Analysis

  • max time kernel
    92s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-04-2024 07:17

General

  • Target

    e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe

  • Size

    2.5MB

  • MD5

    e6ec699b6839f02fec298d786d95244e

  • SHA1

    f1c26f1a8729f075f2f49c849be1d8b817bf1b6c

  • SHA256

    d86c9114ecca7a31539278705d7e50f9674a562e1382a6053e735d9d2b30942a

  • SHA512

    e579bbaa11529b8bdcb33771ef39e1b1461aa927bf7ce7f24c633aff2b14fe5367e0bdb259354942a7d95f82f34960f110a1bfad1db55b819de486f1a6d4971c

  • SSDEEP

    1536:Hn/Ay6PcOtb0LO6kWkVc/HfvfNdmNzyrhe:Hn/A7

Malware Config

Extracted

Path

C:\Program Files\7-Zip\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: honestandhope@qq.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

honestandhope@qq.com

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Windows security bypass 2 TTPs 2 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Nirsoft 1 IoCs
  • Renames multiple (6457) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Windows security modification 2 TTPs 10 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 25 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe 17 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 58 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3844
    • C:\Users\Admin\AppData\Local\Temp\2bb7a623-b619-4a44-9f03-14b53dbadc2e\AdvancedRun.exe
      "C:\Users\Admin\AppData\Local\Temp\2bb7a623-b619-4a44-9f03-14b53dbadc2e\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\2bb7a623-b619-4a44-9f03-14b53dbadc2e\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Users\Admin\AppData\Local\Temp\2bb7a623-b619-4a44-9f03-14b53dbadc2e\AdvancedRun.exe
        "C:\Users\Admin\AppData\Local\Temp\2bb7a623-b619-4a44-9f03-14b53dbadc2e\AdvancedRun.exe" /SpecialRun 4101d8 1952
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2180
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4452
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:336
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1972
    • C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe"
      2⤵
        PID:4160
      • C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe"
        2⤵
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1792
        • C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe" n1792
          3⤵
          • Checks computer location settings
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3952
          • C:\Users\Admin\AppData\Local\Temp\dacfe76c-ec86-42ca-adc7-8e4854061561\AdvancedRun.exe
            "C:\Users\Admin\AppData\Local\Temp\dacfe76c-ec86-42ca-adc7-8e4854061561\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\dacfe76c-ec86-42ca-adc7-8e4854061561\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4944
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\dacfe76c-ec86-42ca-adc7-8e4854061561\test.bat"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3852
              • C:\Windows\system32\sc.exe
                sc stop windefend
                6⤵
                • Launches sc.exe
                PID:4524
              • C:\Windows\system32\sc.exe
                sc config windefend start= disabled
                6⤵
                • Launches sc.exe
                PID:4440
              • C:\Windows\system32\sc.exe
                sc stop Sense
                6⤵
                • Launches sc.exe
                PID:3688
              • C:\Windows\system32\sc.exe
                sc config Sense start= disabled
                6⤵
                • Launches sc.exe
                PID:2716
              • C:\Windows\system32\sc.exe
                sc stop wuauserv
                6⤵
                • Launches sc.exe
                PID:4696
              • C:\Windows\system32\sc.exe
                sc config wuauserv start= disabled
                6⤵
                • Launches sc.exe
                PID:3156
              • C:\Windows\system32\sc.exe
                sc stop usosvc
                6⤵
                • Launches sc.exe
                PID:1424
              • C:\Windows\system32\sc.exe
                sc config usosvc start= disabled
                6⤵
                • Launches sc.exe
                PID:2148
              • C:\Windows\system32\sc.exe
                sc stop WaasMedicSvc
                6⤵
                • Launches sc.exe
                PID:4148
              • C:\Windows\system32\sc.exe
                sc config WaasMedicSvc start= disabled
                6⤵
                • Launches sc.exe
                PID:4428
              • C:\Windows\system32\sc.exe
                sc stop SecurityHealthService
                6⤵
                • Launches sc.exe
                PID:1364
              • C:\Windows\system32\sc.exe
                sc config SecurityHealthService start= disabled
                6⤵
                • Launches sc.exe
                PID:2740
              • C:\Windows\system32\sc.exe
                sc stop SDRSVC
                6⤵
                • Launches sc.exe
                PID:644
              • C:\Windows\system32\sc.exe
                sc config SDRSVC start= disabled
                6⤵
                • Launches sc.exe
                PID:960
              • C:\Windows\system32\sc.exe
                sc stop wscsvc
                6⤵
                • Launches sc.exe
                PID:4928
              • C:\Windows\system32\sc.exe
                sc config wscsvc start= disabled
                6⤵
                • Launches sc.exe
                PID:3468
              • C:\Windows\system32\sc.exe
                sc stop WdiServiceHost
                6⤵
                • Launches sc.exe
                PID:1672
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe" -Force
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3592
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c timeout 1
            4⤵
              PID:4696
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                5⤵
                • Delays execution with timeout.exe
                PID:1012
            • C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe
              "C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe"
              4⤵
                PID:1188
              • C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe
                "C:\Users\Admin\AppData\Local\Temp\e6ec699b6839f02fec298d786d95244e_JaffaCakes118.exe"
                4⤵
                  PID:2824
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3952 -s 1712
                  4⤵
                  • Program crash
                  PID:4400
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:468
                • C:\Windows\system32\vssadmin.exe
                  vssadmin delete shadows /all /quiet
                  4⤵
                  • Interacts with shadow copies
                  PID:432
                • C:\Windows\system32\wbadmin.exe
                  wbadmin delete catalog -quiet
                  4⤵
                  • Deletes backup catalog
                  PID:1052
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic shadowcopy delete
                  4⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4124
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 872
              2⤵
              • Program crash
              PID:2408
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3844 -ip 3844
            1⤵
              PID:4380
            • C:\Windows\system32\vssvc.exe
              C:\Windows\system32\vssvc.exe
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3296
            • C:\Windows\system32\wbengine.exe
              "C:\Windows\system32\wbengine.exe"
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2152
            • C:\Windows\System32\vdsldr.exe
              C:\Windows\System32\vdsldr.exe -Embedding
              1⤵
                PID:4376
              • C:\Windows\System32\vds.exe
                C:\Windows\System32\vds.exe
                1⤵
                • Checks SCSI registry key(s)
                PID:3648
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3952 -ip 3952
                1⤵
                  PID:2080

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Execution

                Command and Scripting Interpreter

                1
                T1059

                Persistence

                Create or Modify System Process

                2
                T1543

                Windows Service

                2
                T1543.003

                Privilege Escalation

                Create or Modify System Process

                2
                T1543

                Windows Service

                2
                T1543.003

                Defense Evasion

                Modify Registry

                4
                T1112

                Impair Defenses

                5
                T1562

                Disable or Modify Tools

                4
                T1562.001

                Indicator Removal

                3
                T1070

                File Deletion

                3
                T1070.004

                Discovery

                Query Registry

                4
                T1012

                System Information Discovery

                4
                T1082

                Peripheral Device Discovery

                2
                T1120

                Impact

                Inhibit System Recovery

                3
                T1490

                Service Stop

                1
                T1489

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Program Files\7-Zip\readme-warning.txt
                  Filesize

                  1KB

                  MD5

                  e217e139ef30c6b01a891a46abdfdfdb

                  SHA1

                  b7fcffce07cbdc0408c8156f22ac6ab0a8c742c9

                  SHA256

                  cb631d734d62dce1742744b81cccd7418c27fa6da089d366378b43c00186598e

                  SHA512

                  a22208a2537138f0b70087b1f0f10972e2ed2feb3ea8ea2f7bc0f7668a4fc1b807aaa7173d04ff04d415c043e1278357d39c7f539b4037ebbc6926e21863d117

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                  Filesize

                  2KB

                  MD5

                  968cb9309758126772781b83adb8a28f

                  SHA1

                  8da30e71accf186b2ba11da1797cf67f8f78b47c

                  SHA256

                  92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                  SHA512

                  4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                  Filesize

                  18KB

                  MD5

                  2cdcf827ee114ba6e823284bf11d6fe7

                  SHA1

                  468a8e6f89c240e153d0708d361eeb4e8cc8e0a5

                  SHA256

                  85dd2678d156840be913bf31a54bd0e32616e9b3f6a5b5e6f709e64a4412791c

                  SHA512

                  552eb84b6d16b40789f4dbf57ccb63c1c311dc6b0b492036e280989ff5e490dd9f44b9d97ca351c45a87f611c3aac62f306b041046417e43a21227055bf052fd

                • C:\Users\Admin\AppData\Local\Temp\2bb7a623-b619-4a44-9f03-14b53dbadc2e\AdvancedRun.exe
                  Filesize

                  88KB

                  MD5

                  17fc12902f4769af3a9271eb4e2dacce

                  SHA1

                  9a4a1581cc3971579574f837e110f3bd6d529dab

                  SHA256

                  29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                  SHA512

                  036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jv14xpt4.nwy.ps1
                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Local\Temp\dacfe76c-ec86-42ca-adc7-8e4854061561\test.bat
                  Filesize

                  8KB

                  MD5

                  b2a5ef7d334bdf866113c6f4f9036aae

                  SHA1

                  f9027f2827b35840487efd04e818121b5a8541e0

                  SHA256

                  27426aa52448e564b5b9dff2dbe62037992ada8336a8e36560cee7a94930c45e

                  SHA512

                  8ed39ed39e03fa6d4e49167e8ca4823e47a221294945c141b241cfd1eb7d20314a15608da3fafc3c258ae2cfc535d3e5925b56caceee87acfb7d4831d267189e

                • C:\Users\Admin\AppData\Local\Temp\dacfe76c-ec86-42ca-adc7-8e4854061561\test.bat.[22D0FE02].[honestandhope@qq.com].makop
                  Filesize

                  8KB

                  MD5

                  99a1cdf0c29a303fef01e16f327f241b

                  SHA1

                  997bc1f5178c58f0c2fcaf2c53f4dfe21ca25898

                  SHA256

                  d7ee28d30cc96b2a98494995b6e910e651a9a1756596c571de85c52157a9d505

                  SHA512

                  36990dfb21826a2de836fff1507d6c13cb1975f2e4a98156bb8f041b5f0c124664f17c5d4ba0d62e57fbc90069b6216a0376273bb427cb3a4a375301c9e530cc

                • memory/1792-33-0x0000000000400000-0x000000000041E000-memory.dmp
                  Filesize

                  120KB

                • memory/1792-77-0x0000000000400000-0x000000000041E000-memory.dmp
                  Filesize

                  120KB

                • memory/1792-41-0x0000000000400000-0x000000000041E000-memory.dmp
                  Filesize

                  120KB

                • memory/1792-39-0x0000000000400000-0x000000000041E000-memory.dmp
                  Filesize

                  120KB

                • memory/2824-11401-0x0000000000400000-0x000000000041E000-memory.dmp
                  Filesize

                  120KB

                • memory/2824-1940-0x0000000000400000-0x000000000041E000-memory.dmp
                  Filesize

                  120KB

                • memory/3592-1207-0x0000000000EC0000-0x0000000000ED0000-memory.dmp
                  Filesize

                  64KB

                • memory/3592-2296-0x0000000007380000-0x0000000007423000-memory.dmp
                  Filesize

                  652KB

                • memory/3592-2276-0x0000000070180000-0x00000000701CC000-memory.dmp
                  Filesize

                  304KB

                • memory/3592-2867-0x0000000007650000-0x0000000007661000-memory.dmp
                  Filesize

                  68KB

                • memory/3592-2275-0x000000007FD10000-0x000000007FD20000-memory.dmp
                  Filesize

                  64KB

                • memory/3592-1204-0x0000000074BF0000-0x00000000753A0000-memory.dmp
                  Filesize

                  7.7MB

                • memory/3592-3208-0x0000000007690000-0x00000000076A4000-memory.dmp
                  Filesize

                  80KB

                • memory/3592-1267-0x0000000000EC0000-0x0000000000ED0000-memory.dmp
                  Filesize

                  64KB

                • memory/3592-3575-0x0000000074BF0000-0x00000000753A0000-memory.dmp
                  Filesize

                  7.7MB

                • memory/3592-1493-0x00000000066E0000-0x000000000672C000-memory.dmp
                  Filesize

                  304KB

                • memory/3592-1359-0x0000000005BB0000-0x0000000005F04000-memory.dmp
                  Filesize

                  3.3MB

                • memory/3844-1-0x0000000074BF0000-0x00000000753A0000-memory.dmp
                  Filesize

                  7.7MB

                • memory/3844-58-0x0000000074BF0000-0x00000000753A0000-memory.dmp
                  Filesize

                  7.7MB

                • memory/3844-5-0x00000000074C0000-0x0000000007A64000-memory.dmp
                  Filesize

                  5.6MB

                • memory/3844-0-0x0000000000CD0000-0x0000000000F52000-memory.dmp
                  Filesize

                  2.5MB

                • memory/3844-2-0x0000000005840000-0x00000000058DC000-memory.dmp
                  Filesize

                  624KB

                • memory/3844-3-0x00000000030E0000-0x00000000030F0000-memory.dmp
                  Filesize

                  64KB

                • memory/3844-4-0x0000000003050000-0x00000000030C2000-memory.dmp
                  Filesize

                  456KB

                • memory/3952-45-0x0000000002CF0000-0x0000000002D00000-memory.dmp
                  Filesize

                  64KB

                • memory/3952-42-0x0000000074BF0000-0x00000000753A0000-memory.dmp
                  Filesize

                  7.7MB

                • memory/3952-2964-0x0000000074BF0000-0x00000000753A0000-memory.dmp
                  Filesize

                  7.7MB

                • memory/4452-43-0x0000000005BC0000-0x0000000005BDE000-memory.dmp
                  Filesize

                  120KB

                • memory/4452-71-0x0000000006170000-0x000000000618E000-memory.dmp
                  Filesize

                  120KB

                • memory/4452-78-0x0000000007170000-0x0000000007206000-memory.dmp
                  Filesize

                  600KB

                • memory/4452-114-0x00000000070F0000-0x0000000007101000-memory.dmp
                  Filesize

                  68KB

                • memory/4452-75-0x0000000006EF0000-0x0000000006F0A000-memory.dmp
                  Filesize

                  104KB

                • memory/4452-391-0x0000000007120000-0x000000000712E000-memory.dmp
                  Filesize

                  56KB

                • memory/4452-402-0x0000000007130000-0x0000000007144000-memory.dmp
                  Filesize

                  80KB

                • memory/4452-418-0x0000000007230000-0x000000000724A000-memory.dmp
                  Filesize

                  104KB

                • memory/4452-430-0x0000000007210000-0x0000000007218000-memory.dmp
                  Filesize

                  32KB

                • memory/4452-719-0x0000000074BF0000-0x00000000753A0000-memory.dmp
                  Filesize

                  7.7MB

                • memory/4452-74-0x0000000007530000-0x0000000007BAA000-memory.dmp
                  Filesize

                  6.5MB

                • memory/4452-73-0x0000000006DB0000-0x0000000006E53000-memory.dmp
                  Filesize

                  652KB

                • memory/4452-72-0x0000000004770000-0x0000000004780000-memory.dmp
                  Filesize

                  64KB

                • memory/4452-76-0x0000000006F60000-0x0000000006F6A000-memory.dmp
                  Filesize

                  40KB

                • memory/4452-61-0x000000006FAE0000-0x000000006FB2C000-memory.dmp
                  Filesize

                  304KB

                • memory/4452-60-0x0000000006B70000-0x0000000006BA2000-memory.dmp
                  Filesize

                  200KB

                • memory/4452-59-0x000000007F890000-0x000000007F8A0000-memory.dmp
                  Filesize

                  64KB

                • memory/4452-44-0x0000000005C00000-0x0000000005C4C000-memory.dmp
                  Filesize

                  304KB

                • memory/4452-20-0x00000000022A0000-0x00000000022D6000-memory.dmp
                  Filesize

                  216KB

                • memory/4452-40-0x00000000056C0000-0x0000000005A14000-memory.dmp
                  Filesize

                  3.3MB

                • memory/4452-32-0x0000000005540000-0x00000000055A6000-memory.dmp
                  Filesize

                  408KB

                • memory/4452-21-0x0000000074BF0000-0x00000000753A0000-memory.dmp
                  Filesize

                  7.7MB

                • memory/4452-26-0x00000000053E0000-0x0000000005446000-memory.dmp
                  Filesize

                  408KB

                • memory/4452-25-0x0000000004CF0000-0x0000000004D12000-memory.dmp
                  Filesize

                  136KB

                • memory/4452-24-0x0000000004DB0000-0x00000000053D8000-memory.dmp
                  Filesize

                  6.2MB

                • memory/4452-23-0x0000000004770000-0x0000000004780000-memory.dmp
                  Filesize

                  64KB

                • memory/4452-22-0x0000000004770000-0x0000000004780000-memory.dmp
                  Filesize

                  64KB