Analysis

  • max time kernel
    139s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 04:43

General

  • Target

    41c1250b4e52f149115b96047a73d1670179bffa17e7b14e652c3e84e98ce8ff.exe

  • Size

    9.6MB

  • MD5

    af93d028f04bcce7e9f526444767b107

  • SHA1

    72221de56e3ed4db19719bec68bc4596857c9fd9

  • SHA256

    41c1250b4e52f149115b96047a73d1670179bffa17e7b14e652c3e84e98ce8ff

  • SHA512

    813bde2a83311dc16bc29b8e722129bfed818465349fb4cfd281f74b0f3120dfaa57db467808aab05f8ad935f35160dde4a79cb48d4ef1a550ed6c9c25665653

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 6 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 11 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41c1250b4e52f149115b96047a73d1670179bffa17e7b14e652c3e84e98ce8ff.exe
    "C:\Users\Admin\AppData\Local\Temp\41c1250b4e52f149115b96047a73d1670179bffa17e7b14e652c3e84e98ce8ff.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3288
    • C:\Users\Admin\AppData\Local\Temp\41c1250b4e52f149115b96047a73d1670179bffa17e7b14e652c3e84e98ce8ffSrv.exe
      C:\Users\Admin\AppData\Local\Temp\41c1250b4e52f149115b96047a73d1670179bffa17e7b14e652c3e84e98ce8ffSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:4856
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:412
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1332
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1332 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:5092
    • C:\Users\Admin\AppData\Local\Temp\41c1250b4e52f149115b96047a73d1670179bffa17e7b14e652c3e84e98ce8ffSrv.exe
      C:\Users\Admin\AppData\Local\Temp\41c1250b4e52f149115b96047a73d1670179bffa17e7b14e652c3e84e98ce8ffSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2308
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3124
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          PID:2896
    • C:\Users\Admin\AppData\Local\Temp\41c1250b4e52f149115b96047a73d1670179bffa17e7b14e652c3e84e98ce8ffSrv.exe
      C:\Users\Admin\AppData\Local\Temp\41c1250b4e52f149115b96047a73d1670179bffa17e7b14e652c3e84e98ce8ffSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:5028
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4972
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          PID:4632
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3288 -s 1684
      2⤵
      • Program crash
      PID:4496
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3288 -s 1684
      2⤵
      • Program crash
      PID:4272
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3288 -ip 3288
    1⤵
      PID:4432
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3288 -ip 3288
      1⤵
        PID:4812

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        471B

        MD5

        792d1cce1523ee29fa8eac86e4ad0b5d

        SHA1

        dbea5ff511dc06e72abc982c287a831385ecaf54

        SHA256

        a852ffad56b7ca65729a0311c4056024f5e6becbae353a4cf83a560cecd7399d

        SHA512

        199cde64a2cf0064a8786cd1fb544f225dd42b90b78013e97b238daebe8e641e716be51ae8840fd6def08d50242abdb68732e126160cc66d9bb7a0e4e3386631

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        404B

        MD5

        18c897833d698a5c4d85ff62f7b0d849

        SHA1

        f4f13f800858965faf0e7538cce5081f15d22db3

        SHA256

        156f4f60fdc56bb4cc729376e2cc1fda40528bd1087c3826f9e6b80256d19e6f

        SHA512

        128ee0f32144a6177fb125e0e8cc7b12be0c13f3aa3dd44a94d31d24e7b1397fd781ba32f773b529ab8ee266310ce314a6f651c75c5b9e4f06127038d2475227

      • C:\Users\Admin\AppData\Local\Temp\206081\MyNsisSkin.dll
        Filesize

        384KB

        MD5

        a6039ed51a4c143794345b29f5f09c64

        SHA1

        ef08cb5dfa598d9d5b43b8af49f54b2c7dac00d4

        SHA256

        95ae945504972cadcf2ccfb2b3d02ea8cade3ee53f2f2082e8b40b61f660877a

        SHA512

        0ed3d0c070bfd91e2355aec5a30ad5cbaf6949c965af5e0ee1ecf2edd5f5aeba3819b4667a0301f8b52c8fd56d3bae35fa4f77063d56c8f89055784d0c0a30a8

      • C:\Users\Admin\AppData\Local\Temp\206081\MyNsisSkin.dll
        Filesize

        384KB

        MD5

        a6039ed51a4c143794345b29f5f09c64

        SHA1

        ef08cb5dfa598d9d5b43b8af49f54b2c7dac00d4

        SHA256

        95ae945504972cadcf2ccfb2b3d02ea8cade3ee53f2f2082e8b40b61f660877a

        SHA512

        0ed3d0c070bfd91e2355aec5a30ad5cbaf6949c965af5e0ee1ecf2edd5f5aeba3819b4667a0301f8b52c8fd56d3bae35fa4f77063d56c8f89055784d0c0a30a8

      • C:\Users\Admin\AppData\Local\Temp\41c1250b4e52f149115b96047a73d1670179bffa17e7b14e652c3e84e98ce8ffSrv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\41c1250b4e52f149115b96047a73d1670179bffa17e7b14e652c3e84e98ce8ffSrv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\41c1250b4e52f149115b96047a73d1670179bffa17e7b14e652c3e84e98ce8ffSrv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\41c1250b4e52f149115b96047a73d1670179bffa17e7b14e652c3e84e98ce8ffSrv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\41c1250b4e52f149115b96047a73d1670179bffa17e7b14e652c3e84e98ce8ffSrv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\41c1250b4e52f149115b96047a73d1670179bffa17e7b14e652c3e84e98ce8ffSrv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\nsx6836.tmp\ButtonEvent.dll
        Filesize

        4KB

        MD5

        fad9d09fc0267e8513b8628e767b2604

        SHA1

        bea76a7621c07b30ed90bedef4d608a5b9e15300

        SHA256

        5d913c6be9c9e13801acc5d78b11d9f3cd42c1b3b3cad8272eb6e1bfb06730c2

        SHA512

        b39c5ea8aea0640f5a32a1fc03e8c8382a621c168980b3bc5e2897932878003b2b8ef75b3ad68149c35420d652143e2ef763b6a47d84ec73621017f0273e2805

      • C:\Users\Admin\AppData\Local\Temp\nsx6836.tmp\ButtonEvent.dll
        Filesize

        4KB

        MD5

        fad9d09fc0267e8513b8628e767b2604

        SHA1

        bea76a7621c07b30ed90bedef4d608a5b9e15300

        SHA256

        5d913c6be9c9e13801acc5d78b11d9f3cd42c1b3b3cad8272eb6e1bfb06730c2

        SHA512

        b39c5ea8aea0640f5a32a1fc03e8c8382a621c168980b3bc5e2897932878003b2b8ef75b3ad68149c35420d652143e2ef763b6a47d84ec73621017f0273e2805

      • C:\Users\Admin\AppData\Local\Temp\nsx6836.tmp\MyNsisExtend.dll
        Filesize

        596KB

        MD5

        37e4e1ab9aee0596c2fa5888357a63b0

        SHA1

        a5dba8c0a1bd936dca2b6a81f2dc9a3005f1a2b6

        SHA256

        ff4b245fea98cedd881ca102468623a449a0b40df0c557dd8a6ea32e788d56fe

        SHA512

        5cbab2872683079c6cc09423a2baf7107b5ac5731f336cd237fa93a4a4ee53a127963dc0ec0dbc6168b9b3d2c3a881c7663ce4ecd84d964628dd566395d49bb3

      • C:\Users\Admin\AppData\Local\Temp\nsx6836.tmp\MyNsisExtend.dll
        Filesize

        596KB

        MD5

        37e4e1ab9aee0596c2fa5888357a63b0

        SHA1

        a5dba8c0a1bd936dca2b6a81f2dc9a3005f1a2b6

        SHA256

        ff4b245fea98cedd881ca102468623a449a0b40df0c557dd8a6ea32e788d56fe

        SHA512

        5cbab2872683079c6cc09423a2baf7107b5ac5731f336cd237fa93a4a4ee53a127963dc0ec0dbc6168b9b3d2c3a881c7663ce4ecd84d964628dd566395d49bb3

      • C:\Users\Admin\AppData\Local\Temp\nsx6836.tmp\System.dll
        Filesize

        67KB

        MD5

        bd05feb8825b15dcdd9100d478f04e17

        SHA1

        a67d82be96a439ce1c5400740da5c528f7f550e0

        SHA256

        4972cca9555b7e5dcb6feef63605305193835ea63f343df78902bbcd432ba496

        SHA512

        67f1894c79bbcef4c7fedd91e33ec48617d5d34c2d9ebcd700c935b7fe1b08971d4c68a71d5281abac97e62d6b8c8f318cc6ff15ea210ddcf21ff04a9e5a7f95

      • C:\Users\Admin\AppData\Local\Temp\nsx6836.tmp\nsDialogs.dll
        Filesize

        9KB

        MD5

        c10e04dd4ad4277d5adc951bb331c777

        SHA1

        b1e30808198a3ae6d6d1cca62df8893dc2a7ad43

        SHA256

        e31ad6c6e82e603378cb6b80e67d0e0dcd9cf384e1199ac5a65cb4935680021a

        SHA512

        853a5564bf751d40484ea482444c6958457cb4a17fb973cf870f03f201b8b2643be41bccde00f6b2026dc0c3d113e6481b0dc4c7b0f3ae7966d38c92c6b5862e

      • C:\Users\Admin\AppData\Local\Temp\nsx6836.tmp\nsDialogs.dll
        Filesize

        9KB

        MD5

        c10e04dd4ad4277d5adc951bb331c777

        SHA1

        b1e30808198a3ae6d6d1cca62df8893dc2a7ad43

        SHA256

        e31ad6c6e82e603378cb6b80e67d0e0dcd9cf384e1199ac5a65cb4935680021a

        SHA512

        853a5564bf751d40484ea482444c6958457cb4a17fb973cf870f03f201b8b2643be41bccde00f6b2026dc0c3d113e6481b0dc4c7b0f3ae7966d38c92c6b5862e

      • C:\Users\Admin\AppData\Local\Temp\nsx6836.tmp\nsRandom.dll
        Filesize

        77KB

        MD5

        d86b2899f423931131b696ff659aa7ed

        SHA1

        007ca98f5d7921fe26fb9b8bd8a822dd5ae09ed6

        SHA256

        8935cba8e9b276daa357a809e0eca3bebf3fdc6d0d3466ab37fb2cbbfacd3a94

        SHA512

        9a4437ab484e4e22597c642d21b0107a063a208a582df3a5bf276466ad8d0ba9aeebac6de8dcf1372939984bb187d58e94c799918cfbe80e85c958bf0a537fc7

      • C:\Users\Admin\AppData\Local\Temp\nsx6836.tmp\nsRandom.dll
        Filesize

        77KB

        MD5

        d86b2899f423931131b696ff659aa7ed

        SHA1

        007ca98f5d7921fe26fb9b8bd8a822dd5ae09ed6

        SHA256

        8935cba8e9b276daa357a809e0eca3bebf3fdc6d0d3466ab37fb2cbbfacd3a94

        SHA512

        9a4437ab484e4e22597c642d21b0107a063a208a582df3a5bf276466ad8d0ba9aeebac6de8dcf1372939984bb187d58e94c799918cfbe80e85c958bf0a537fc7

      • memory/412-140-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/412-134-0x0000000000000000-mapping.dmp
      • memory/2308-145-0x0000000000000000-mapping.dmp
      • memory/3124-148-0x0000000000000000-mapping.dmp
      • memory/3288-168-0x0000000003341000-0x0000000003343000-memory.dmp
        Filesize

        8KB

      • memory/3288-159-0x0000000003020000-0x0000000003082000-memory.dmp
        Filesize

        392KB

      • memory/3288-162-0x00000000030B0000-0x000000000314A000-memory.dmp
        Filesize

        616KB

      • memory/3288-158-0x0000000010000000-0x0000000010015000-memory.dmp
        Filesize

        84KB

      • memory/3288-165-0x0000000003020000-0x0000000003041000-memory.dmp
        Filesize

        132KB

      • memory/3288-161-0x00000000030B0000-0x000000000314A000-memory.dmp
        Filesize

        616KB

      • memory/3288-143-0x0000000003021000-0x0000000003062000-memory.dmp
        Filesize

        260KB

      • memory/3288-173-0x0000000010000000-0x0000000010015000-memory.dmp
        Filesize

        84KB

      • memory/3288-172-0x00000000030B0000-0x000000000314A000-memory.dmp
        Filesize

        616KB

      • memory/3288-177-0x00000000030B0000-0x000000000314A000-memory.dmp
        Filesize

        616KB

      • memory/3288-174-0x0000000003020000-0x0000000003082000-memory.dmp
        Filesize

        392KB

      • memory/4856-139-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/4856-131-0x0000000000000000-mapping.dmp
      • memory/4972-169-0x0000000001EF0000-0x0000000001EFF000-memory.dmp
        Filesize

        60KB

      • memory/4972-160-0x0000000000000000-mapping.dmp
      • memory/5028-155-0x0000000000000000-mapping.dmp