Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    27/03/2025, 15:55

General

  • Target

    JaffaCakes118_89df1cee3b94133032ea033e4b0532e0.dll

  • Size

    96KB

  • MD5

    89df1cee3b94133032ea033e4b0532e0

  • SHA1

    d3069c23689fcd502b249ed0f6728c1d603c189d

  • SHA256

    fd44c006f0ec3813aca8c0a3507ee1fa2095829d53ad95d24038435fad6b0295

  • SHA512

    4523c56a352b650c2a7591830423b7c339e4b9d43cde07799887a50ede5007e56e8a3f2372a0baf6f8170ef528c4cfdb576adaaefd2313899dcedd91273d75a4

  • SSDEEP

    1536:ribToqp78CcuChGxDXjSiQ+CKTKV1DmQizQ+sIEQUxx9sOP:ribTTp78CcuCc2YG1DmQT+rEx

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_89df1cee3b94133032ea033e4b0532e0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_89df1cee3b94133032ea033e4b0532e0.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1784
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2372
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2156
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1752
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1752 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2836
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1784 -s 224
        3⤵
        • Program crash
        PID:2552

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    71KB

    MD5

    83142242e97b8953c386f988aa694e4a

    SHA1

    833ed12fc15b356136dcdd27c61a50f59c5c7d50

    SHA256

    d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755

    SHA512

    bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    48d350dc39325757474f16000e959c8e

    SHA1

    6784e7414e41f774284a82de1cdaca6634536894

    SHA256

    8544da6d19f34ce5760223529a58e67615ced347a34edc66b7325d28bf5d3e59

    SHA512

    500bfda2ff981c622f8e68fc04a25cbacbd263c76b7ebcee3184a43dbcd70162d326474f6cd82f4d823565ed6a82981ec2a76657d6ea3f5e613aeb35c7342c24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    73139729a3e1b5b0cc6d7d0613714b80

    SHA1

    07439212595adf68677cb792a8460a9effca0cfd

    SHA256

    619a9ec8f435e3235e0905e906f7d54d5cf45ab79aca92d976f49c5f62df5984

    SHA512

    84493d017de9bab7d063476954e495ce9e89003f6106492d189a83903ac7b9bde81db4d70c3929bb03ddb1f72cb470c4c70c44dfc5381523044666d463d48178

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c7c4f43bb80f907e31462a1d69a378ae

    SHA1

    2c74632d6469abc9729f3f1e29cb7a4cd183e2d3

    SHA256

    4a97a2b5243cccd3f04e616cadf1d4aeece50bcf7c6159889fcecc6a9a930a3d

    SHA512

    7b63c66285afef10e4616e0f3e96942a4d3666793d01cce176b928d7dc900013a681683266879f2a9a835786df112878dd30bdcbb99f94dff7896498eb70327d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    354992280dc187aed0c9117b5af8d7ac

    SHA1

    134b8e19adef2a8eb04ccbab9ecc631ad774cafb

    SHA256

    f685fb3692aa6b1d126f5939ba17f441d4572f5540cfc6a4ab29a8977db56517

    SHA512

    2a41b149f654a486ff54698603bd906a1dd047c87cf225ddf41cca30dcb9b7cc280ec7e831b02d62012fa0d975c1fd83b59b790e4696bb02b415f699217a2346

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    06b09b57efea504f19d814b982b51f13

    SHA1

    1a30ca956e1edbe68068fd9e671319d5832759aa

    SHA256

    e9e360ab85dcf9cb1fc9e37a9b40873a9b1f50063ddc4c3ed6b2a3fe1b611e54

    SHA512

    ecd7f94c10b4aad739ddc4fa59cd7182f99f7a83903a526d43904d7debdecc16bf187d775c3de0fa8665c9563d83797ca368ae6057773f71424d8c770d1e4ba9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6ab5cdb729804e3c88048ba2659b0c45

    SHA1

    85be4114c587c465c8db34c86647eae864e893f2

    SHA256

    2a06e10fbd562c15ed841d85521d8140819e4a1cad71567fea3db17905322454

    SHA512

    a58b992b7f53fb4ad5c26f1ae370572ebd7dc570d9372c3742e07882ac3ba4bb19de86988eb07f29ad576f7250f736837dc6d692e4cbed243d60c9b55827ed72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f5d584ecd9216b6ab16fdf3d541ce9b7

    SHA1

    a1e8a2f10ccd5f05af43295b731738a169af558a

    SHA256

    a3c8499427af0a8dc7af3ccd100f7ae061c1d699ad9f059a4d6831b559d62bd7

    SHA512

    b7ff606bc81444557f018f83136aca37c91430519210775e3f2034ef96a4f9bfa94b96f99b7b19f6cf96f4cab990c620a75af99d4aadc8905a4169063baafba2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    adde2e3b5d5ec6394721b707f4f41475

    SHA1

    4cfd206a5d08bc08b04563c5090313b8c807fb4f

    SHA256

    33e5e9533494f966c1fd06fe50736fd45fe83e5965a856fc034568bc5c3e0d20

    SHA512

    77bb4c0b7295b74d3379298378329c3dcb7c4c28c2c80ac510fb8e6c54fd4124876e2f5364cf15afab3d4d78bf6481c0f8a468dd3a9f415a1faf065401ec4ec3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    490c8d664ab09966a0be6b8648c6da8c

    SHA1

    79133f44e928044311c9db8110c4d0b06d83be68

    SHA256

    f064c7df07af5576a566065749b9ce6e069005ea14f07a96981bc630a9d05688

    SHA512

    d97565230858a2e618c3e0fe9fa3b1806c1dc6d52f38957340b1ae8ac22d26c205bc5a579ca12063960368b0789b2ebcbfbfc6159b80c1fcf201967363a99211

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    381f3a4e3f676bfcca0908c9d5791ec1

    SHA1

    952524aacb05d4fcedce925d852138d03c327daa

    SHA256

    d202db5b9d6a96627c147d141ef022f8b274add80708af4cce4bfa7cfa075608

    SHA512

    186ee3b8d7c9934e04ab4f53422f2906dbf6b1b7e494fbf73838fa45066f4acb2f29292728a00f1a03c51d7205854c163610ebd90071720e9ce8b301bb811388

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e3f9e2a85fd6e4ffc22621018db85f77

    SHA1

    5fe3ca7b7711e28fbfad8c976128ca82e657a9f0

    SHA256

    0dc90ec5a725eb964991328cc824a7e19cb799e67601665d0c15ec05b00434a4

    SHA512

    06fe40c74c553926747037396410599e97bff560f2ba407c69d0e1027aea462a4d1606f156e447a9778c7ac411ed85b18d2261e3955b886f42c1ea916981b262

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1fa79efbaa03f830e4bf92cc6f952097

    SHA1

    3e917abc70b8f92a8b15f6883735c7678c5435ae

    SHA256

    fd07e8a1c73093d90db2f5aa085e6a5d910ed4fee27a77abef7dd6266ca2e0b1

    SHA512

    8b6def901ee781bcacc1bd4749ab3608b93daf41623a20bb89cacf71663773b7998a28030916ffd61a597c17b3fdc46c16a5d0e9b7744d4c2e599ce9222e8907

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9d597175d1283bad96ae8c7c2073691a

    SHA1

    26e6dab137973c5a30ffb262f501ee2902572550

    SHA256

    a061ee5a3b3fa3c02d933d0222973e3126ab5490f1d763bd35cc73e7e6a87f47

    SHA512

    a0b010b4bfad10f3fe8a1972934e55cf84fd943fe6e49703cd8cead3907469721f62181d3c83239a6d8daf8093d33d65c4d06a00dad13af9082bd4ba33c12bae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5761f27e2b2c4d8f1b0e879d51a61afa

    SHA1

    0ffb91bce08e741fb6a6767a764a6b30108e13ad

    SHA256

    58353886a83447af8f80b7472dfd3418945bf63b58cf03cfb422c51d1fdacea2

    SHA512

    f55d4447842418937677dbf8f2ef3760b619dc2ced17effc07420a3e70f062c660b9957fb93a97c310da7def6b5f18d6fb50a3f85fce39528f40832dbbd061eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0454823790352133700fd65f6188b830

    SHA1

    041de1b4992a5eb00d63de95c4d2675ff8ff9ec6

    SHA256

    678f4e952aedab0cceff515ca789f42e1aea9cafcbff878dc4b9dc72d5abef98

    SHA512

    36b26c6f2b4afe689fab10c05ff72f0808f0217a55c0ed68affc4035bfb5c0c450edda09dd47ebc456b68e43f8de1ce19dcc216a56e72a3d4f721b6f7a6cffd3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6d5122ed022435be9b3d8b263f34f014

    SHA1

    ddfa4ff4af5ceb03021c28520ea6e94171213124

    SHA256

    31589b04f8b51bd55237a32a4554920aa4b3368acc23b6ffed394dcf7f4ba35e

    SHA512

    7ce3d1c566042a208005cb06905f0ee8df8c42a554ac4abb8f2c5fd611a1e9326410d54b51b7133a232bfa4d30a185187fe9ed3d62a137c00bf1dcf550b6fc84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    56e3fd7b52836b88c0816d40e3491009

    SHA1

    3ebfca351c68b2d21ca540c013cc543958d41ec7

    SHA256

    725990b6ef7679a27ce8c2290e88b74f6999536fa40c39a689692e19ba71c54f

    SHA512

    b462f7c413a565dbccdaa2d7f70d455faff4bf65ae96218b2c78628c47fa67bb5f2685364cc29a045d9da2f8cef8b15cf48aa3633aa218791192af0b6b76d852

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    515bfa9e49c2878a8f1be93c0dda1700

    SHA1

    c6b1d4b0c977a98ae984796ddc44400dfc628b3f

    SHA256

    b3737db48cc860e787351df6e90fe4a12e87ac3eaeb3858496b977b95b85de33

    SHA512

    d70cfb050793509a3a1b3f77847a2576ca4369d77ad095c2dd0e3f8aef30ee10cdec2fc56b758c4814ced4f0c40094cc15e5442eb71639754b5ba1692f2398e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e46fdd73d677865612f733677ec5dede

    SHA1

    be8ef60979b39d7e3ed6ee0408a693d192cd1eaf

    SHA256

    ebd3ce29eb9e43b76b7f372f3cdc2940e02883585477151062e2533d99685991

    SHA512

    cec395ddd80cc2b5a89a57c315886e978df1bdabc2deb772f950e58d219e6336a873c68abcbabd0974a64355ec11cc7aadcb890c46a0bc6d733c5d10019af7e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1daaf6b1b49b6e4fec68dcce42104ea2

    SHA1

    9745af9bcdab3516d19e5331ef56f8a16464a50a

    SHA256

    2e8756311590feb08d6a9eb92bb310853ee6989fa7c818d45d9a38737e897966

    SHA512

    6d9138a78f97d5e6181b4e9f1100dfeda0bf5795c49dd27e4d64244b1b966acd69fea0badcfa3330d0e629414043e0dbec9f4d589261fbce56fb8c52164501fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    84f5c4c14616f72a48ef62a87751f250

    SHA1

    64986842f97e3e5a443da015e842b1143c270378

    SHA256

    8fab5f4e5f6c72836eb20b22f5ae2d3fbee65a15c87a7801bae3705949f2427f

    SHA512

    84b51eb3a3b42fbabd541122b0eefa5a302ad34f0f20f1aa60553cf9d5971ccfd610527de28221e011b851780bb20ef2b5e3d01f4314f32fd7221c6d8f59fa7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1adcd82c5b4cc77b69207712869ea414

    SHA1

    bd21e56d71ca79137670405052d337709ecbdbe0

    SHA256

    5ad762cc19c5ffd7fff6e1621a7f599f30f524a0b2cb2d8862c890f7d56de861

    SHA512

    956249941cbb7791c5412ec960210aa9fa012061f3e81e4126d123cad15624c66427f31ccc2bd16ce9e33a58a1cdde6a3a005ef94a8df234573a2f6931f1ac34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    70d9bdce9a09b508706afc99c42cd50a

    SHA1

    9302fb75b44f5e9a5a0245dc821a36df29839256

    SHA256

    6060885f2e46346b73ddb68fdda51def2ed100d73a6d4a4235b53dbce8958f6e

    SHA512

    d148230f633a921ccb7a417780b789ef3ebae74f960f7fef45d4a199e579a00018a2ac7e3626be916416dd98ec1ccac0a98e7dc2404ffa382215bbdfe1844386

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ccedc7b53034c417e4cc1c47c99f9a68

    SHA1

    d82b69185fcaa6f23384502cef801c74ac653a0d

    SHA256

    cd86aa2742ad3cda10d2c5d34166d5cec7b31cd69175d5d4029c92d00e5b563d

    SHA512

    1c37088981c97e59f8f86a86b9bb433752d077ceaea188f6df9f32a51bcfe9ea848d2d717d2a3efb6ea56a0956ab03570f11514bdf2d0c17f80480c57e4cb1d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b4e84893046191d01193755dfb1fcf99

    SHA1

    d29bb416b8b5e24bc8b670a5b42a2d7466535e47

    SHA256

    50890524543d8c3c6386b4884c02a6e5250906e3f084a46a3f9dfcf5e3fe051d

    SHA512

    e7c4e26790d0d12ee5a392708772be6692cd71d512f12d505a844d5f05b9d693bf697e04f7b243e45e29b249da40580ac21d71459231a8c6c5056957bf61197e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d5ce8829f9fef6ec46577428a83d47a2

    SHA1

    494b903d67bca362e23d3b7570e3c88a7c72f869

    SHA256

    2b1502db6cf8016007b63d5dae2ed142a6b293030c4471467f7564433644b7dc

    SHA512

    1047a6b554481a58115f74dd2dd62e0df0ab5f007bfe6979fe992f58528104c0f1c3877fa1b035ded8b185a3e7855d4b6a999a631f6b3b36d25832a3b6e5faaa

  • C:\Users\Admin\AppData\Local\Temp\CabB3C8.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB4C9.tmp

    Filesize

    183KB

    MD5

    109cab5505f5e065b63d01361467a83b

    SHA1

    4ed78955b9272a9ed689b51bf2bf4a86a25e53fc

    SHA256

    ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673

    SHA512

    753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1784-20-0x000000006D080000-0x000000006D098000-memory.dmp

    Filesize

    96KB

  • memory/1784-1-0x000000006D080000-0x000000006D098000-memory.dmp

    Filesize

    96KB

  • memory/1784-5-0x0000000000680000-0x00000000006AE000-memory.dmp

    Filesize

    184KB

  • memory/1784-21-0x0000000000680000-0x00000000006AE000-memory.dmp

    Filesize

    184KB

  • memory/2156-17-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2156-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2372-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2372-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB