Analysis

  • max time kernel
    137s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 08:24

General

  • Target

    6a54f8c6f3270790defcf9fa5e127510_JaffaCakes118.html

  • Size

    189KB

  • MD5

    6a54f8c6f3270790defcf9fa5e127510

  • SHA1

    54b73bd6bf3daecf1ea31e8a1635c8b87b72e45a

  • SHA256

    18f37d48ec3ae175e0a6144e0071e647490dd36fcd531dfb7b5912730de430ea

  • SHA512

    4691e3111a8841191dfaf3935cf4ff4e51bb99af0867db64def9cd0e740bced2f61b7fa23680168d87bb3cda77b8017578ff03a43fe79c107bf474f08a884e00

  • SSDEEP

    3072:SAuAPv4DegOqBVx9NC7QVgzq/3OyfkMY+BES09JXAnyrZalI+Y3ml8mKAF/kQkj0:Sz/rsMYod+X3oI+Y3xm8QkI

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:380
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:472
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:600
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:1936
                • C:\Windows\system32\wbem\wmiprvse.exe
                  C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                  4⤵
                    PID:2392
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS
                  3⤵
                    PID:680
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                    3⤵
                      PID:748
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      3⤵
                        PID:816
                        • C:\Windows\system32\Dwm.exe
                          "C:\Windows\system32\Dwm.exe"
                          4⤵
                            PID:1164
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          3⤵
                            PID:840
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            3⤵
                              PID:968
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              3⤵
                                PID:280
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:300
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1068
                                  • C:\Windows\system32\taskhost.exe
                                    "taskhost.exe"
                                    3⤵
                                      PID:1112
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                      3⤵
                                        PID:2292
                                      • C:\Windows\system32\sppsvc.exe
                                        C:\Windows\system32\sppsvc.exe
                                        3⤵
                                          PID:3056
                                      • C:\Windows\system32\lsass.exe
                                        C:\Windows\system32\lsass.exe
                                        2⤵
                                          PID:488
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:496
                                        • C:\Windows\system32\csrss.exe
                                          %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                          1⤵
                                            PID:388
                                          • C:\Windows\system32\winlogon.exe
                                            winlogon.exe
                                            1⤵
                                              PID:428
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1188
                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                  "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6a54f8c6f3270790defcf9fa5e127510_JaffaCakes118.html
                                                  2⤵
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:492
                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:492 CREDAT:275457 /prefetch:2
                                                    3⤵
                                                    • Loads dropped DLL
                                                    • Modifies Internet Explorer settings
                                                    • Suspicious use of SetWindowsHookEx
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2140
                                                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: MapViewOfSection
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:344

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v13

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                e2cbececc670f2787b5a34dd55a2919a

                                                SHA1

                                                a7bee08d40ad3a6eab29e897b09cc244a23c36f7

                                                SHA256

                                                3b37f60d8b74f5c32c3e0fa46888d2d87a665f3928f229981c891eb00190d841

                                                SHA512

                                                39f09ff72fc49704526e9998b945ad8cc69f9efea1006bc3f3e917ac672da4b7183cd875cfd2a9e7487e3e50baf2fc6de66b6672a9444ddf782277c9decba962

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                f9abfb8fdcf9f6fc3d13460acf3be25d

                                                SHA1

                                                1f705e556da790ca48d7be9cc14f30715eefd63f

                                                SHA256

                                                675817a92f7654c7cab0ad0a7caceea709f0711eb5143333f108ae665e52166e

                                                SHA512

                                                2e5c91dc2a89573f38708c831b4f68fe57cd2c5489f1f8af309ab30ca62f2fff3d44ea2e84a6c8fe64a8ed609acb0a99e12df3d67ad1ad988d9d7c8f8faf570b

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                e04f269e267782c702772cd7d3320637

