Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 22:31

General

  • Target

    a3c5880da2fdc1e7c07bead5af0a5dda6acb0893b39615b512feb82ddfc24d91.rtf

  • Size

    584KB

  • MD5

    8b140506ec06ac39293346fe55fe9151

  • SHA1

    4cb7f1b6b1aee0398a9fe7d6fa0ddfe21571655e

  • SHA256

    a3c5880da2fdc1e7c07bead5af0a5dda6acb0893b39615b512feb82ddfc24d91

  • SHA512

    cac3f2579192fb9c2f79af7930875f6d1acc0e354cf4eb57dd96d135ff768cfdba2b5755afc6e6f63630f4664534a3b3b42e7efab4cd878651f8f613b9729105

Malware Config

Extracted

Family

formbook

Version

3.9

Campaign

c134

Decoy

rulo.ltd

stainremoval.solutions

thefashionvisitor.com

themasseywedding.com

wisconsinismyhome.com

golfclubs.today

paycoml.com

analytica.digital

best-film.link

gethard.online

elmgraphics.com

wyqgy.com

yhdc25.com

castingguide.site

at9981.com

everythinginvestmfaim.com

myfcbtexas.net

lakeshore.tax

ogrencisleri.net

hiyahuegnuyen.win

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook payload 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1260
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\a3c5880da2fdc1e7c07bead5af0a5dda6acb0893b39615b512feb82ddfc24d91.rtf"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1176
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C CmD < "C:\Users\Admin\AppData\Local\Temp\ufFm.cMD"
        3⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Windows\SysWOW64\cmd.exe
          CmD
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1552
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /K i1mzn.cmd
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:316
            • C:\Windows\SysWOW64\timeout.exe
              TIMEOUT /T 1
              6⤵
              • Delays execution with timeout.exe
              PID:1508
            • C:\Windows\SysWOW64\taskkill.exe
              TASkKILL /F /IM winword.exe
              6⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1272
            • C:\Windows\SysWOW64\reg.exe
              reg delete HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\Resiliency /f
              6⤵
                PID:308
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\File MRU" /v "Item 1"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:984
                • C:\Windows\SysWOW64\reg.exe
                  REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\File MRU" /v "Item 1"
                  7⤵
                    PID:384
                • C:\Windows\SysWOW64\reg.exe
                  reg delete HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Word\Resiliency /f
                  6⤵
                    PID:1492
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Word\File MRU" /v "Item 1"
                    6⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1544
                    • C:\Windows\SysWOW64\reg.exe
                      REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Word\File MRU" /v "Item 1"
                      7⤵
                        PID:1316
                    • C:\Windows\SysWOW64\reg.exe
                      reg delete HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\13.0\Word\Resiliency /f
                      6⤵
                        PID:1716
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\13.0\Word\File MRU" /v "Item 1"
                        6⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1084
                        • C:\Windows\SysWOW64\reg.exe
                          REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\13.0\Word\File MRU" /v "Item 1"
                          7⤵
                            PID:1992
                        • C:\Windows\SysWOW64\reg.exe
                          reg delete HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\14.0\Word\Resiliency /f
                          6⤵
                            PID:1696
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\14.0\Word\File MRU" /v "Item 1"
                            6⤵
                              PID:2028
                              • C:\Windows\SysWOW64\reg.exe
                                REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\14.0\Word\File MRU" /v "Item 1"
                                7⤵
                                  PID:852
                              • C:\Windows\SysWOW64\reg.exe
                                reg delete HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Word\Resiliency /f
                                6⤵
                                  PID:1496
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Word\File MRU" /v "Item 1"
                                  6⤵
                                    PID:1388
                                    • C:\Windows\SysWOW64\reg.exe
                                      REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Word\File MRU" /v "Item 1"
                                      7⤵
                                        PID:1348
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg delete HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Word\Resiliency /f
                                      6⤵
                                        PID:1060
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Word\File MRU" /v "Item 1"
                                        6⤵
                                          PID:752
                                          • C:\Windows\SysWOW64\reg.exe
                                            REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Word\File MRU" /v "Item 1"
                                            7⤵
                                              PID:848
                                          • C:\Users\Admin\AppData\Local\Temp\saVer.scr
                                            "C:\Users\Admin\AppData\Local\Temp\saver.scr"
                                            6⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetThreadContext
                                            PID:932
                                            • C:\Users\Admin\AppData\Local\Temp\saver.scr
                                              "C:\Users\Admin\AppData\Local\Temp\saver.scr"
                                              7⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: MapViewOfSection
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1620
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C CmD < "C:\Users\Admin\AppData\Local\Temp\ufFm.cMD"
                                      3⤵
                                      • Process spawned unexpected child process
                                      • Suspicious use of WriteProcessMemory
                                      PID:1400
                                      • C:\Windows\SysWOW64\cmd.exe
                                        CmD
                                        4⤵
                                          PID:992
                                    • C:\Windows\SysWOW64\wininit.exe
                                      "C:\Windows\SysWOW64\wininit.exe"
                                      2⤵
                                      • Adds Run key to start application
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Program Files directory
                                      • Modifies Internet Explorer settings
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious behavior: MapViewOfSection
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1636
                                      • C:\Windows\SysWOW64\cmd.exe
                                        /c del "C:\Users\Admin\AppData\Local\Temp\saver.scr"
                                        3⤵
                                          PID:1568

                                    Network

                                    MITRE ATT&CK Enterprise v6

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Temp\ParT1.BiN
                                      Filesize

                                      1B

                                      MD5

                                      69691c7bdcc3ce6d5d8a1361f22d04ac

                                      SHA1

                                      c63ae6dd4fc9f9dda66970e827d13f7c73fe841c

                                      SHA256

                                      08f271887ce94707da822d5263bae19d5519cb3614e0daedc4c7ce5dab7473f1

                                      SHA512

                                      253405e03b91441a6dd354a9b72e040068b1bfe10e83eb1a64a086c05525d8ccae2bf09130c624af50d55c3522a4fbb7c18cfc8dd843e5f4801d9ad2b5164b12

                                    • C:\Users\Admin\AppData\Local\Temp\ParT2.BiN
                                      Filesize

                                      266KB

                                      MD5

                                      5252998ea9644a2278be6e87f34bf8f5

                                      SHA1

                                      1cac9d19c8cc971b020b0fdadf7249c5fdf90802

                                      SHA256

                                      b9822754d3322b2534267cf358b2f7d3a645e3e50ba6193cc33deb7b85ed0f4f

                                      SHA512

                                      6e63f587626103b31a1af80a28c531761f862f153b68a59072eae8dd9af34259d39f60c31dbe959c992cebbfe04f48ec992ab93c5531cc56b339f0e054ba21d0

                                    • C:\Users\Admin\AppData\Local\Temp\i1mzn.cmd
                                      Filesize

                                      709B

                                      MD5

                                      3f6c055f08307544f6fe6ac19a03b181

                                      SHA1

                                      4ea11b83b86134a7d32b7930ed76e6a8a6914975

                                      SHA256

                                      eb9cc5ee32cd67cacf113b343e89d5daeab0cb007fa6904fcfa1fcab9c1d6816

                                      SHA512

                                      780384f4a9985232766153b6fbadba18e74867fcdfac35d7dbd856cf612d5b2e32e12e2e8e040116240a827cf8e74fbe99063fd18423cb65b6ad590ec40aea64

                                    • C:\Users\Admin\AppData\Local\Temp\saVer.scr
                                      Filesize

                                      266KB

                                      MD5

                                      338281e941df8d888b399dd93ba88255

                                      SHA1

                                      bc0ec694324bdd1995a26fa62fdf9d61a05cffae

                                      SHA256

                                      d23ed181c2b1bc685a9f6872b2e5517efe4a4039e44f55b0b092a8ffb05f2a1a

                                      SHA512

                                      1c7badbe33a00353edfcece9177b2cba7b4fa66a3db279fdfb47420f9de701df20f2408fbd754e8bf99f9ec462cfde7781245b6eb6f2c645ef1fa11ef159c732

                                    • C:\Users\Admin\AppData\Local\Temp\saVer.scr
                                      Filesize

                                      266KB

                                      MD5

                                      338281e941df8d888b399dd93ba88255

                                      SHA1

                                      bc0ec694324bdd1995a26fa62fdf9d61a05cffae

                                      SHA256

                                      d23ed181c2b1bc685a9f6872b2e5517efe4a4039e44f55b0b092a8ffb05f2a1a

                                      SHA512

                                      1c7badbe33a00353edfcece9177b2cba7b4fa66a3db279fdfb47420f9de701df20f2408fbd754e8bf99f9ec462cfde7781245b6eb6f2c645ef1fa11ef159c732

                                    • C:\Users\Admin\AppData\Local\Temp\saVer.scr
                                      Filesize

                                      266KB

                                      MD5

                                      338281e941df8d888b399dd93ba88255

                                      SHA1

                                      bc0ec694324bdd1995a26fa62fdf9d61a05cffae

                                      SHA256

                                      d23ed181c2b1bc685a9f6872b2e5517efe4a4039e44f55b0b092a8ffb05f2a1a

                                      SHA512

                                      1c7badbe33a00353edfcece9177b2cba7b4fa66a3db279fdfb47420f9de701df20f2408fbd754e8bf99f9ec462cfde7781245b6eb6f2c645ef1fa11ef159c732

                                    • C:\Users\Admin\AppData\Local\Temp\ufFm.cMD
                                      Filesize

                                      185B

                                      MD5

                                      7b79ef1ecd4962abf5654e45c6008d5f

                                      SHA1

                                      db6f36000caa7e8853490551a071b3ad28e07108

                                      SHA256

                                      2e4d750174a9f30bb6cf2a1c3df497368d1f9c4537e96293c3a53d07b4d12c93

                                      SHA512

                                      d2f6b1a262bac40c8ed5e324b014862db4dd603d4a51242c87f9e7889935b21555f9cffddf05d19514fb8c79a99dcc04ee8bd299298c5c75469be4088adf1260

                                    • C:\Users\Admin\AppData\Roaming\J722NQ3R\J72logim.jpeg
                                      Filesize

                                      60KB

                                      MD5

                                      2eb5e410c582153c28ffb825acd0afbd

                                      SHA1

                                      38843fddc245e40685278d391d4bc548ca99c5f9

                                      SHA256

                                      7ab567311a3e7eb8279c1d169eaec770b0d7bcc78f0e7b6131a2b81e254fcdc5

                                      SHA512

                                      31ad09368be4e16cf8d2c6ee6590cf32af03b5eb6d1eb00c17b8abc9fd7bc61e5002177d4ddec29024e2a9fb8848df4a48800a594033d37c27c48c8ddd9631df

                                    • C:\Users\Admin\AppData\Roaming\J722NQ3R\J72logri.ini
                                      Filesize

                                      40B

                                      MD5

                                      d63a82e5d81e02e399090af26db0b9cb

                                      SHA1

                                      91d0014c8f54743bba141fd60c9d963f869d76c9

                                      SHA256

                                      eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

                                      SHA512

                                      38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

                                    • C:\Users\Admin\AppData\Roaming\J722NQ3R\J72logrv.ini
                                      Filesize

                                      40B

                                      MD5

                                      ba3b6bc807d4f76794c4b81b09bb9ba5

                                      SHA1

                                      24cb89501f0212ff3095ecc0aba97dd563718fb1

                                      SHA256

                                      6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

                                      SHA512

                                      ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

                                    • C:\Users\Admin\appData\loCal\TeMp\gondi.doc
                                      Filesize

                                      408B

                                      MD5

                                      b3129b6a95db680cf911660ab17d7a13

                                      SHA1

                                      3c1a4fa57b8eb5d7655f6674718b331d1178ebce

                                      SHA256

                                      56232b5be28b819dc07af5450612928f51fe29cfaa6bfe86a3dfdbfc3c5ee3b2

                                      SHA512

                                      9d41200000dc3fc9f5aa0f9e7090ff8ad56befd9a06fec202eff9b3d2a48404b65e41bdf6d568633a05c33552c40c15defa286bfac70eff5ff622a5b7bcb3114

                                    • \Users\Admin\AppData\Local\Temp\nsj25AC.tmp\System.dll
                                      Filesize

                                      11KB

                                      MD5

                                      75ed96254fbf894e42058062b4b4f0d1

                                      SHA1

                                      996503f1383b49021eb3427bc28d13b5bbd11977

                                      SHA256

                                      a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7

                                      SHA512

                                      58174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4

                                    • \Users\Admin\AppData\Local\Temp\pelites.dll
                                      Filesize

                                      52KB

                                      MD5

                                      811da0f9997289e18871a2aa576587cd

                                      SHA1

                                      c7151b8e152a8c4192194427489954d6a80873a1

                                      SHA256

                                      02291264eb8339c5b94f254a3cd58924033212f8e94af438784b8734f96682df

                                      SHA512

                                      5f8e94385f23aef416bcf1c9459aec4e27d1246835ef8e35fc640bebdb28d68de68da1ab8aa8e87456c49746be5d68e314052b01197072c07a3e53ed756c4be7

                                    • \Users\Admin\AppData\Local\Temp\saVer.scr
                                      Filesize

                                      266KB

                                      MD5

                                      338281e941df8d888b399dd93ba88255

                                      SHA1

                                      bc0ec694324bdd1995a26fa62fdf9d61a05cffae

                                      SHA256

                                      d23ed181c2b1bc685a9f6872b2e5517efe4a4039e44f55b0b092a8ffb05f2a1a

                                      SHA512

                                      1c7badbe33a00353edfcece9177b2cba7b4fa66a3db279fdfb47420f9de701df20f2408fbd754e8bf99f9ec462cfde7781245b6eb6f2c645ef1fa11ef159c732

                                    • \Users\Admin\AppData\Local\Temp\saVer.scr
                                      Filesize

                                      266KB

                                      MD5

                                      338281e941df8d888b399dd93ba88255

                                      SHA1

                                      bc0ec694324bdd1995a26fa62fdf9d61a05cffae

                                      SHA256

                                      d23ed181c2b1bc685a9f6872b2e5517efe4a4039e44f55b0b092a8ffb05f2a1a

                                      SHA512

                                      1c7badbe33a00353edfcece9177b2cba7b4fa66a3db279fdfb47420f9de701df20f2408fbd754e8bf99f9ec462cfde7781245b6eb6f2c645ef1fa11ef159c732

                                    • memory/308-68-0x0000000000000000-mapping.dmp
                                    • memory/316-62-0x0000000000000000-mapping.dmp
                                    • memory/384-71-0x0000000000000000-mapping.dmp
                                    • memory/752-85-0x0000000000000000-mapping.dmp
                                    • memory/848-86-0x0000000000000000-mapping.dmp
                                    • memory/852-80-0x0000000000000000-mapping.dmp
                                    • memory/932-90-0x0000000000000000-mapping.dmp
                                    • memory/984-70-0x0000000000000000-mapping.dmp
                                    • memory/992-66-0x0000000000000000-mapping.dmp
                                    • memory/1060-84-0x0000000000000000-mapping.dmp
                                    • memory/1084-76-0x0000000000000000-mapping.dmp
                                    • memory/1176-58-0x0000000070E1D000-0x0000000070E28000-memory.dmp
                                      Filesize

                                      44KB

                                    • memory/1176-57-0x0000000075B61000-0x0000000075B63000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1176-69-0x0000000070E1D000-0x0000000070E28000-memory.dmp
                                      Filesize

                                      44KB

                                    • memory/1176-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1176-55-0x000000006FE31000-0x000000006FE33000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1176-54-0x00000000723B1000-0x00000000723B4000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/1260-117-0x0000000004EF0000-0x0000000005027000-memory.dmp
                                      Filesize

                                      1.2MB

                                    • memory/1260-115-0x0000000004EF0000-0x0000000005027000-memory.dmp
                                      Filesize

                                      1.2MB

                                    • memory/1260-108-0x0000000004C10000-0x0000000004D36000-memory.dmp
                                      Filesize

                                      1.1MB

                                    • memory/1272-67-0x0000000000000000-mapping.dmp
                                    • memory/1316-74-0x0000000000000000-mapping.dmp
                                    • memory/1348-83-0x0000000000000000-mapping.dmp
                                    • memory/1388-82-0x0000000000000000-mapping.dmp
                                    • memory/1400-64-0x0000000000000000-mapping.dmp
                                    • memory/1492-72-0x0000000000000000-mapping.dmp
                                    • memory/1496-81-0x0000000000000000-mapping.dmp
                                    • memory/1508-65-0x0000000000000000-mapping.dmp
                                    • memory/1544-73-0x0000000000000000-mapping.dmp
                                    • memory/1552-61-0x0000000000000000-mapping.dmp
                                    • memory/1568-110-0x0000000000000000-mapping.dmp
                                    • memory/1620-106-0x00000000008D0000-0x0000000000BD3000-memory.dmp
                                      Filesize

                                      3.0MB

                                    • memory/1620-105-0x0000000000400000-0x000000000042A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1620-101-0x0000000000400000-0x000000000042A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1620-102-0x000000000041B550-mapping.dmp
                                    • memory/1620-107-0x0000000000340000-0x0000000000354000-memory.dmp
                                      Filesize

                                      80KB

                                    • memory/1620-98-0x0000000000400000-0x000000000042A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1620-99-0x0000000000400000-0x000000000042A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1636-109-0x0000000000000000-mapping.dmp
                                    • memory/1636-113-0x0000000001F30000-0x0000000002233000-memory.dmp
                                      Filesize

                                      3.0MB

                                    • memory/1636-112-0x00000000000C0000-0x00000000000EA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1636-114-0x0000000000410000-0x00000000004A3000-memory.dmp
                                      Filesize

                                      588KB

                                    • memory/1636-116-0x00000000000C0000-0x00000000000EA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1636-111-0x00000000001B0000-0x00000000001CA000-memory.dmp
                                      Filesize

                                      104KB

                                    • memory/1660-59-0x0000000000000000-mapping.dmp
                                    • memory/1696-78-0x0000000000000000-mapping.dmp
                                    • memory/1716-75-0x0000000000000000-mapping.dmp
                                    • memory/1992-77-0x0000000000000000-mapping.dmp
                                    • memory/2028-79-0x0000000000000000-mapping.dmp