Analysis

  • max time kernel
    73s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-06-2022 05:36

General

  • Target

    32b695b0032ae53bbfb3533ff70d8c22d0e65ce16115e5ef3bc82d5ce0e029ea.exe

  • Size

    15.0MB

  • MD5

    291c23b98eea441ca97d286801aadac5

  • SHA1

    2557aaa16a7bd1a5d04126354395b0efbb5d7f52

  • SHA256

    32b695b0032ae53bbfb3533ff70d8c22d0e65ce16115e5ef3bc82d5ce0e029ea

  • SHA512

    a738ce705c75d6f2014397d41b0d580e75ddb5abb50c0a3f3e28ae0894325e7821c8e7756cb9b3242fd57585adc2c45f2f14733feec43b2fa502174688319210

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 6 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 11 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32b695b0032ae53bbfb3533ff70d8c22d0e65ce16115e5ef3bc82d5ce0e029ea.exe
    "C:\Users\Admin\AppData\Local\Temp\32b695b0032ae53bbfb3533ff70d8c22d0e65ce16115e5ef3bc82d5ce0e029ea.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4480
    • C:\Users\Admin\AppData\Local\Temp\32b695b0032ae53bbfb3533ff70d8c22d0e65ce16115e5ef3bc82d5ce0e029eaSrv.exe
      C:\Users\Admin\AppData\Local\Temp\32b695b0032ae53bbfb3533ff70d8c22d0e65ce16115e5ef3bc82d5ce0e029eaSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3364
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3652
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2216
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2216 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4252
    • C:\Users\Admin\AppData\Local\Temp\32b695b0032ae53bbfb3533ff70d8c22d0e65ce16115e5ef3bc82d5ce0e029eaSrv.exe
      C:\Users\Admin\AppData\Local\Temp\32b695b0032ae53bbfb3533ff70d8c22d0e65ce16115e5ef3bc82d5ce0e029eaSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3172
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          PID:2228
    • C:\Users\Admin\AppData\Local\Temp\32b695b0032ae53bbfb3533ff70d8c22d0e65ce16115e5ef3bc82d5ce0e029eaSrv.exe
      C:\Users\Admin\AppData\Local\Temp\32b695b0032ae53bbfb3533ff70d8c22d0e65ce16115e5ef3bc82d5ce0e029eaSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3672
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2924
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4480 -s 1172
      2⤵
      • Program crash
      PID:4816
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4480 -s 1732
      2⤵
      • Program crash
      PID:3692
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe"
    1⤵
    • Modifies Internet Explorer settings
    PID:3516
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4480 -ip 4480
    1⤵
      PID:4132
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4480 -ip 4480
      1⤵
        PID:1676

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        471B

        MD5

        ac894ce763ddb15e950560bb84302782

        SHA1

        f722dcbc48ef1f2030e58b5e728c74769402562f

        SHA256

        76e0bc1b2f3a2fb7d536b45a919c9c56eb398ce21e3e999076535529bac97bd5

        SHA512

        5ea5d7efc228bf1fe5b87cc9f2564f691034dc6a8f3957cf96f3eb7e59b522ac28cea1664290c3f4f3a21feb41397e44727f7a3b858527bc17088a9e6e41fadb

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        434B

        MD5

        2a249384d1bb3ce51a6e9274777688d4

        SHA1

        2576771dfa1ab92aeda067b91be3942ed2717aee

        SHA256

        4e74eedac9b90f882d4fe58bf631291a5c1ac930d5b4316bf3d65f30cb499476

        SHA512

        ab2472b41fb1013aa995357c78d13a1f3446e8a7d9b2e47b4a9eeed99ebba197e955698568e17bc0f1a7e29a8718be12caf9abbc825d9736449e7ea60fc8dc8e

      • C:\Users\Admin\AppData\Local\Temp\1093271\MyNsisSkin.dll
        Filesize

        384KB

        MD5

        a6039ed51a4c143794345b29f5f09c64

        SHA1

        ef08cb5dfa598d9d5b43b8af49f54b2c7dac00d4

        SHA256

        95ae945504972cadcf2ccfb2b3d02ea8cade3ee53f2f2082e8b40b61f660877a

        SHA512

        0ed3d0c070bfd91e2355aec5a30ad5cbaf6949c965af5e0ee1ecf2edd5f5aeba3819b4667a0301f8b52c8fd56d3bae35fa4f77063d56c8f89055784d0c0a30a8