                                                SHA1

                                                5d8941cb7c30a0590903ffbff744061f10110dad

                                                SHA256

                                                c8fe3b633a72b78ff1289da2215b9a97106e26b4fa601169df031694ecc721df

                                                SHA512

                                                145a955f951494e3228486486f940883924bc239711a5e28d6a08dc192b85a38c98042b5ea8dfd314edc60c11fa4dcb86fbf68828f11ebbf20dff7bd79c43aac

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                1dca20bc9531282ec472610e08bbb2f9

                                                SHA1

                                                b412d1e7de2db59bcde15aa0863f13a97fd258c7

                                                SHA256

                                                180d1ef4ff9d4c82025c5a18058fa916a66390204d7dfbe3288ec7f488c44b4e

                                                SHA512

                                                2749576baaa3a6873ebd5a7738ff37fa7c3136e9e2d1087cd03c443198df9c157af7bc4ce83e582f3ac9914e2f63bf77d9bc5cbd98912203eb6519c9025753f0

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                a5a43e0492bac7fcf5e69d0d0a1609b0

                                                SHA1

                                                fdf2335db831641211753ab85b3b961e1fb0f6c5

                                                SHA256

                                                97e486556eb2e18f489dd0275dbfd1b1001fd300ab1881572866b575d282c302

                                                SHA512

                                                7de1a151042fbf5fc1ebb41a988b20682afdaa13d3d597bc2611c4649ccb144f27e9061cb088f5890b95e437b6e7b10f512f2deae31868ef3d36d624bb8363fc

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                80d51aac996bc340ba7c2712f4c2d651

                                                SHA1

                                                9549a4586f67e847255279850c6df0c05e238d5d

                                                SHA256

                                                c012fb27a5ac57859ecc4d6702236ede5969ff4aad8ea159c84777c0df35d754

                                                SHA512

                                                3a900cc0a8a4355b0a729e46ff5169bdfe99dbd5d17dbcf4268b2d7209b42c703180d2a1b93075fc60754d216536640be14112056e994cb18d26e4d644c68c1a

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                ed431ac054ec9362b7cd9373f19a75a5

                                                SHA1

                                                4173b52961926d9c2ec346d0cac364d302e4dded

                                                SHA256

                                                964669ca56842f32e7ae9526b1413f38fda1c7edc4ee126479d5ace8b460afde

                                                SHA512

                                                6d20495e6df5d88812370942af0fc4c4ef4957ffcdfd20021add6b88b683c8ce02ca7a59149b4452eac0bf34dc712cbc0bb65c0a6281b940f8f152d3314e0147

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                20414fcf75afc88630f68f2fe8a8f0ac

                                                SHA1

                                                cba1fdd6085b39820c96e212e9a60ff7a2cdd2f5

                                                SHA256

                                                7e3496bb80fd82435c9a84494aff040cabb94e8c8f9ef28f14cef88d610eee8c

                                                SHA512

                                                4d4a9797e7de9ee20da45e3cc173658b103d9dab9cce5c7eca1053742b4698da5856dbc63e22b2b3cc3ca69e2e57d77eed7fe6ba4dc91adcb20c3e51fd98373d

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                6c2cd85e63bbce5fb773580543d0f892

                                                SHA1

                                                b69f17d6e578b6ed7caf9925993ab0f506908c06

                                                SHA256

                                                ee9ef68a6267b41460105a826931995e638f2ff0dff88143d6c23b2e12e94bf4

                                                SHA512

                                                580c69f2cd3b5354fe360beda34982ec88871bcf3f6fdb08e4ca06623e25f6c4ec6184141dc134a2e1f0230e0b849aedaec477bfa923373c70a72be9f97d7dfb

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                fc31f7d44227d62200e4eef9558cf25f

                                                SHA1

                                                98ea90bae6fe7aa3eee8c3def3279cbac8dc81a0

                                                SHA256

                                                a1d6e5bbfd4f449290c8553fe85dd8424f61be7fec6b15610e190a9656561391

                                                SHA512

                                                7256eb96e7fe8a4db1431b1d09e47fc595fe5e4d0c6a52a7c736807d01d25fb7f327d03d40eac8ab6ec614fecc66416f776bbee88b26cc765877136ff25dcfcb

