161a5e4da52405d03d982ff7adf0a1ba6fccc7a069fa0a3ce47374ce8b07a1ff312154ef7fa67c3095e0870859ac546002e1e42e45b66a3870e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9450d77a2c04b0543a9a8b30c619ea17

    SHA1

    f6b3c3a38915f05b9484172336bd76d1a3e9b4a0

    SHA256

    c617038fc84b0bc3eab33e8404ef27980279a245cdc87ffca6af8f38ae79f43b

    SHA512

    f6dea5e884c69f591e1ac419bb13670059da8e3a46a4e32c0223ba4a3ebd7421ad347a5ddd5ea21527299a3eba956f10e52a2b6b2edebbeedc988d50048d0718

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0eb01782828138e446ae0996263f664d

    SHA1

    67f129341e7f523e18f3ec360f60356012c1fd92

    SHA256

    aa06affe86ff0cc1125ab604846c3421484c40aaae44fc147a7011beeb0f702c

    SHA512

    ce0f7b1f6976c4cc2519491c2d97f9b094d1123b6190f861120ed17458701ffc86782cac45e9cf5203e8065be4a250d642a8a5f1af7a735e1ebc9592fba0a6df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8a8a074598d4aeed5a261f6472eb79bd

    SHA1

    c57f8245d1061feadc70ae476068664d110b1083

    SHA256

    6f145cc5194b111845c9737d397d9f7d4558db5387736df4174006b0bdb13b96

    SHA512

    d8a9cd94ff2512fde20a07168c5066edbce95dc46e93e7a968ef3439ff57dc9baebc97831f1dbb60199e527af3a04b5be1944f23755abc7aa1eecf5333c73f13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    560980f213741b63ee23240e686ce52f

    SHA1

    89bf7cd153bcae02fda0744ec206118965a2ff8d

    SHA256

    2eb364ba152aeff68a1fc1a14523d6497a9654e466b7399802e0b61232d7e7f3

    SHA512

    cf553ea091cdeecf77158230f9924952d415ce212936a42487d9abb41b2bd8fe408ffd24a5ad46e5fa6c5ac2834c06e4f2baf6e1275b319392da286d7aea50b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cb1f91cf0ba4cc63fe513881fb685eec

    SHA1

    85545f010c76460883d292d8dafec2d59b40f19b

    SHA256

    7cf19b2d045cddccec060b7a6d27a7a2692e6b671f9f059a453338c953a3fd63

    SHA512

    fe17e7998e732e00b70e56b91b9fc0c8c15b5d40d5d392017d9251064432f41e127746d24ea75c2f267b9da03374d7eb2d41e3713ec814b91ac52a93d5d557e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2a2946e2247b7a5c0c9c3ba3b50edffe

    SHA1

    98d2a7f24acfd9c91969a5aa787dac018dd9df89

    SHA256

    0ac71f04b370d1a71784bd3990f0b4cec79e489d364991537c92ac63b87d877a

    SHA512

    ad062f782e22b9926b4b85e0d4a7121243be063955ac037461d2a1dee8e367297c574e0b81dc931ff2649b70d1e7206b2f759da643611c85b620fe10ff05c686

  • C:\Users\Admin\AppData\Local\Temp\Cab2FCA.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar303E.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
    Filesize

    710KB

    MD5

    5061d3bf6afd495e5c21947fb00825a3

    SHA1

    f57aa6d929d8fc997560e7e5645364048ba66298

    SHA256

    dc350c47344645f8ac829338a5d5474599e537f140dc32c3d9c58f0405c2c2de

    SHA512

    a16a478405611bf0cf64eadd94624c94308964df3cd467dcd256a25bb1d908a16b2cf37050c2bbb837d4fbf793907d09e1fd0a865a6dd3ae037d21564fcdc7ff

  • memory/1868-10-0x0000000003170000-0x0000000003171000-memory.dmp
    Filesize

    4KB

  • memory/1868-54-0x0000000003160000-0x0000000003161000-memory.dmp
    Filesize

    4KB

  • memory/1868-30-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/1868-29-0x0000000000400000-0x0000000000401000-memory.dmp
    Filesize

    4KB

  • memory/1868-28-0x0000000003160000-0x0000000003161000-memory.dmp
    Filesize

    4KB

  • memory/1868-27-0x0000000003160000-0x0000000003161000-memory.dmp
    Filesize

    4KB

  • memory/1868-26-0x0000000003160000-0x0000000003161000-memory.dmp
    Filesize

    4KB

  • memory/1868-25-0x0000000003160000-0x0000000003161000-memory.dmp
    Filesize

    4KB

  • memory/1868-24-0x0000000003170000-0x0000000003171000-memory.dmp
    Filesize

    4KB

  • memory/1868-23-0x0000000003170000-0x0000000003171000-memory.dmp
    Filesize

    4KB

  • memory/1868-22-0x0000000003170000-0x0000000003171000-memory.dmp
    Filesize

    4KB

  • memory/1868-21-0x0000000003170000-0x0000000003171000-memory.dmp
    Filesize

    4KB

  • memory/1868-20-0x0000000003170000-0x0000000003171000-memory.dmp
    Filesize

    4KB

  • memory/1868-19-0x0000000003170000-0x0000000003171000-memory.dmp
    Filesize

    4KB

  • memory/1868-18-0x0000000003170000-0x0000000003171000-memory.dmp
    Filesize

    4KB

  • memory/1868-17-0x0000000003170000-0x0000000003171000-memory.dmp
    Filesize

    4KB

  • memory/1868-16-0x0000000003170000-0x0000000003171000-memory.dmp
    Filesize

    4KB

  • memory/1868-15-0x0000000000390000-0x0000000000391000-memory.dmp
    Filesize

    4KB

  • memory/1868-14-0x0000000003170000-0x0000000003171000-memory.dmp
    Filesize

    4KB

  • memory/1868-13-0x0000000003170000-0x0000000003171000-memory.dmp
    Filesize

    4KB

  • memory/1868-12-0x0000000003170000-0x0000000003171000-memory.dmp
    Filesize

    4KB

  • memory/1868-11-0x0000000003170000-0x0000000003171000-memory.dmp
    Filesize

    4KB

  • memory/1868-0-0x0000000001000000-0x000000000110D000-memory.dmp
    Filesize

    1.1MB

  • memory/1868-9-0x0000000003170000-0x0000000003171000-memory.dmp
    Filesize

    4KB

  • memory/1868-8-0x0000000000360000-0x0000000000361000-memory.dmp
    Filesize

    4KB

  • memory/1868-7-0x0000000000370000-0x0000000000371000-memory.dmp
    Filesize

    4KB

  • memory/1868-6-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/1868-5-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1868-4-0x0000000000380000-0x0000000000381000-memory.dmp
    Filesize

    4KB

  • memory/1868-3-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/1868-2-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/1868-53-0x0000000003160000-0x0000000003161000-memory.dmp
    Filesize

    4KB

  • memory/1868-55-0x0000000003160000-0x0000000003161000-memory.dmp
    Filesize

    4KB

  • memory/1868-31-0x00000000008C0000-0x00000000008C1000-memory.dmp
    Filesize

    4KB

  • memory/1868-60-0x0000000003160000-0x0000000003161000-memory.dmp
    Filesize

    4KB

  • memory/1868-59-0x0000000003160000-0x0000000003161000-memory.dmp
    Filesize

    4KB

  • memory/1868-58-0x0000000003160000-0x0000000003161000-memory.dmp
    Filesize

    4KB

  • memory/1868-57-0x0000000003160000-0x0000000003161000-memory.dmp
    Filesize

    4KB

  • memory/1868-56-0x0000000003160000-0x0000000003161000-memory.dmp
    Filesize

    4KB

  • memory/1868-61-0x0000000003160000-0x0000000003161000-memory.dmp
    Filesize

    4KB

  • memory/1868-32-0x00000000003C0000-0x00000000003C1000-memory.dmp
    Filesize

    4KB

  • memory/1868-1-0x0000000000740000-0x0000000000794000-memory.dmp
    Filesize

    336KB

  • memory/1868-43-0x0000000000A80000-0x0000000000A81000-memory.dmp
    Filesize

    4KB

  • memory/1868-77-0x0000000001000000-0x000000000110D000-memory.dmp
    Filesize

    1.1MB

  • memory/1868-76-0x0000000000740000-0x0000000000794000-memory.dmp
    Filesize

    336KB

  • memory/1868-33-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB

  • memory/1868-34-0x00000000008B0000-0x00000000008B1000-memory.dmp
    Filesize

    4KB

  • memory/1868-35-0x00000000008A0000-0x00000000008A1000-memory.dmp
    Filesize

    4KB

  • memory/1868-36-0x00000000008D0000-0x00000000008D1000-memory.dmp
    Filesize

    4KB

  • memory/1868-37-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/1868-38-0x0000000003160000-0x0000000003161000-memory.dmp
    Filesize

    4KB

  • memory/1868-39-0x0000000000940000-0x0000000000941000-memory.dmp
    Filesize

    4KB

  • memory/1868-40-0x0000000000920000-0x0000000000921000-memory.dmp
    Filesize

    4KB

  • memory/1868-41-0x0000000000900000-0x0000000000901000-memory.dmp
    Filesize

    4KB

  • memory/1868-42-0x00000000008F0000-0x00000000008F1000-memory.dmp
    Filesize

    4KB

  • memory/1868-44-0x0000000000A70000-0x0000000000A71000-memory.dmp
    Filesize

    4KB

  • memory/1868-45-0x0000000003170000-0x0000000003171000-memory.dmp
    Filesize

    4KB

  • memory/1868-46-0x0000000003170000-0x0000000003171000-memory.dmp
    Filesize

    4KB

  • memory/1868-47-0x0000000003170000-0x0000000003171000-memory.dmp
    Filesize

    4KB

  • memory/1868-48-0x0000000003170000-0x0000000003171000-memory.dmp
    Filesize

    4KB

  • memory/1868-49-0x0000000003170000-0x0000000003171000-memory.dmp
    Filesize

    4KB

  • memory/1868-50-0x0000000003170000-0x0000000003171000-memory.dmp
    Filesize

    4KB

  • memory/1868-51-0x0000000003160000-0x0000000003161000-memory.dmp
    Filesize

    4KB

  • memory/1868-52-0x0000000003160000-0x0000000003161000-memory.dmp
    Filesize

    4KB

  • memory/2484-73-0x0000000000060000-0x0000000000118000-memory.dmp
    Filesize

    736KB

  • memory/2688-74-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB