Analysis

  • max time kernel
    142s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    29-08-2024 16:20

General

  • Target

    c92d6bd6b8d7a0ba241e68c8eb3d517e_JaffaCakes118.html

  • Size

    124KB

  • MD5

    c92d6bd6b8d7a0ba241e68c8eb3d517e

  • SHA1

    29773a76a396d676f2c220022ad53551e89ea3d3

  • SHA256

    ea7cab97c8d19516dddd7eb52cb3622db9f22228a831e2201414c3a194f07289

  • SHA512

    66117223d7c7b3fd7e0626e485f35662f7c65c364b639366889a51a714e4704186e8b4718b68cc256d0dda3f7224d9b0f0c2d4be1f4d8a9182c64be0057ab792

  • SSDEEP

    1536:ST4U13qcIcnXIA+lBv5U5LyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09M:S5+lBOyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\c92d6bd6b8d7a0ba241e68c8eb3d517e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2768
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2768 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1480
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1032
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2132
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2768 CREDAT:209937 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1648

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a7be5c344f76f987dab13680e632e9fc

      SHA1

      89c73a51e1f059a14a296f801562c136743aa37b

      SHA256

      5770bf55ddd25965b22e520bfd67bcf81f01484e73464ada94ab01d103328ec2

      SHA512

      c235528d7473c062af715d8e139c23ae6db5cbb22c2a9fd33302cd14736a8f33389c19f8d9a7c16ef1474ef8bb03b75169c6880cf4bf7541d1a541a93255230e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fa929743a9ddc630fb99d771d10b0c8c

      SHA1

      25949e4461d552692df3ef3937f41bef9423b24a

      SHA256

      cba398ffef9725d6cb1231f1d305befe4dda3ba9e43fa71de8a1fcb649342ece

      SHA512

      f668baf142552f19f411d60fd58ebc08528b39a08702bb8da1e388266a28f19dbcb55fdc0c538ff40d3427b9d9134801269bd172b1fc5043c9f69c29d6f99554

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fcb6f9d7c2c1fd16cb3efba730ca69e2

      SHA1

      120a0086c15324485e5eeb97c8e57841ab3fbc02

      SHA256

      0917019084118216e49df56eedb2b2aaf91d7ce56a4b930f3d536364b8c0d6a8

      SHA512

      a51366bf0945c4318fee64686ec80bb2c7b63cc9d7875614a09000deaa28c66882dcfbd22ddaff9e2e4a516981548c3be0ce915f13363abe02550743b383c270

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6b463683d6746f2f352ecb9861755e96

      SHA1

      5019db1d5b482f3bd2464d95824af20612b01241

      SHA256

      b18f5cb2d4d9fc8f715dac7ac6e069c01441c831a777ccd1622e98472bcb5780

      SHA512

      23863619e34906f4a6c95e12449a9da4a1ec01630559462b0324a51eace4ed5ce2ab1fc42b9d1d71d248a79bc44a229f77dc46fb360dfd0c553479cc47c75663

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0bde63861633ba7b576bc75b3a04e3af

      SHA1

      ee2aaedbb233203cf44f5a6bb355ea500b747d64

      SHA256

      2bfe6d621b365c0dbd976bf176fad7bcfc0d4f9564104fa3de006cf6aac0f6cf

      SHA512

      a3b59458c30fc50fb1698c86dca0121a9e7c9da564c88eaab479875151984ea5ea03d3bb9b864804f5327f63d0382443c592a1ae8723e14face69d1c1e6895b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0d9ce3f795e6d7b5c408b50c3cb62507

      SHA1

      85170dc0fbc38382f0768b5e83a8a12806aaa973

      SHA256

      5425d98437abaa21990888154e7611dc4f20d9c4bff38256a7024bbb30410257

      SHA512

      d69d4a77149bd2761ac1e94ea97d11ae9a262925525747530d33efe095eaab9d6b0808ea49d5f1ba4031a62cf6a655a5244aaa0a5a784a5d76ec134866155201

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d906dfc5532d4b88e0186ef6c4c2bd39

      SHA1

      44971fa0169748912682f6acc0fd7028f0673519

      SHA256

      101428a7d7303342ba5f61f3e4451e07ba845cd077dc1591df65dc5d85f9178c

      SHA512

      ab3513bc80f6b40ed7d881d7da26fd07d3762a9220997d0591c426173155f27349c82e87d3a90aab7858284f7f54a78514813a1420f74d0da2b458e75eb99636

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0d70fbc416b6791e38c7a0298baa9489

      SHA1

      7350eb2e3c99a8655cf24aa7f1d62971adf2cf72

      SHA256

      653559ec0b23cd937da48f5a2e54dbd77ea2d262aa6656ea9b8fb13d0ea5efe6

      SHA512

      480b61aa2a6dbf66609738eff2f82f8d9a7e5e9b457f60724e866fd072c2c4672d16669a22c7ff4652157f076888e89cf990c6f5dcd21c83b8489146ec99afed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      13826236a7e0b485075e53548b2b4877

      SHA1

      61ea84781f495b2fcb85701809542d00e3242df9

      SHA256

      b133baa0bab0c653ec9c9c05c0b02d13e52bdee0fea59d7b3555e3dac2040102

      SHA512

      946f62e1a65989064e625cbc831d41656c7038661c91b7cbe95a9f4d0fd2aa3caa8e107538cce1ff5d55677ce4903333732c6f1d719698a8990911145ffeea49

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      03782558003ba21d48a6a1b7b889e088

      SHA1

      64f3cf97773e8b88e92ae63d62fb8997840f58ce

      SHA256

      1ac615dd2f5053f4c41f0e3707301b76cd480876b96193cd788b53db84ebc096

      SHA512

      4384fd12c806ddfd33b2190043d2a92109a4bae32b097f37ff04765e1e4050936fadbc1bfe33c8a1dc371165427ccbd7a2785513c89b125aaf044db4c7e5e0c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7434f604ab56f8b7eba1804f0a92cbe7

      SHA1

      df8b79f55f5ec0e43bdf729c1de4f072aa4db0a6

      SHA256

      1492101f17118fbd386a7b2ecb909766f83966d28080a649fb6c2763ed725b79

      SHA512

      d756e9012b639382b076f511ed8d2df7a0cbacbda19f8cc947a14953f14d0d17534f3d0099d034293283d8533e75fa221e996e5c658297705c6569ab7fc3a79d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fc24a6bbafb66f1fa3f4ba0a3f77f625

      SHA1

      dd0d2f50cdd3bc1d6482290dd898fe29fb49b059

      SHA256

      866cbbc757cd36cf5a584004e10b3c9e035d0d65e870559bdacf07edf7f29cda

      SHA512

      6fda7724af8f9746a378442320328d61f20226089f15098729ad8e10838b3a2d9df4f7ea97190d1d51a683449ec7a454c8302cbb4b4482fdd842500c5d42aa49

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2cb3c464bc376037a1c49c5b59dbf063

      SHA1

      a936a7ed0f2db58262f235db668ea4fa52716ac9

      SHA256

      cc710803c9c8de1bc628811855eb6abf9e9db7e9f27282e5e2ff2ecfbfa5404f

      SHA512

      fb531a99a1b57fa77961d422c93d259ea3d60d714021af960e7cd7f31d87764e1eb14a993d04b5d6d885c37fa2fca447bb27dc90c7006a23620783415a0e51ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      51ebe77187d0cb16c38c764d902ed79b

      SHA1

      1018d061e2be0d761e741fba3e003f4503df0242

      SHA256

      eaaf5ce7c9da8218817d91523af516ec4a656551e81333842e9f6954871e8b8a

      SHA512

      b68869a033c6e4932dc5f4239a98e1bfb1e919b008933976f72a2318e3ab1fdc3dfde89165953286f8892d63ab5a4bcb08b35deda8c2c05b210d0a70932f148d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ef2a7c831844b8a7f4027bc4d8457de

      SHA1

      ab58d1606a37cfd35692985e39daeba69e5748a1

      SHA256

      c758ab751c3dc25eca96cf2aa957b86af56b71494c90b739d8570dccf64d7f35

      SHA512

      59446f38d5a1a5a837acc016624094a1fef14faec61d452437cb7ceaac84fc7963b00c9cddde78a48ab619fb24a242b8f8b15a2daee16496dca891de4a0fd3d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5bd9d13aee686545a717855a205c5980

      SHA1

      18bf013bde0a36f82ffc13e63ccee9c92755b5f3

      SHA256

      447378044032278a95cfbabe5c9f17ae0468dfba10fae7a99b32520250d2444d

      SHA512

      65118022a3d92352238aa665c84fd424fb62afec470294376e390c0ff4b464c2d1802a59ed04eb2ca586747854caa99dac71cf20f5f3fa8ba1ad5b57de50b7b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      729acc6e25bdb2a22699353d3b708a06

      SHA1

      944d972af1bb93ac8ccf390bee1dab1348dc1830

      SHA256

      b440c90ee6c1b7bf443bd888a0339473e0aec3df1375f5cd42c24efdd555498c

      SHA512

      ca73324eaa1b9b5dab58334aee36ef8788e25e875981867bb65889340b95d0501f586350347f7e2d084a1eebf30433ac4c037fafb399184058d1eee1d43f22db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6820fba64287d4447d55b72cc7df4ec2

      SHA1

      91e80d1be3fd68d308b46c9a76856f05a13f9789

      SHA256

      67146959b6acb29505ce0772e08d09bcbb60f397fe0ef8d9bbadce550d4d2364

      SHA512

      12d15b76b8475f3d84bf84b4b727016722ae01c84bd36e1c321883864de59629b2f51602c96c4684b4e988da0b12405f5484ea573c63417dd142d8c2acac1389

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1137755cbae7a2fffede9dd762e12bbd

      SHA1

      63116fb3f94d1765ee76da2522bead9371aca678

      SHA256

      6d5172f2a8f42ab7931652c24be320c84c9f05a8db010918948c6e5b97944992

      SHA512

      fb1432e20f0e9b1621ccb79611b6b8cc865abffcbf1d1825132bdb2e3bd5d851271277708207855460de46dab067f0820eb149467b9a1cece0bd914b3363f967

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9eddf8fb20f657de6ae2665bb631b857

      SHA1

      f4553b9205e09dd018c1d0c5e82a1a4aa80a1d8c

      SHA256

      4d19510ec85a190e5dc2da87054687076adad53531a5aef69f2d508cb0148f46

      SHA512

      cd4fb04b03eae2ed9eb882f786e005bcaf5b9e13a44399310a8c656c1ec9d1ed008467df9de0133e819d8704ed1730d194296e7ed870e5e8d4f5e7a1f6ca24de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      935b42e2caa068b6fdc9a6afd4f52537

      SHA1

      66873fecd3ae037972ebacdca284d358651428bf

      SHA256

      b72d1e181152442f374965be6b795dc45f5a813f255d7d515bd539335e4467e8

      SHA512

      8507d08c22ce2eaa6338841525b4912d7925cbcd9bea00d794317cc0ae8410c815f709b76ac48857e2caf072d74aa8ac1f4fc6eda017d7586d31aa14357d4014

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4f8503f01ca6e895c525a33f584245b2

      SHA1

      fcce8afe3d12bf023fd97ae5d88442333b8718a5

      SHA256

      b32c19767fdc3a8b4628050ed6458a73d51c2f2fb1c8b8f14ad20e6fdbf36b43

      SHA512

      bfff1d3fcb4e0af323dff9de2fce44748d7c46a444b2554d094198eefd9cee1f6ccd18e227f816b08b29176671813d59d08b108df67974338901b5f0ad4d44fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7cd62d380833336a529c57185c0810ff

      SHA1

      8bd2078d0c5e1b9c26e5e9129c3271679a27b03f

      SHA256

      3533ba6821237827ac8a46db69b6add9fe9ce502391d671c233472164a55ce74

      SHA512

      8555fd67c5c9437772dd4db53461f9254f87b973390e1cb7a24096f816efbfe7f12ba3a325cf11d9cae0b557d49212c1253865cc2a86acbd5dee7614df3b00cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dcd3949a9e9cf2ce75ce06ace251a803

      SHA1

      8953f4232466538b889a2fdada85f8af3d4b2d42

      SHA256

      8c6184bf730c5f4f141026e1b63f19615ca0797ca153d2493761d9e590a36081

      SHA512

      812ae9c056f8570185a227b9df4c35ad256f208b24d9c3d55b925f29b78dea68de26168fed662bcd439d085d8ef732084291ae2ad6ed2b48f775b88b167ae1b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d388f65436ea46012061d91923135dad

      SHA1

      8ff592f0948f6d26598db31e24025a514dc6985b

      SHA256

      b8e589af48d7a1f09e7cb8817745261bf341ee82f1aba02a5d0e9bd0aa0670b9

      SHA512

      e23db579bd243ff4a656df71b91bace21099a9c9b136f23457facde9da64e2f75c2c295d0a92d745f865834256a637b06debf1b36d4480b950a1973cb779c6f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2038a69273d20e4774a85da312c038e5

      SHA1

      ee1ac8bfbc44593a2ec86413f7fcac163275b7a7

      SHA256

      ec4b0573f0f527212998aa50563f06cdd90cec7f14cfb55b1e6cd6f569e99e0e

      SHA512

      e750344d41d5fe0c11abdcb9b952aeabe0a68d5556a0b6e114cb485e19799cb93128d52dfdde5c24cb676aea7a8876e7b8469c19644b76c8f24cbf647698e34a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      28ee8c02706af6a3c6797b8098deb896

      SHA1

      7096d88cfd6c57ea619e9e48e5c086f5f85e35c3

      SHA256

      9284026d53b6676b567023bc13aea8626b207c81a3010fafa0d6997d481404b5

      SHA512

      085bc8b0a5a169dc832e85f97ce44b37d9b3a6f4d3756716455fe65a3bd486ae7875106d17e9f1b0eb2230e90a3a21c811f1df0235cd5db2217edb19f8e7e87e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      403ad28fc62e2f63ac8b2e53495b3dd0

      SHA1

      b95faa9bdd1ec219f7acec53da3a1d55deda8f40

      SHA256

      8583148ff10daae7b2c1b058b0cdc805539ef42b60ab3cd133048bd53b98f79a

      SHA512

      b692e7036bbb4ad4e1a6a57586616b2658b49f4a5f6fb01e3829389daf2d2697db8bbd5d5b3146fa7f36b1c46c44bfbdeffdce2cfc3623ac9532234a679a2e1a

    • C:\Users\Admin\AppData\Local\Temp\CabF4D.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar102C.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1032-986-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1032-987-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1032-989-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1032-985-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1480-980-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/1480-976-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1480-977-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1480-973-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB