Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 07:29

General

  • Target

    74be6c4e35d5a14fc6e4046dc3519b7e_JaffaCakes118.html

  • Size

    182KB

  • MD5

    74be6c4e35d5a14fc6e4046dc3519b7e

  • SHA1

    2f1d6df1c41fd030ac5f11f5d8741c15260257cf

  • SHA256

    2eeec16db98d338bbff63b2a7bd28b5ba07d713bde7b40c14eff26e0f358d357

  • SHA512

    e29214c13f92830a10cd1c358dcaa909708320b92ecc117c0ff246dc0f04a96bea372b5c2f78fc4970a8ce4578877f095a6e4225ce2c33bd9f31ec6d41032cd3

  • SSDEEP

    3072:G+F/6ijbwEayfkMY+BES09JXAnyrZalI+Y6XXI6EyA8:G+DsMYod+X3oI+YS1tA8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:380
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:472
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:600
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:2040
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                3⤵
                  PID:676
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  3⤵
                    PID:752
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    3⤵
                      PID:824
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        4⤵
                          PID:1168
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        3⤵
                          PID:872
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          3⤵
                            PID:980
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            3⤵
                              PID:296
                            • C:\Windows\System32\spoolsv.exe
                              C:\Windows\System32\spoolsv.exe
                              3⤵
                                PID:324
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                3⤵
                                  PID:1072
                                • C:\Windows\system32\taskhost.exe
                                  "taskhost.exe"
                                  3⤵
                                    PID:1116
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    3⤵
                                      PID:2500
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      3⤵
                                        PID:2332
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:488
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:496
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:388
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:428
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1196
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\74be6c4e35d5a14fc6e4046dc3519b7e_JaffaCakes118.html
                                                2⤵
                                                • Modifies Internet Explorer settings
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SetWindowsHookEx
                                                • Suspicious use of WriteProcessMemory
                                                PID:2840
                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2840 CREDAT:275457 /prefetch:2
                                                  3⤵
                                                  • Loads dropped DLL
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1676
                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2832

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              d33c239e6226f5879484fec5b4e8a670

                                              SHA1

                                              84571ce94c0040e311aeee2de6fcb6dad81fc04d

                                              SHA256

                                              df0253cabd4f3e43f4f0a1836ff5b051c8879397f71c29caed4195f438cea1c2

                                              SHA512

                                              d598b50a8b8ee96d6caab5791a6f3a4a2aad433815daf2d28f4d1ef1a2ed535d185d413bb0f53ad7338533f7ddd8e390eb9977e2657575058f2029d9053b01d6

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              e38fa548fe6d9c02f39c8259acfba7aa

                                              SHA1

                                              68a9ecd66734936e1c5de5cd110cc949e35e4147

                                              SHA256

                                              35c73528f5452972d3a0ab9e626076db136ad28acfb670ec933a86b4f2b35554

                                              SHA512

                                              4962c1abc439caf8b85af5f05beec5657c59a85174123f6a78749534f1d3b29875e75fc7a43688ed8c9e59369d9c5cd25bdceab71b345d0db40ab59ed57f7bf9

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              3b441d5de2d48a764cde8a08ac075d71

                                              SHA1

                                              40f6a7bbf99d84def97ba9a0d39be7c366fab3f6

                                              SHA256

                                              8d1c6b9931bb0e494edef230a7c44d32362431600424a125afe0665e109a830e

                                              SHA512

                                              a804df5422c3a2cddf2adb7a1371209e27a45c876e0912ab866df31599d415f081cfffb6071c0a117427d564b8451823479f4593b4cc9492c2c668f3f502a68e

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              f90610215254e5004cee878a28ad4b50

                                              SHA1

                                              39a05424f0d639857f052fb29b21be87f7a94c7f

                                              SHA256

                                              bc094303e31b54ac5355d0eac706ec6b40071cbb7cec459ae777aa961d209524

                                              SHA512

                                              7313cd1c233565be9b5de353227b390d1fa1bddc674979ca9ea798646bfca3519b7ad453f9ea66a9707a9e2fa28301c248ebb2b55b492eedb085bd349a575d4f

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              d61f968805c592e598e4477f2014b8ec

                                              SHA1

                                              19758b2c9ebc5f91acd5687f65ffbaeb0fa685b9

                                              SHA256

                                              7a2d08da65c6bbf029fd416ee1e11873f6fcee9ea15832d4e33296878262ebde

                                              SHA512

                                              bb28f76de89037eaf74f3829b65e3f0bf0de1a0856e92ab0c0ab4415c527d53b6c1e4e124d5beeb056fa769164932b48bdec4938f19f345765bb6b9a4487c72e

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              84e5a6d87c9dd6a6473f93c2b30f0020

                                              SHA1

                                              27da9d2ac738f82e812930783a29673d8b54c422

                                              SHA256

                                              8a2e20629631a0ffd46ef3648326273781a023080bdc9446cd608bfbdc9aaaf7

                                              SHA512

                                              fc82f1bb6023e1ce18590c93f62eee72a2ea84ec144df2e18208197575eb4803e996e918911c11ee72231528e8e89be7af432f72636d12e05facb1731319956a

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              2943273c2c3a96202942b641dfa504f6

                                              SHA1

                                              d6e9805e64d3dbdc129df27db45c42a228ff57ce

                                              SHA256

                                              e6b2ec801097fcad658b44a0d9bae15d7e311e18a2b55f5d80bc53996c689fdc

                                              SHA512

                                              b637b35e9805d2fc1d6a5a810f8ec4c56ad7a08e048cf146ee47c9c8514ccb59cf7211bc5526b37f124116de24d5573ec6b9bc538d1c5c8bcc452115a423f05e

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              8248dafc9c1158b1028075ef8fcb96e1

                                              SHA1

                                              1c504b6f8e42b1f0e9c099e225b7df65cdb5c49f

                                              SHA256

                                              0870d735bbbfca54f4eca41f8f76d4fb7e02d9c50d972fd4e1d0297554d3dfd2

                                              SHA512

                                              9ebdc959f7783e45e01a2c75dc6693d4e5fad3c79e9ca9bc060bc1bc6be126ec0a64bc50ae0ebae293719da0b4d781be50928f641c28fb95504bc0da26fbfd12

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              d69841fdd97876a1a61258527b724bf0

                                              SHA1

                                              aba33b226a5478dd6aab5663505ad6d7a43ade4c

                                              SHA256

                                              386aa2936920337d635caa46e9508a2dcb58029b6f575319bd38056ce0ab8df9

                                              SHA512

                                              e7b6c940219a4f97304aba7278d0082add89fa6456ca70be2109802fffaaa9ff658e94e4a67b6118d336bed03e64ee41d4cf8e0abc629f3e23dc0c7a0b579055

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              11183f30e56971ac0a829b86a175dcf4

                                              SHA1

                                              5fd871d6a14301d61eeb629950e7ff3f36c1d119

                                              SHA256

                                              9db93059e97628553a35cc3d6dfa1f1b052cd787cbd4fcd7388e87342f848ec4

                                              SHA512

                                              978e823309a43fd8e36db8ebb895466355ae635d5894389b2a283b0dae82d6e8b238ec9f7217da7460220f0ddef063dcb0e2a3342e2ba5a7790531680e87bf6f

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              2e17c14d62ea52e2bd3f671b1b1c6ff4

                                              SHA1

                                              dcdbc132fa8f1e76f79305cf9bc7b1d8b617c2b0

                                              SHA256

                                              d549e6ffc0a7e8c7b68888967bd29ae39e1be4a5b584ed78a789ffb4c549283d

                                              SHA512

                                              9c80c7e84f37f3bc12bb7c023ed384918ee644819492e899c0ecb1e1c705290999193e79f69ca75ec57f40b6fef630f040118840d567e415a1b121355364d18b