      • C:\Users\Admin\AppData\Local\Temp\1093271\MyNsisSkin.dll
        Filesize

        384KB

        MD5

        a6039ed51a4c143794345b29f5f09c64

        SHA1

        ef08cb5dfa598d9d5b43b8af49f54b2c7dac00d4

        SHA256

        95ae945504972cadcf2ccfb2b3d02ea8cade3ee53f2f2082e8b40b61f660877a

        SHA512

        0ed3d0c070bfd91e2355aec5a30ad5cbaf6949c965af5e0ee1ecf2edd5f5aeba3819b4667a0301f8b52c8fd56d3bae35fa4f77063d56c8f89055784d0c0a30a8

      • C:\Users\Admin\AppData\Local\Temp\32b695b0032ae53bbfb3533ff70d8c22d0e65ce16115e5ef3bc82d5ce0e029eaSrv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\32b695b0032ae53bbfb3533ff70d8c22d0e65ce16115e5ef3bc82d5ce0e029eaSrv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\32b695b0032ae53bbfb3533ff70d8c22d0e65ce16115e5ef3bc82d5ce0e029eaSrv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\32b695b0032ae53bbfb3533ff70d8c22d0e65ce16115e5ef3bc82d5ce0e029eaSrv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\32b695b0032ae53bbfb3533ff70d8c22d0e65ce16115e5ef3bc82d5ce0e029eaSrv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\32b695b0032ae53bbfb3533ff70d8c22d0e65ce16115e5ef3bc82d5ce0e029eaSrv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\nsb66BF.tmp\ButtonEvent.dll
        Filesize

        4KB

        MD5

        fad9d09fc0267e8513b8628e767b2604

        SHA1

        bea76a7621c07b30ed90bedef4d608a5b9e15300

        SHA256

        5d913c6be9c9e13801acc5d78b11d9f3cd42c1b3b3cad8272eb6e1bfb06730c2

        SHA512

        b39c5ea8aea0640f5a32a1fc03e8c8382a621c168980b3bc5e2897932878003b2b8ef75b3ad68149c35420d652143e2ef763b6a47d84ec73621017f0273e2805

      • C:\Users\Admin\AppData\Local\Temp\nsb66BF.tmp\ButtonEvent.dll
        Filesize

        4KB

        MD5

        fad9d09fc0267e8513b8628e767b2604

        SHA1

        bea76a7621c07b30ed90bedef4d608a5b9e15300

        SHA256

        5d913c6be9c9e13801acc5d78b11d9f3cd42c1b3b3cad8272eb6e1bfb06730c2

        SHA512

        b39c5ea8aea0640f5a32a1fc03e8c8382a621c168980b3bc5e2897932878003b2b8ef75b3ad68149c35420d652143e2ef763b6a47d84ec73621017f0273e2805

      • C:\Users\Admin\AppData\Local\Temp\nsb66BF.tmp\MyNsisExtend.dll
        Filesize

        596KB

        MD5

        37e4e1ab9aee0596c2fa5888357a63b0

        SHA1

        a5dba8c0a1bd936dca2b6a81f2dc9a3005f1a2b6

        SHA256

        ff4b245fea98cedd881ca102468623a449a0b40df0c557dd8a6ea32e788d56fe

        SHA512

        5cbab2872683079c6cc09423a2baf7107b5ac5731f336cd237fa93a4a4ee53a127963dc0ec0dbc6168b9b3d2c3a881c7663ce4ecd84d964628dd566395d49bb3

      • C:\Users\Admin\AppData\Local\Temp\nsb66BF.tmp\MyNsisExtend.dll
        Filesize

        596KB

        MD5

        37e4e1ab9aee0596c2fa5888357a63b0

        SHA1

        a5dba8c0a1bd936dca2b6a81f2dc9a3005f1a2b6

        SHA256

        ff4b245fea98cedd881ca102468623a449a0b40df0c557dd8a6ea32e788d56fe

        SHA512

        5cbab2872683079c6cc09423a2baf7107b5ac5731f336cd237fa93a4a4ee53a127963dc0ec0dbc6168b9b3d2c3a881c7663ce4ecd84d964628dd566395d49bb3

      • C:\Users\Admin\AppData\Local\Temp\nsb66BF.tmp\System.dll
        Filesize

        67KB

        MD5

        bd05feb8825b15dcdd9100d478f04e17

        SHA1

        a67d82be96a439ce1c5400740da5c528f7f550e0

        SHA256

        4972cca9555b7e5dcb6feef63605305193835ea63f343df78902bbcd432ba496

        SHA512

        67f1894c79bbcef4c7fedd91e33ec48617d5d34c2d9ebcd700c935b7fe1b08971d4c68a71d5281abac97e62d6b8c8f318cc6ff15ea210ddcf21ff04a9e5a7f95

      • C:\Users\Admin\AppData\Local\Temp\nsb66BF.tmp\nsDialogs.dll
        Filesize

        9KB

        MD5

        c10e04dd4ad4277d5adc951bb331c777

        SHA1

        b1e30808198a3ae6d6d1cca62df8893dc2a7ad43

        SHA256

        e31ad6c6e82e603378cb6b80e67d0e0dcd9cf384e1199ac5a65cb4935680021a

        SHA512

        853a5564bf751d40484ea482444c6958457cb4a17fb973cf870f03f201b8b2643be41bccde00f6b2026dc0c3d113e6481b0dc4c7b0f3ae7966d38c92c6b5862e

      • C:\Users\Admin\AppData\Local\Temp\nsb66BF.tmp\nsDialogs.dll
        Filesize

        9KB

        MD5

        c10e04dd4ad4277d5adc951bb331c777

        SHA1

        b1e30808198a3ae6d6d1cca62df8893dc2a7ad43

        SHA256

        e31ad6c6e82e603378cb6b80e67d0e0dcd9cf384e1199ac5a65cb4935680021a

        SHA512

        853a5564bf751d40484ea482444c6958457cb4a17fb973cf870f03f201b8b2643be41bccde00f6b2026dc0c3d113e6481b0dc4c7b0f3ae7966d38c92c6b5862e

      • C:\Users\Admin\AppData\Local\Temp\nsb66BF.tmp\nsRandom.dll
        Filesize

        77KB

        MD5

        d86b2899f423931131b696ff659aa7ed

        SHA1

        007ca98f5d7921fe26fb9b8bd8a822dd5ae09ed6

        SHA256

        8935cba8e9b276daa357a809e0eca3bebf3fdc6d0d3466ab37fb2cbbfacd3a94

        SHA512

        9a4437ab484e4e22597c642d21b0107a063a208a582df3a5bf276466ad8d0ba9aeebac6de8dcf1372939984bb187d58e94c799918cfbe80e85c958bf0a537fc7

      • C:\Users\Admin\AppData\Local\Temp\nsb66BF.tmp\nsRandom.dll
        Filesize

        77KB

        MD5

        d86b2899f423931131b696ff659aa7ed

        SHA1

        007ca98f5d7921fe26fb9b8bd8a822dd5ae09ed6

        SHA256

        8935cba8e9b276daa357a809e0eca3bebf3fdc6d0d3466ab37fb2cbbfacd3a94

        SHA512

        9a4437ab484e4e22597c642d21b0107a063a208a582df3a5bf276466ad8d0ba9aeebac6de8dcf1372939984bb187d58e94c799918cfbe80e85c958bf0a537fc7

      • memory/2028-145-0x0000000000000000-mapping.dmp
      • memory/2924-171-0x0000000000470000-0x000000000047F000-memory.dmp
        Filesize

        60KB

      • memory/2924-164-0x0000000000000000-mapping.dmp
      • memory/2924-177-0x0000000000470000-0x000000000047F000-memory.dmp
        Filesize

        60KB

      • memory/3172-155-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/3172-150-0x0000000000000000-mapping.dmp
      • memory/3364-139-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/3364-131-0x0000000000000000-mapping.dmp
      • memory/3652-140-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/3652-134-0x0000000000000000-mapping.dmp
      • memory/3672-161-0x0000000000000000-mapping.dmp
      • memory/4480-143-0x0000000002510000-0x0000000002572000-memory.dmp
        Filesize

        392KB

      • memory/4480-165-0x0000000003240000-0x00000000032DA000-memory.dmp
        Filesize

        616KB

      • memory/4480-170-0x0000000003EC1000-0x0000000003EC3000-memory.dmp
        Filesize

        8KB

      • memory/4480-158-0x0000000003240000-0x00000000032DA000-memory.dmp
        Filesize

        616KB

      • memory/4480-159-0x00000000023B0000-0x00000000023D1000-memory.dmp
        Filesize

        132KB

      • memory/4480-146-0x0000000010000000-0x0000000010015000-memory.dmp
        Filesize

        84KB

      • memory/4480-174-0x0000000003240000-0x00000000032DA000-memory.dmp
        Filesize

        616KB

      • memory/4480-175-0x0000000002510000-0x0000000002572000-memory.dmp
        Filesize

        392KB

      • memory/4480-176-0x0000000010000000-0x0000000010015000-memory.dmp
        Filesize

        84KB

      • memory/4480-149-0x00000000023B0000-0x00000000023D1000-memory.dmp
        Filesize

        132KB

      • memory/4480-151-0x0000000002510000-0x0000000002572000-memory.dmp
        Filesize

        392KB

      • memory/4480-152-0x0000000002510000-0x0000000002572000-memory.dmp
        Filesize

        392KB