Analysis

  • max time kernel
    95s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-01-2025 21:41

General

  • Target

    JaffaCakes118_60cfaa931b01a8f08ffe203ec8506080.exe

  • Size

    811KB

  • MD5

    60cfaa931b01a8f08ffe203ec8506080

  • SHA1

    8fb983e216e23bc857d1a90ef63b00ac3b9c9a88

  • SHA256

    101c0a9d2fa8c5a0458bebd09f231c907b2ffd0a1e631fc462bd70d3e290ff29

  • SHA512

    cb07b18b4c83ff26e9906545b8f82698dc00186f4bc9fa286fbdce131f81d3134d614ce8ba0967bc58f715029a0e8a883be4c660c121fe2c816e44a29127c878

  • SSDEEP

    12288:gRm0OqZQDi02wPW6QIHd4/vqUfcfSpKUy0:K2Dd2g1z+3tfYSpL

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

http://klkjwre77638dfqwieuoi888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 4 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Disables RegEdit via registry modification 3 IoCs
  • Disables Task Manager via registry modification
  • Deletes itself 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Windows security modification 2 TTPs 21 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of UnmapMainImage 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:792
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:384
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
          1⤵
            PID:2440
          • C:\Windows\system32\sihost.exe
            sihost.exe
            1⤵
              PID:2448
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2624
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3460
                  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60cfaa931b01a8f08ffe203ec8506080.exe
                    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60cfaa931b01a8f08ffe203ec8506080.exe"
                    2⤵
                    • UAC bypass
                    • Windows security bypass
                    • Disables RegEdit via registry modification
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of UnmapMainImage
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:3844
                    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60cfaa931b01a8f08ffe203ec8506080mgr.exe
                      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60cfaa931b01a8f08ffe203ec8506080mgr.exe
                      3⤵
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of UnmapMainImage
                      • Suspicious use of WriteProcessMemory
                      PID:3556
                      • C:\Program Files (x86)\Microsoft\WaterMark.exe
                        "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                        4⤵
                        • UAC bypass
                        • Deletes itself
                        • Executes dropped EXE
                        • Checks whether UAC is enabled
                        • Drops file in Program Files directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of UnmapMainImage
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:2652
                        • C:\Windows\SysWOW64\svchost.exe
                          C:\Windows\system32\svchost.exe
                          5⤵
                            PID:4072
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe"
                            5⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SetWindowsHookEx
                            PID:3656
                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3656 CREDAT:17410 /prefetch:2
                              6⤵
                              • System Location Discovery: System Language Discovery
                              • Modifies Internet Explorer settings
                              • Suspicious use of SetWindowsHookEx
                              PID:3776
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe"
                            5⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SetWindowsHookEx
                            PID:1680
                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1680 CREDAT:17410 /prefetch:2
                              6⤵
                              • System Location Discovery: System Language Discovery
                              • Modifies Internet Explorer settings
                              • Suspicious use of SetWindowsHookEx
                              PID:2804
                      • C:\Program Files (x86)\Microsoft\WaterMark.exe
                        "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                        3⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Disables RegEdit via registry modification
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Program Files directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of UnmapMainImage
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:852
                        • C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe
                          "C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"
                          4⤵
                          • Modifies firewall policy service
                          • UAC bypass
                          • Windows security bypass
                          • Disables RegEdit via registry modification
                          • Executes dropped EXE
                          • Windows security modification
                          • Checks whether UAC is enabled
                          • Drops file in Program Files directory
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of UnmapMainImage
                          • Suspicious use of WriteProcessMemory
                          • System policy modification
                          PID:3452
                          • C:\Program Files (x86)\Microsoft\WaterMark.exe
                            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                            5⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of UnmapMainImage
                            PID:2220
                            • C:\Windows\SysWOW64\svchost.exe
                              C:\Windows\system32\svchost.exe
                              6⤵
                                PID:3312
                              • C:\Program Files\Internet Explorer\iexplore.exe
                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                6⤵
                                • Modifies Internet Explorer settings
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SetWindowsHookEx
                                PID:2212
                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2212 CREDAT:17410 /prefetch:2
                                  7⤵
                                  • System Location Discovery: System Language Discovery
                                  • Modifies Internet Explorer settings
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2676
                              • C:\Program Files\Internet Explorer\iexplore.exe
                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                6⤵
                                • Modifies Internet Explorer settings
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SetWindowsHookEx
                                PID:3892
                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3892 CREDAT:17410 /prefetch:2
                                  7⤵
                                  • System Location Discovery: System Language Discovery
                                  • Modifies Internet Explorer settings
                                  • Suspicious use of SetWindowsHookEx
                                  PID:3868
                          • C:\Windows\SysWOW64\svchost.exe
                            C:\Windows\system32\svchost.exe
                            4⤵
                              PID:4212
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe"
                              4⤵
                              • Modifies Internet Explorer settings
                              PID:4556
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe"
                              4⤵
                              • Modifies Internet Explorer settings
                              PID:2532
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                        1⤵
                          PID:3624
                        • C:\Windows\system32\DllHost.exe
                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                          1⤵
                            PID:3856
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:3956
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4020
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:3568
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:4176
                                  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                    1⤵
                                      PID:2400
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:812

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Program Files (x86)\Microsoft\WaterMark.exe

                                        Filesize

                                        811KB

                                        MD5

                                        60cfaa931b01a8f08ffe203ec8506080

                                        SHA1

                                        8fb983e216e23bc857d1a90ef63b00ac3b9c9a88

                                        SHA256

                                        101c0a9d2fa8c5a0458bebd09f231c907b2ffd0a1e631fc462bd70d3e290ff29

                                        SHA512

                                        cb07b18b4c83ff26e9906545b8f82698dc00186f4bc9fa286fbdce131f81d3134d614ce8ba0967bc58f715029a0e8a883be4c660c121fe2c816e44a29127c878

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                        Filesize

                                        471B

                                        MD5

                                        30f59b20e935520badc298242cb4cff1

                                        SHA1

                                        00622b2054eb148a8459c2ccd0b22606c2d5c7f6

                                        SHA256

                                        4a981d199e551f2b8c8fa22f0e3fbc264e876e5ed243d83331b2a6083a753e3c

                                        SHA512

                                        f22ca09eb3266cee3f363e4f3f955745382679d136d61e7c27f81081cd77efa5f82f82220526928f73049e692b7c060f64032dfae0f967c579c6e6acfd2e8d21

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                        Filesize

                                        404B

                                        MD5

                                        4c3cf6811cc25d9e277750258429d1f5

                                        SHA1

                                        dadcea272b706d5471cfd602b784b36e85259ffe

                                        SHA256

                                        b62e24e146ba4eafe92b1464b4a5a5e19aa12b028261f48d37a9f65ef2186b2b

                                        SHA512

                                        25d80116cf0c7c260d299822c3d5b918288f2c738006d87ac6077a705821a82ead473f1e5aa4720207eec6f612c53b651a89635d15d95a6544e8d8887ba958d5

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                        Filesize

                                        404B

                                        MD5

                                        4029e4a3ecc3ab28afd9ecee127709ef

                                        SHA1

                                        3a5feccf1dcf743918f67d9c81f916253d3ab0c8

                                        SHA256

                                        c46cabb7e68638d929a92f41bdcf83f97928522a9d534ba1021a04cce2386a98

                                        SHA512

                                        4630edeb89976662de5550ed614248ae7127a94e8034043705fd12b7f345cbde99c4dfdd99649171fb53cd6a01f0b2205d67c1ff90d10cc76f648c6d1a8904b2

                                      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{40CCFD35-C889-11EF-A4B7-CA65FB447F0B}.dat

                                        Filesize

                                        5KB

                                        MD5

                                        c6c57e3619f707cdb04976b6567e73cd

                                        SHA1

                                        ceddc005e377f68b3a4941d70e409278350755cf

                                        SHA256

                                        6df67f66beea6c861ae7cc0899a1fae1aad2b2758c38cbedaf8923bfc8b22248

                                        SHA512

                                        d1f1c754ddeb4d434bb2f734d476cbf964429a7b4d2930a2d4902afd6a9e3ef7a4da74b857c5c638f6bcb7aa37c3b22ee06c7f4b41f0a4904d08492835568049

                                      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{40CD2445-C889-11EF-A4B7-CA65FB447F0B}.dat

                                        Filesize

                                        3KB

                                        MD5

                                        01ffcc7b342ed0c1d439937bc0dd1b04

                                        SHA1

                                        58c4ab288efe0b2527fce80146e48c1cb01dd5cc

                                        SHA256

                                        4d3eaf1c862c2f8f19e06a1165e5eab3068e81536becd688371f16bea02e7ea1

                                        SHA512

                                        ca97ac6c70eb120a2b29f5b5283c65ddf422ad1d8b77617b3c01b330fc03969df24c5fd1bb4ea7d24b7bcb4cae308c1c204dc58f3d1ad951f3645f88cf64c84c

                                      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{40CD2445-C889-11EF-A4B7-CA65FB447F0B}.dat

                                        Filesize

                                        5KB

                                        MD5

                                        81df706dde115d8561f23255775999f3

                                        SHA1

                                        bb8f915a3a9d6026d2ee4f8c21ecf3cf835b4c0e

                                        SHA256

                                        e214750275f7c87f276dcab703554731bce0104d5c2b9d0d69d6b0e7c20f09e9

                                        SHA512

                                        fd981f8480163f16200c38b519a07b72d298a0b6c71c412f3269f2ef380f438ad8989d8c54a89d2ea8a42736eaf6f1c485cc53e8632726f9f56136af010f3f87

                                      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{40D66045-C889-11EF-A4B7-CA65FB447F0B}.dat

                                        Filesize

                                        5KB

                                        MD5

                                        5ec317f12ebffb0507ca68f8a9c3a98d

                                        SHA1

                                        050032a693ac8aee748709a5aa15f9ce8c10964b

                                        SHA256

                                        a9555a11c5e548d204e3576d39e4ffbd21c6c797316ce8b2d7ba48325ab13da5

                                        SHA512

                                        75f75e628a9c0f98506099acff0146c8a9854e0025ab2e60ce2a789b6c9c97a345c4915491fe4ed0662b92d74a7bab9b51e3c8f6e4064e0b435d86e38e45bb09

                                      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver364E.tmp

                                        Filesize

                                        15KB

                                        MD5

                                        1a545d0052b581fbb2ab4c52133846bc

                                        SHA1

                                        62f3266a9b9925cd6d98658b92adec673cbe3dd3

                                        SHA256

                                        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

                                        SHA512

                                        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\P2UT3MS5\suggestions[1].en-US

                                        Filesize

                                        17KB

                                        MD5

                                        5a34cb996293fde2cb7a4ac89587393a

                                        SHA1

                                        3c96c993500690d1a77873cd62bc639b3a10653f

                                        SHA256

                                        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                        SHA512

                                        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60cfaa931b01a8f08ffe203ec8506080mgr.exe

                                        Filesize

                                        404KB

                                        MD5

                                        3a51be334f3cedd7185130cd60047496

                                        SHA1

                                        5572a04718cffb848ae660713415b8ab95b3ec5c

                                        SHA256

                                        3e6d0b2887dad2ea3845139a31dfc8b8a2923c3f58ae8ba241d1498e1cc7747b

                                        SHA512

                                        ed2dda92f22f1d972508ede37cf6b8cf719e1d53271c2af988fe700e53f4ca0feb7e39712135e1c128f63ebf08ee6a555f35b555243c233afc943a22c9fe5783

                                      • C:\Windows\SYSTEM.INI

                                        Filesize

                                        258B

                                        MD5

                                        2181a66ca40f77f59a4ccaafae9dfa1d

                                        SHA1

                                        903ffbc5a205dc1bbe184eeab5b7cb1be359ca80

                                        SHA256

                                        16335641c7836c29166a6e195bc74ffb965ed2253f82d7494bf3fcb33f54cf2c

                                        SHA512

                                        aa48a5d78ecf7353ffa76cc4134b488d2ab20d79f7518d25ac7cfa2bdaac6fecd4ab9bcfc37908f655c3e4a202f4b2c0dabde9cabc0ad3a745675a430ab005d5

                                      • memory/852-89-0x0000000000080000-0x0000000000081000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/852-174-0x0000000000400000-0x0000000000421000-memory.dmp

                                        Filesize

                                        132KB

                                      • memory/852-62-0x0000000000400000-0x00000000004D6000-memory.dmp

                                        Filesize

                                        856KB

                                      • memory/852-67-0x0000000000060000-0x0000000000061000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/852-68-0x0000000000400000-0x0000000000421000-memory.dmp

                                        Filesize

                                        132KB

                                      • memory/852-88-0x0000000000070000-0x0000000000072000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/2220-199-0x0000000000400000-0x0000000000421000-memory.dmp

                                        Filesize

                                        132KB

                                      • memory/2220-120-0x0000000000400000-0x00000000004D6000-memory.dmp

                                        Filesize

                                        856KB

                                      • memory/2652-70-0x0000000003350000-0x000000000437A000-memory.dmp

                                        Filesize

                                        16.2MB

                                      • memory/2652-192-0x0000000000400000-0x0000000000421000-memory.dmp

                                        Filesize

                                        132KB

                                      • memory/2652-91-0x00000000070E0000-0x00000000070E1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2652-76-0x0000000003350000-0x000000000437A000-memory.dmp

                                        Filesize

                                        16.2MB

                                      • memory/2652-69-0x0000000000400000-0x00000000004D6000-memory.dmp

                                        Filesize

                                        856KB

                                      • memory/3452-63-0x0000000000400000-0x0000000000470000-memory.dmp

                                        Filesize

                                        448KB

                                      • memory/3452-98-0x0000000000400000-0x0000000000421000-memory.dmp

                                        Filesize

                                        132KB

                                      • memory/3452-93-0x0000000002950000-0x0000000002951000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3452-81-0x00000000035C0000-0x000000000464E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/3452-80-0x00000000035C0000-0x000000000464E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/3556-5-0x0000000000400000-0x0000000000470000-memory.dmp

                                        Filesize

                                        448KB

                                      • memory/3556-48-0x0000000000400000-0x0000000000421000-memory.dmp

                                        Filesize

                                        132KB

                                      • memory/3556-61-0x0000000002920000-0x0000000002921000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3556-9-0x0000000000400000-0x0000000000470000-memory.dmp

                                        Filesize

                                        448KB

                                      • memory/3844-21-0x0000000000400000-0x0000000000421000-memory.dmp

                                        Filesize

                                        132KB

                                      • memory/3844-34-0x0000000000400000-0x0000000000421000-memory.dmp

                                        Filesize

                                        132KB

                                      • memory/3844-27-0x0000000000400000-0x0000000000421000-memory.dmp

                                        Filesize

                                        132KB

                                      • memory/3844-51-0x0000000005FE0000-0x000000000706E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/3844-20-0x0000000000400000-0x0000000000421000-memory.dmp

                                        Filesize

                                        132KB

                                      • memory/3844-19-0x0000000000400000-0x0000000000421000-memory.dmp

                                        Filesize

                                        132KB

                                      • memory/3844-18-0x0000000000400000-0x0000000000421000-memory.dmp

                                        Filesize

                                        132KB

                                      • memory/3844-52-0x0000000000401000-0x0000000000405000-memory.dmp

                                        Filesize

                                        16KB

                                      • memory/3844-0-0x0000000000400000-0x00000000004D6000-memory.dmp

                                        Filesize

                                        856KB

                                      • memory/3844-28-0x0000000000400000-0x0000000000421000-memory.dmp

                                        Filesize

                                        132KB

                                      • memory/3844-17-0x0000000005FE0000-0x000000000706E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/3844-16-0x00000000032B0000-0x00000000042DA000-memory.dmp

                                        Filesize

                                        16.2MB

                                      • memory/3844-53-0x0000000000416000-0x0000000000420000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/3844-13-0x00000000032B0000-0x00000000042DA000-memory.dmp

                                        Filesize

                                        16.2MB

                                      • memory/3844-54-0x0000000000401000-0x0000000000416000-memory.dmp

                                        Filesize

                                        84KB

                                      • memory/3844-6-0x00000000032B0000-0x00000000042DA000-memory.dmp

                                        Filesize

                                        16.2MB

                                      • memory/3844-8-0x0000000000400000-0x00000000004D6000-memory.dmp

                                        Filesize

                                        856KB

                                      • memory/3844-3-0x0000000000401000-0x0000000000402000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/4212-95-0x0000000000DD0000-0x0000000000DD1000-memory.dmp

                                        Filesize

                                        4KB