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              523c49dadc4594f999f55fa7e33c33f3

                                              SHA1

                                              239b53efa27cf6f0c22fbd7234fe728fd2513f05

                                              SHA256

                                              3c49b9b5e71b737aed4026a4c036f00e30b526295c86ac0efc18b32334fd6420

                                              SHA512

                                              ba1648e54919a8c4d5fa2230f0630e62d624d31555cb0ca6a06a8d9775a5c3a41cbe2ff278e650d1885bab1d73398b58a86ca6c920fa47e5cfba0e160aa4058e

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              091be5ff4859297c83cd12096c5f9760

                                              SHA1

                                              f3a870e0dac9ec6129984bb7a0ab587c0d313f55

                                              SHA256

                                              5bb8c9fb24fa3fc0cea18a3dee6da930e97950c3e6d88b8f48ddc79d4f62f95d

                                              SHA512

                                              494996586d50b5bc14d0413a462c7ea60bf12b852b1637379e29c59cabe18db3602d812f6d6c92239a2dd472eed33bd9a8301aef78a69445eafebcfab303bf06

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              d242817c42d815956a28534392486ec1

                                              SHA1

                                              11e794bbb1b8a26973e092f907ced5a50619931c

                                              SHA256

                                              ab95d8eb72a1f699e69c8cfa2afec6e0d981ff8badaf6f857fbe2d5a8be5795e

                                              SHA512

                                              a101c59352212f96247f6cb49aa51f59fe4496e003b65808bf6b2dde7350c717d2d933a0cca68e7c8e024717e7940479e37c9bfecfa08504ff16fa08f362c00b

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              fae2489f584454f80b6b996f73a2fba7

                                              SHA1

                                              4afbb474cc4b2d8fba17fe884c187c01b01d1073

                                              SHA256

                                              e739efbacd8a771b2cc9af80bb4d7cbb8efa7acbea258a5f4f7712b5ee287808

                                              SHA512

                                              60454ca9576b9ff450a8427e5fa079a54eb287f5ea6cdc321d467692cac468b6288458fe18156abfd380a65589267ba35f0b66da99aec3c37229965b350bc99d

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              18e7e4d7ef2c73a90e4306c7b38cef9f

                                              SHA1

                                              c635b3940f4c34c256d59d1fb9dc41900e800970

                                              SHA256

                                              522ff1032cbe89edba699799f75e7b774fc28d1b511527dc9f97a7223174c539

                                              SHA512

                                              2f36e3882a386b2188144f0c01071442bc8efd44d5bba67cb5e117031b5eb54215f9bc422547335f93caa53c3b712e04021a258ec455cee6337fb99f96ee2207

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              5108786eeeb6c557d0b3746dff8a4171

                                              SHA1

                                              35c3f8642c203f15dc751ab4748a012bf3f9a1c0

                                              SHA256

                                              f3ab963990b2e38a019f949dc46d919aeddb6f5f7fc01c0bff3f5d8dd8167105

                                              SHA512

                                              768e130efd818178d8980cdc02db4999feec8e6783d9aa1deaa4e02c1aa558e3f0cbd79fd37721dd9ea85e7da20c7530f3fd3a41a068138fd0af617b0e7798de

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              bb2637ac2968006fc67b9c1b90ba55b7

                                              SHA1

                                              b25dd3b479b17bdb03a24967e883f3ad032929b2

                                              SHA256

                                              d1747b83e761c9944ce07a415563b1080950a7828c96798feb244ba22292f5cf

                                              SHA512

                                              075d43b83a9a5275d7092850a2ddb49b42f5c4de05480c0d7b9296fc5f7ba25c0d9398305bbd02cc90e3dea899c270b26005cc35adc0164b95681af9339d3a08

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              2aa64df8bc3aac6159d2bd7028fc2750

                                              SHA1

                                              db5623654c599c6704cc990a68b1631263c417d7

                                              SHA256

                                              df9149480c0fbe5847bdda302d796779f9a547a089de3650292ca50303da3bfe

                                              SHA512

                                              e3f37abe8ea551e3fa4146dc200b9d863e663d6f67a039f08eec0418f0198a8d7df9146508cc30d9655e04881309788f618781a26e96c70fb0298dc9ea13a3f1

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              a129df7573c97e716b261ef5e006158b

                                              SHA1

                                              f543c7711e9a8970cc927af3a5b3245530c88c86

                                              SHA256

                                              6a0e6e3150cd9d0741b6b35edb25e3808c0fabc1eccbf944028ae63a57d23029

                                              SHA512

                                              69748cf9d0202121ccab01bd42553bf9d73e19aaf032f17faab6926d739607b5e50f5ffeaaf93e029b1ddbb9a25b571324ad4157d6257ede0ef1e31d16bd63ad

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              dfe1467c246849b91b618b1cc2d5e5ca

                                              SHA1

                                              72758bf5300a7758e886b3b6776a2400802d0bbe

                                              SHA256

                                              8824257717d3b4a0e7f4e977d6de92211ad382a5641f931796cf0953bed01c39

                                              SHA512

                                              326882172bc54e36cfe99d3399934d2485b79332085f4149a4c287d0a4ab177e09ff5078ad486c19d98964aabaaf5fbd171082974d26230893efb87c6d1c2279

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              bcd1d03dabbd682883325d0588fcf822

                                              SHA1

                                              4eed21e41e5c55b973d7f1c4bc123a1a3178d110

                                              SHA256

                                              fe14c07edac454afbb7b76533738966f523c74460c2bd4755d8b417a70d28c7b

                                              SHA512

                                              9d13bd1824ada025d20aa84da4a11c1dc6b5a9fc8993d1d0be02eb7682b0378debf673c02e4e2fd48a3ee96ebb114bae7f2c1c298d2b6938207c9ab53b6d0d40

                                            • C:\Users\Admin\AppData\Local\Temp\Cab39D7.tmp
                                              Filesize

                                              68KB

                                              MD5

                                              29f65ba8e88c063813cc50a4ea544e93

                                              SHA1

                                              05a7040d5c127e68c25d81cc51271ffb8bef3568

                                              SHA256

                                              1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                              SHA512

                                              e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                            • C:\Users\Admin\AppData\Local\Temp\Tar3A29.tmp
                                              Filesize

                                              177KB

                                              MD5

                                              435a9ac180383f9fa094131b173a2f7b

                                              SHA1

                                              76944ea657a9db94f9a4bef38f88c46ed4166983

                                              SHA256

                                              67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                              SHA512

                                              1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                            • \Users\Admin\AppData\Local\Temp\svchost.exe
                                              Filesize

                                              84KB

                                              MD5

                                              df455f0fa8fb3fa4e6699ad57ef54db6

                                              SHA1

                                              51a06248c251d614d3a81ac9d842ba807204d17c

                                              SHA256

                                              15068b86edc0473a4f96f109830318e0540af348197e2b65f2e90ff32cfb14a1

                                              SHA512

                                              f69dea5b68e4fc8737fc0e6ef48476d3ed0a5ebd2f9dccc9d966df137f9ffdbb51e413a0852c22399afab53ea8a2755664afdcee6897a1cf387a9a620481b2a6

                                            • memory/2832-8-0x0000000000400000-0x0000000000436000-memory.dmp
                                              Filesize

                                              216KB

                                            • memory/2832-13-0x0000000000400000-0x0000000000436000-memory.dmp
                                              Filesize

                                              216KB

                                            • memory/2832-12-0x0000000000290000-0x000000000029F000-memory.dmp
                                              Filesize

                                              60KB

                                            • memory/2832-11-0x0000000077A90000-0x0000000077A91000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2832-10-0x0000000077A8F000-0x0000000077A90000-memory.dmp
                                              Filesize

                                              4KB