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                2e25389a74332bd40ee37a18120fbdba

                                                SHA1

                                                714a18692e512f99883f542e27ab5f5645588689

                                                SHA256

                                                f229388d6de7b036046a0968af72925ecee36a3bd6de7550600bef07034c2014

                                                SHA512

                                                0ce7657f2ae76736f2d29e6bb17ee5619b095dead02da23f3c2e8fcf3efb1d9bb45be6b0a52f3f5e7e7a9183cc9f25f683629ea5992ec78bd88fd79e0911314a

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                1bd56267c0e91e2841d826a3b5667103

                                                SHA1

                                                91c0b51dbfc2466546d597cbc6f8ae69d6558356

                                                SHA256

                                                8e72601300588872e50ab53a285b3fe777eb875c7b57f58f8141669fb7bebeef

                                                SHA512

                                                e0136f925a81c5207adaab34ef7098544826f869c262ac182a4fb9f35aea388796294d9e5df97dff9c3a2edad2278d8bb12eb98736bef588626e723df18782c3

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                2da849cb741226a38cee2eaaba1db5ab

                                                SHA1

                                                4488ff8320da702b1d80e2d28da0cde76c974688

                                                SHA256

                                                a513770ea2fd8c536151f48296bc0f95a6b3993fa1bf6644d8759a9d63718a9a

                                                SHA512

                                                eda6ca0281493c66c253880c053d0cc5ade7e0c1c65d87b0537791192c0bbafe83d43229a1edd20702802aa58fbba45ee46ebb98e09cdd1e6c86422d33707ebc

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                c8f9d4978d10ab3edf7a4bd9cf6c707a

                                                SHA1

                                                46bf4f5753350909627fdefebad999a64d5f99f6

                                                SHA256

                                                f13707e6d463fae55ec0506e2a4265f78c070923cdc2765928208fc19c5ddb59

                                                SHA512

                                                712dcde3b25f3e9c81f4abd0be4f9d7b09c2e8ccb0f5092a3abb156182cf5153afc83649b15b3080aed5535dc5ca66847fb35f2a963df5470ed58c104f0a4eed

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                1843675c35d135f8a8d9951e59f087c9

                                                SHA1

                                                cd639ff4e11b67b0c2b13ed44ea14a7e927aeb9d

                                                SHA256

                                                62cb9a0f3c1dc9c0a394975a0a403f9ea273d93f69bd28b6085b6cd860aec34e

                                                SHA512

                                                1f479f419e81ff281055c247ad411bad6b489bada66265c2389f88622e968b158d7902b26797c1c4978fcfa20a47d5ba3b53cc854cc517ddee29f074ff268a03

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                c91dcde25a9be91b0a090154e17d7180

                                                SHA1

                                                d989f8d4c6d17241a04d9d74ebf39c1fb38724ed

                                                SHA256

                                                ddb94b87407851ab95befd17175787064e836ca118f5559e7c935d75f401da97

                                                SHA512

                                                e609a6e624b1ed563c04e85ddacc0877bc5fc179a19795fa9c074f7c1649a36bfe729050b11339c28c22538bba1301d2915462594fdb994a2d927e92314cf4b3

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                89ae8c89cfe084c3e0781e6f387837cc

                                                SHA1

                                                61f9cbfcf85f318d5f9d8ec20746c4d5cef0951d

                                                SHA256

                                                32303e4af81f96670af5c5b16a8a514a43fd3ac7d8536e92c01608e31d6f7c16

                                                SHA512

                                                602ce38aa720742d8e6797fc34b80c09a500824f931d9c7d77acf83d8b610c018ebae9edc4739913eb97d94de3459cec57938c6b35f2608ff6d33729b9af31ce

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                15d914b1080b9098d8dcee9267531953

                                                SHA1

                                                8b495b3ba1f731c16a621aa8d885bef25b26b1c6

                                                SHA256

                                                eeac25c35021c98385b73ac760440dda5e3d3c48ce064bf89a5e7252951b56fe

                                                SHA512

                                                a875e39c9b20ea24d13c9234ddee40ca3a5eb4884e159265cd739a585eaf4e6ba1065a30f21f4043e42e2b1e6e521060281b1df9621e04419771e9a7df32abaf

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                921751195533b861531a9b37a1e2f522

                                                SHA1

                                                3470c8c82c4ade813980330326c7f5a83278eb74

                                                SHA256

                                                222de6c040b10c87ad90a55fbe00284f16d9213932e18bcb0d9f8832d19e2666

                                                SHA512

                                                93d00f9b606a5c24daa48b741a82c65de742b9c0c68d1dbdb939f90236ac5ed93d7514e678091aec84ff85d4f1f26c4ccf6f3c7f7bc80447f7bfd8f1098b4b0d

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                7daca7e58199116e5d8b4fa51c18b87a

                                                SHA1

                                                9b8e2cdcc34889c2c033b613b9273c330c46edf0

                                                SHA256

                                                7fecd1108844e7588778c216b9f6edcc282f7b49d8f27570dcc18ccd9e0f2467

                                                SHA512

                                                2cc77fb4a1a735a2770869e2db8fc5549ee7c6e93c3a3e0af8e5cc3a30215f8c7e74344cb248df08045b47a144c9d319102fe019b3d7b3262f61dfba8008e522

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                5526934848899edb593c0d9fcc1196d9

                                                SHA1

                                                259f0c36df308c09c39e9141a5ec0ffae523eb5c

                                                SHA256

                                                b87a3d8e4704a2b8acc3e5d0203e28b2ff683290e7a5b95af5e7fa058d8a8cbb

                                                SHA512

                                                e6c05d4bef11066b5184ae1849a81dcf723b8c5b2720ed1ffdd5a901baaad042b0749200ffb212becdc01a40471720b86b460ad827c37a5e843c6dded8098086

                                              • C:\Users\Admin\AppData\Local\Temp\Cab147C.tmp
                                                Filesize

                                                68KB

                                                MD5

                                                29f65ba8e88c063813cc50a4ea544e93

                                                SHA1

                                                05a7040d5c127e68c25d81cc51271ffb8bef3568

                                                SHA256

                                                1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                                SHA512

                                                e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                              • C:\Users\Admin\AppData\Local\Temp\Tar14ED.tmp
                                                Filesize

                                                177KB

                                                MD5

                                                435a9ac180383f9fa094131b173a2f7b

                                                SHA1

                                                76944ea657a9db94f9a4bef38f88c46ed4166983

                                                SHA256

                                                67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                                SHA512

                                                1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                              • \Users\Admin\AppData\Local\Temp\svchost.exe
                                                Filesize

                                                84KB

                                                MD5

                                                aacddc285ad58646db0dc7eea6467f45

                                                SHA1

                                                cb33696b7138f1f49303fd8ea7d0376dbfc19512

                                                SHA256

                                                1ab90eff06c7ea704a3ba5703f4280be437481ab3afb74ff8d65087449f33b73

                                                SHA512

                                                e36525c94f760144e2d76d8933a0f199d63d0faff3a6d19b8046e8957b09d9a16a04f6901fbff87e28053d47cbc69260ed576a08d6559cb9db7719d47585db2d

                                              • memory/344-440-0x0000000000400000-0x0000000000436000-memory.dmp
                                                Filesize

                                                216KB

                                              • memory/344-441-0x0000000000290000-0x000000000029F000-memory.dmp
                                                Filesize

                                                60KB

                                              • memory/344-437-0x0000000076EAF000-0x0000000076EB0000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/344-438-0x0000000076EB0000-0x0000000076EB1000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/344-434-0x0000000000400000-0x0000000000436000-memory.dmp
                                                Filesize

                                                216KB