Analysis

  • max time kernel
    96s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-02-2025 15:12

General

  • Target

    JaffaCakes118_13760dbee7fc663210e7906316994c60.dll

  • Size

    744KB

  • MD5

    13760dbee7fc663210e7906316994c60

  • SHA1

    216f5176bcbd5f3a0bb5130c5e83977da14d40a0

  • SHA256

    aab94d2c64fe8587713d655c83772ebd4e7ad7b3482921a8e064e0a4d9b782a3

  • SHA512

    54960885e8dd3459a65c1b7c296f6d071b62ce6e14175d68eeb10d4bc01d11ae40ec6f1b1ac6a44073f19807cd770f310df5a2c35efedc370023cfa9c0776e5c

  • SSDEEP

    12288:KhpUrEIZJqr1AkBWwNa5R0EYl795/amaX3QXaPKUolmT4WlbX2/6CVsy7u:K/jG01NHXaPsl7YbXahVsgu

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 10 IoCs
  • Drops file in System32 directory 3 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 17 IoCs
  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of UnmapMainImage 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_13760dbee7fc663210e7906316994c60.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4872
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_13760dbee7fc663210e7906316994c60.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5092
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:748
        • C:\Windows\SysWOW64\rundll32mgrmgr.exe
          C:\Windows\SysWOW64\rundll32mgrmgr.exe
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:2788
          • C:\Windows\SysWOW64\rundll32mgrmgrmgr.exe
            C:\Windows\SysWOW64\rundll32mgrmgrmgr.exe
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:3036
            • C:\Program Files (x86)\Microsoft\WaterMark.exe
              "C:\Program Files (x86)\Microsoft\WaterMark.exe"
              6⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of UnmapMainImage
              • Suspicious use of WriteProcessMemory
              PID:380
              • C:\Windows\SysWOW64\svchost.exe
                C:\Windows\system32\svchost.exe
                7⤵
                  PID:4556
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4556 -s 212
                    8⤵
                    • Program crash
                    PID:3572
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  7⤵
                  • Modifies Internet Explorer settings
                  PID:4432
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  7⤵
                  • Modifies Internet Explorer settings
                  PID:3512
            • C:\Program Files (x86)\Microsoft\WaterMark.exe
              "C:\Program Files (x86)\Microsoft\WaterMark.exe"
              5⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of UnmapMainImage
              • Suspicious use of WriteProcessMemory
              PID:2204
              • C:\Windows\SysWOW64\svchost.exe
                C:\Windows\system32\svchost.exe
                6⤵
                  PID:3428
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3428 -s 204
                    7⤵
                    • Program crash
                    PID:4204
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  6⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SetWindowsHookEx
                  PID:4548
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4548 CREDAT:17410 /prefetch:2
                    7⤵
                    • System Location Discovery: System Language Discovery
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:1672
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  6⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SetWindowsHookEx
                  PID:4600
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4600 CREDAT:17410 /prefetch:2
                    7⤵
                    • System Location Discovery: System Language Discovery
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:4520
            • C:\Program Files (x86)\Microsoft\WaterMark.exe
              "C:\Program Files (x86)\Microsoft\WaterMark.exe"
              4⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of UnmapMainImage
              • Suspicious use of WriteProcessMemory
              PID:2220
              • C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe
                "C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"
                5⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of UnmapMainImage
                • Suspicious use of WriteProcessMemory
                PID:180
                • C:\Program Files (x86)\Microsoft\WaterMarkmgrmgr.exe
                  "C:\Program Files (x86)\Microsoft\WaterMarkmgrmgr.exe"
                  6⤵
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of UnmapMainImage
                  • Suspicious use of WriteProcessMemory
                  PID:2308
                  • C:\Program Files (x86)\Microsoft\WaterMark.exe
                    "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                    7⤵
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of UnmapMainImage
                    PID:3168
                    • C:\Windows\SysWOW64\svchost.exe
                      C:\Windows\system32\svchost.exe
                      8⤵
                        PID:3824
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe"
                        8⤵
                        • Modifies Internet Explorer settings
                        PID:3628
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe"
                        8⤵
                        • Modifies Internet Explorer settings
                        PID:1460
                  • C:\Program Files (x86)\Microsoft\WaterMark.exe
                    "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                    6⤵
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of UnmapMainImage
                    • Suspicious use of WriteProcessMemory
                    PID:4424
                    • C:\Windows\SysWOW64\svchost.exe
                      C:\Windows\system32\svchost.exe
                      7⤵
                        PID:4800
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe"
                        7⤵
                        • Modifies Internet Explorer settings
                        PID:2376
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe"
                        7⤵
                          PID:3212
                    • C:\Windows\SysWOW64\svchost.exe
                      C:\Windows\system32\svchost.exe
                      5⤵
                        PID:2588
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2588 -s 204
                          6⤵
                          • Program crash
                          PID:4408
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe"
                        5⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SetWindowsHookEx
                        PID:3836
                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3836 CREDAT:17410 /prefetch:2
                          6⤵
                          • System Location Discovery: System Language Discovery
                          • Modifies Internet Explorer settings
                          • Suspicious use of SetWindowsHookEx
                          PID:4632
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe"
                        5⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SetWindowsHookEx
                        PID:2432
                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2432 CREDAT:17410 /prefetch:2
                          6⤵
                          • System Location Discovery: System Language Discovery
                          • Modifies Internet Explorer settings
                          • Suspicious use of SetWindowsHookEx
                          PID:1816
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 628
                    3⤵
                    • Program crash
                    PID:4696
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5092 -ip 5092
                1⤵
                  PID:3440
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2588 -ip 2588
                  1⤵
                    PID:3124
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3428 -ip 3428
                    1⤵
                      PID:3272
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4800 -ip 4800
                      1⤵
                        PID:2444
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4556 -ip 4556
                        1⤵
                          PID:4056
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3824 -ip 3824
                          1⤵
                            PID:3024

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\31976568FBE31D20174C3FAC50D34698_2224EF112EEB7D5CE6B913D61620C791

                            Filesize

                            471B

                            MD5

                            df58e4712f99e33fb312cf3976213d6f

                            SHA1

                            53a967ff0aececa9024ed2e99149ca168fbb0532

                            SHA256

                            afcbcd93457572a8cd227ab1f3605e6ca8cdad5c65848750968fd4186b6d2189

                            SHA512

                            cf757e2a4e28c4d65fd24d355f72c10d5dbecf4f57a2cf2d50b75a546832fdcb4c04833e5301960cdfd5491251160cc3b25a8a21d695f06b6a3be5da667e205c

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\31976568FBE31D20174C3FAC50D34698_2224EF112EEB7D5CE6B913D61620C791

                            Filesize

                            400B

                            MD5

                            9f28b269c560505a05024a5fe6828a1d

                            SHA1

                            937a7e642be7bd67c3820756b30644a0ee1cf048

                            SHA256

                            9613b6817e6b942d01456bd8870f9e392db81f6b9a3654fbe5b13d8254906270

                            SHA512

                            ea623c31063e3ad61e45920cf914c4d5bbcbe025bd97df5a9c7b4077c16e18b880a5120a1c96540ed9a4cadad5af1356235a6567e1e046812daafa2a853faa7f

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\31976568FBE31D20174C3FAC50D34698_2224EF112EEB7D5CE6B913D61620C791

                            Filesize

                            400B

                            MD5

                            944d9a7d58dae96c6bdcaddea19ec86e

                            SHA1

                            6c143480ad71e8e22fdbd98d6086b83a12ef5307

                            SHA256

                            f4f9aecbb79c051f2f4ba39c9aac8ace69f23bf369490a63a20562f7526ebbdf

                            SHA512

                            aa0168533e9f5a23ecb22d5a8ede25b9ca427721d5149997769d2556613842baaa4a830ecb4baf92966d24d1a2eb5d237ff66392ec4876fd57277f4896ec2eb7

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico

                            Filesize

                            4KB

                            MD5

                            da597791be3b6e732f0bc8b20e38ee62

                            SHA1

                            1125c45d285c360542027d7554a5c442288974de

                            SHA256

                            5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

                            SHA512

                            d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

                          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3ADD8855-F066-11EF-B073-DEE92BEEB6C2}.dat

                            Filesize

                            3KB

                            MD5

                            9e6b9ea82bcb8bf19de3c9e8666fb162

                            SHA1

                            07e6a9e02750833087f450491a91722688663521

                            SHA256

                            358ff7018fe14dc0a26204fbd4ef635d9f93c72cb30dcc2ccc1a9d1d8f5a922d

                            SHA512

                            2eb69a4914b69e246d8125f5d45e70489313728c4fce6340c25b0cfe47ea0af507c545ab8466717accb7c02acd8f4f4e0f4bcbebaa353ae0e28aa12697094d53

                          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3ADD8855-F066-11EF-B073-DEE92BEEB6C2}.dat

                            Filesize

                            5KB

                            MD5

                            88a9774f50bb804cfc811a736b61e15e

                            SHA1

                            34d94ad2733b8e237e0816cf139e949c57cd0b84

                            SHA256

                            caf839603248e6562bc060bf2c632071bfb50414d14517010c6690bc6f771707

                            SHA512

                            e00bff06cb85e5e2945fbe26b5f05ad4a8fbb8ddd7447650f234eb763c694d054c640e048ce04b38cfbfce1fbd402f860add3098aa2da95ddc30bc8665339e02

                          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3ADFE967-F066-11EF-B073-DEE92BEEB6C2}.dat

                            Filesize

                            3KB

                            MD5

                            fd34e550db8adfacf45162f9eda01d1a

                            SHA1

                            737c53a393e2f9ae1a9ba1172ffaaff17fdb48c3

                            SHA256

                            46d7be4a89c80c73b5fbcf61fc362a03d113650cd252969588da0bcfca35f86b

                            SHA512

                            0f6f338f32a905c5f5fade3b097f361943f1242fd44cb99a86d0bfb6723dc78391b39fd0419d8ec78b465e602a1e4718d02055c14963136702a1f24ffe877968

                          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3ADFE967-F066-11EF-B073-DEE92BEEB6C2}.dat

                            Filesize

                            5KB

                            MD5

                            39b8f555c58f167c49d9577502ce497b

                            SHA1

                            a86448dcc1df7feba2dd1ae5692da3c3986d4476

                            SHA256

                            fd8f4f4a79868b81b25a1b12a38673fa7f2ca7b714c2d9ff98166be0bb424676

                            SHA512

                            56bfa59d79b953767936d9643a840151a29e42189439e6a3d63a8481abcbd734a2b8e80c2fa105a420bbdf6821d12e04a96d421d7ce949ab8b99f1997c168dc1

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FZFF3Z83\suggestions[1].en-US

                            Filesize

                            17KB

                            MD5

                            5a34cb996293fde2cb7a4ac89587393a

                            SHA1

                            3c96c993500690d1a77873cd62bc639b3a10653f

                            SHA256

                            c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                            SHA512

                            e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                          • C:\Windows\SysWOW64\rundll32mgr.exe

                            Filesize

                            281KB

                            MD5

                            7fa5b405d5e2966bfeee120a47420c98

                            SHA1

                            46a0239b868a6a72f6a341ab19594f443ffcb837

                            SHA256

                            f0b3eac72703b185aa2cf559ec448b04d43e54304e1934311c389cdda846f62e

                            SHA512

                            3abca9e44fafd2aa84e52080be6fa3810ebd03579881f01274904cfc00e279a4cb8a3bf0a186f7a0c2adabe5fd49af69a4d712050185a4255bf4795206b55518

                          • C:\Windows\SysWOW64\rundll32mgrmgr.exe

                            Filesize

                            186KB

                            MD5

                            d51e77c9a9e76d1b3c39ab0ee2f8830b

                            SHA1

                            dec554077b79c64c1baf706018c47a8dad701b10

                            SHA256

                            a7f06e3b8da54ac20137687ba4c35346c25aab7ccac8055c629675f4ce9c3f1c

                            SHA512

                            1788bf9ff876536023c25d50feb756450c9c6a8c34c4c2bd3fa3726efea4498b875bf6439b3215b8af75a3d62fa5ae7c4080d5efe0ef3d3bc24284b58fc6eeec

                          • C:\Windows\SysWOW64\rundll32mgrmgrmgr.exe

                            Filesize

                            92KB

                            MD5

                            3713483b89ae5e60e9b5209e8a06a92a

                            SHA1

                            ff8da037a35d8e9aa3db4102386bfa06037eb7fc

                            SHA256

                            2eb22fd6f55e9838b822269ce59e9ad71f2273ac7b994e694a9271ca277309b4

                            SHA512

                            bbdbc616d9fa08ef558a7f60847bab4ab4686ccce7ab89895be401204e65285ff25d7162213d9aef5bf344f2ec4026419c46e5168e4d8176483c925026e0df1d

                          • memory/180-97-0x0000000000400000-0x0000000000421000-memory.dmp

                            Filesize

                            132KB

                          • memory/180-117-0x0000000000401000-0x0000000000416000-memory.dmp

                            Filesize

                            84KB

                          • memory/180-79-0x0000000000400000-0x0000000000447000-memory.dmp

                            Filesize

                            284KB

                          • memory/180-116-0x0000000000416000-0x0000000000420000-memory.dmp

                            Filesize

                            40KB

                          • memory/380-118-0x0000000000400000-0x0000000000421000-memory.dmp

                            Filesize

                            132KB

                          • memory/380-76-0x0000000000400000-0x000000000045F000-memory.dmp

                            Filesize

                            380KB

                          • memory/380-140-0x0000000000400000-0x0000000000421000-memory.dmp

                            Filesize

                            132KB

                          • memory/380-107-0x0000000000060000-0x0000000000061000-memory.dmp

                            Filesize

                            4KB

                          • memory/748-9-0x0000000000400000-0x0000000000421000-memory.dmp

                            Filesize

                            132KB

                          • memory/748-10-0x0000000000400000-0x0000000000421000-memory.dmp

                            Filesize

                            132KB

                          • memory/748-4-0x0000000000400000-0x000000000045F000-memory.dmp

                            Filesize

                            380KB

                          • memory/748-19-0x0000000000400000-0x0000000000421000-memory.dmp

                            Filesize

                            132KB

                          • memory/748-21-0x0000000000400000-0x0000000000421000-memory.dmp

                            Filesize

                            132KB

                          • memory/748-18-0x0000000000400000-0x0000000000421000-memory.dmp

                            Filesize

                            132KB

                          • memory/748-14-0x00000000008E0000-0x00000000008E1000-memory.dmp

                            Filesize

                            4KB

                          • memory/748-13-0x0000000000400000-0x0000000000421000-memory.dmp

                            Filesize

                            132KB

                          • memory/748-11-0x0000000000400000-0x0000000000421000-memory.dmp

                            Filesize

                            132KB

                          • memory/2204-80-0x0000000000400000-0x0000000000421000-memory.dmp

                            Filesize

                            132KB

                          • memory/2204-59-0x0000000000400000-0x000000000045F000-memory.dmp

                            Filesize

                            380KB

                          • memory/2204-138-0x0000000000400000-0x0000000000421000-memory.dmp

                            Filesize

                            132KB

                          • memory/2204-71-0x0000000000830000-0x0000000000831000-memory.dmp

                            Filesize

                            4KB

                          • memory/2220-137-0x0000000000400000-0x0000000000421000-memory.dmp

                            Filesize

                            132KB

                          • memory/2220-75-0x0000000000400000-0x0000000000421000-memory.dmp

                            Filesize

                            132KB

                          • memory/2220-57-0x0000000000400000-0x000000000045F000-memory.dmp

                            Filesize

                            380KB

                          • memory/2220-77-0x0000000076FC2000-0x0000000076FC3000-memory.dmp

                            Filesize

                            4KB

                          • memory/2220-139-0x0000000076FC2000-0x0000000076FC3000-memory.dmp

                            Filesize

                            4KB

                          • memory/2220-154-0x0000000000400000-0x0000000000421000-memory.dmp

                            Filesize

                            132KB

                          • memory/2220-64-0x0000000000430000-0x0000000000431000-memory.dmp

                            Filesize

                            4KB

                          • memory/2308-119-0x0000000000400000-0x000000000042F000-memory.dmp

                            Filesize

                            188KB

                          • memory/2308-99-0x0000000000400000-0x0000000000421000-memory.dmp

                            Filesize

                            132KB

                          • memory/2588-120-0x00000000010C0000-0x00000000010C1000-memory.dmp

                            Filesize

                            4KB

                          • memory/2788-12-0x0000000000400000-0x0000000000447000-memory.dmp

                            Filesize

                            284KB

                          • memory/2788-40-0x0000000000400000-0x0000000000421000-memory.dmp

                            Filesize

                            132KB

                          • memory/3036-58-0x0000000000400000-0x0000000000421000-memory.dmp

                            Filesize

                            132KB

                          • memory/3036-39-0x0000000000400000-0x000000000042F000-memory.dmp

                            Filesize

                            188KB

                          • memory/3168-123-0x0000000000400000-0x000000000045F000-memory.dmp

                            Filesize

                            380KB

                          • memory/3428-121-0x00000000001E0000-0x00000000001E1000-memory.dmp

                            Filesize

                            4KB

                          • memory/4424-122-0x0000000000400000-0x000000000045F000-memory.dmp

                            Filesize

                            380KB

                          • memory/5092-0-0x0000000010000000-0x00000000100BB000-memory.dmp

                            Filesize

                            748KB

                          • memory/5092-127-0x0000000010000000-0x00000000100BB000-memory.dmp

                            Filesize

                            748KB