Analysis

  • max time kernel
    135s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2023 20:12

General

  • Target

    NEAS.3acc6bfd9d6f10cfe5bbc01ad2302f80.dll

  • Size

    196KB

  • MD5

    3acc6bfd9d6f10cfe5bbc01ad2302f80

  • SHA1

    4b3e3756490b7d32abb6ea01b191f69959c3a7ed

  • SHA256

    23ca0d19457d04abaa1fc117eef9291909d754d786505ba9704d34dd18536331

  • SHA512

    c660190e876b71d41e3b1365b733291eb8ead9c8a76234726ebe4703a7be88b626cf624f39b086bbefe4fb7af5dfd3ec00bce996555f0c9d17a5cfe86eadc27b

  • SSDEEP

    3072:D21ik9sNuWeR18Z745ZG3LoXdgsCjk+6BeMXmkr6ditI2ZXvjAd:a0Nuk745ZVb9r6kNjAd

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.3acc6bfd9d6f10cfe5bbc01ad2302f80.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.3acc6bfd9d6f10cfe5bbc01ad2302f80.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:620
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1852
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2160
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1988
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1988 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2700
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 620 -s 228
        3⤵
        • Program crash
        PID:2292

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a2e7e32b90c8ed97d9a6e33024b0ca1f

    SHA1

    ba6508e66434e15d909ebc2f7966e907a78e0a0c

    SHA256

    58a3d2f57dc4df6bf04b2416e0fcb8f8803182a99d5dd29442bd1368b5672ed1

    SHA512

    808ea50afad706e0bd982233c07be8dc571ae96297bff2302ada18a300965c831f12de643e2d84d1a55b9ccf14e9a346c55ee3a166ad11862afd44882a634631

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    38ccbf91ef1654e543c18d467b73c398

    SHA1

    73bd370e71ef6a6a945a0e955fa6ff3bbc79cf53

    SHA256

    ac75a70717c6114551d73f72509efc4e3b52c9e8dcccfb93da845380decb5645

    SHA512

    de9115900a9f9b96cc79e8cfb1047eb9945164aa7110b7e9b7e20847145c2abb8208e1507bebf851d3233f2778e3d3a6563adba534402de135ca093d9ef2e844

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cd3d5ada5086409a7733ccbe042a530e

    SHA1

    81e2769d920476eb3f8fc14eb2997292a7bc9a0c

    SHA256

    9f09a64973dcae4c8a664c57b842b653947ea2e32ee5d885e0ae483c95d3b1ff

    SHA512

    abc625e6d2a7bd18ab4994900649b6aa49412b569d1e23a3f20ca4adc808640876acd89761e5a1fcf048ca0a945195b8a7c8cd0696a70c45835127cb8b667dbb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0c2096372bb0ed59afd2bcde42f780f0

    SHA1

    0760ce4e53e6c4376a5b98fd3c2a267acea89e77

    SHA256

    e983a7eff0aacb169f0cbb68f9347d1f6c30986cde40015f31014fc22c5d3deb

    SHA512

    17156e5e9b7e0b81b342c911b66764140798cb4d79bd346e12393a97ec18cc29683a1e4c885728f2194917b1c89ab6107673c46da2d9c9d9b212d4519e2d90c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    886d19f08bd09f549923d200db5cf58b

    SHA1

    616a0bd49ec39f0046dc28a3dcdc346359fdb5df

    SHA256

    bee8b32e8af07a29a0b22659f98d8e951d35e91ff4522a85370a4f0413eeddfd

    SHA512

    4885e2eaa500e45398a2ccccadb3539605407f2add641832b919d1dcbd758daf4019696c5a2acde2b51a7437dd04dfb5dc2a3390a163375be00d55be0f3143ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e540a6f4da5f2b804447dbef878eadad

    SHA1

    1be02b5e1de5555793fccda6a8b4ba164547eaf6

    SHA256

    61b27ce073ada9392a8122622118515b0bd0b829b56b0eb8eaa4a7d537cb372a

    SHA512

    8675765ef3b393fde82740ce7dff65a57c15fb3450ab6fd9024d0b9f7b8b6bc8320b2a07aea28e969bf22d98b30a2778aa904596f7b720961e9da73caaf0f447

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4ac10e7ba5fe9f2a81cfe38bf902bf73

    SHA1

    9b99e9a3e6f43b097838a1a78c1d3b519de0fdec

    SHA256

    91d8bb409f1d7b94eff4586b9a9943b485b2599244edbc192ed5873822818d1b

    SHA512

    31426eff1bb662e3c6128fc781a525f2bbce69977eb5bcb271e05768d705fe19f80cb3c96df9694b723c2d24f22ea28675b0c44fab00785e84562c3967a97f13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3e824f5cfb924e01df1e884a8b612041

    SHA1

    b1c5362f140df6a4f07f1519c52f6d0db81ec397

    SHA256

    dd37032aec5a135b099ae804903eae7126f0cbf47df065688b24f7303fab0045

    SHA512

    0f806123cffc616b6ffe5502fc0c95cc351216e7d365cd7e93a9628b3801762bd6f95faf7c502755772547a2e9631504ada9b171f3412bf92e934e2c7301aabe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    76fd019ff9f138595b2cdf2ab84e4d5c

    SHA1

    12d2c5df88325dfedc1376612318b3cae354cd70

    SHA256

    dd4d40b0b7e5338b86366d0e76cbe93c19e4135a066378116d9d2f82a54378e2

    SHA512

    c05457392a7e6a1c5c9e56bbb38534cc4b8eba47c287fba75c7153dac8c1ee7193e23ab93488eb26bfafedfc88676501cf0a12356d0ba3ba2d3747e3b90ce712

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    86727f8599ac66ffb745994f19f850d4

    SHA1

    60b97277c3f9c297982f97075dd00f4648c658dd

    SHA256

    b899f65adbe10352c134934be2d1a2066ba0a5b73d50d755a2f4d634576657df

    SHA512

    55204f83694b88d30cb0dbff46b5db0e7509bfda778dd22549e1871f248c4c99cc92c8a4a9a1643e2d95e3d89ec82fc3a8e916d7bcb3627b62fc97ef070bb71a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5664b59b06f549b5640c3abd1119314c

    SHA1

    fd3d1803654e4ae25dcf9c931656e87f11f13213

    SHA256

    1569cdb7c90bbbe38b5f157efd8c009505b560506c0db91e4c95b95ac0dea583

    SHA512

    296db01ca13b2d1dfce3067d4865c727f1837caafdce572fec9912b7aed2bcd536e84b3fe1b1cf9a9988596b6d522fd6b5a20f4a18ae70fc5368debd55d53349

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6ef6de3951c63e3b2e06cf2979c38ebc

    SHA1

    70f60cb795f16e4060ef4753033852762752fee7

    SHA256

    34000a23eccd6a164accc83b87dbb44f7df857b7776298ab7ad9e53f0494ee5b

    SHA512

    e581ed66636ffb1794230157f3b96680ae66804805cc6bb1e997e23ea3b3765a4e61eac12e0a4602f0690ac048f2468abe519cf46d0260bd1e993868cf78be1a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4391befd3d0e684ede8cbd0b86e44144

    SHA1

    04602adea8dd1d2bad40d9db3c10f8753118abe7

    SHA256

    cd58ff6997989495bcb1f479b4bfa71ff0d33c84f2000ba0e29cf647c5d816c3

    SHA512

    fe7dd9fbe1c25517c373caeb59f73a7488946667929a84669d4ae839bfb777146ad9a456700581c1a5ed89ad6096fb9b2086d33697d1aa6c43b8c9cbf487f6f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8aad6cfe5b8f562be452ef1deea03c8b

    SHA1

    5057f5bcddcaaab543fcff6e85c00a2e70338e2a

    SHA256

    f13e41364d102e444c50ec80707f5a4ab3bad0f0bce1878a10a7eddbd3523d46

    SHA512

    940461fc46dd9e0f236ecfffadf25513fc44e394331b1a1bf498e37fef21fa6cfcc32149112347d50af5bc1951b52b29522bbe8a069eb93326233be1e50ffd9f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c7fbc60cbcfa6cecf12efc82a28d6d3b

    SHA1

    269b2a64256f9b299c02fae1aa68a200b3918d0a

    SHA256

    9860fe7dcb50490a5cfc531640f43e579ad25e6941262f3e38f1d274fae458fd

    SHA512

    6163ee92c885cacea5e2bce9df001dd67335735f1fa60ae5312438063d9c406cb75ded4a6e0d1322083d3645cdc1094ff31dea0a2d8497d21975c8ab94beb94a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    22d6cf3e673753c9010cf83f2aeec3da

    SHA1

    981fdb193d7b4a2457697ee6a6385f8c687c9370

    SHA256

    db763f7b8575cbe3c26d4cde71b681f2b66204f1b3bc7e93d2a7b7bf4dd19e84

    SHA512

    96553279c4a36526f33b7013f54d58207efba89d4abbd9f1f08b37829e1ca1d68cca189dd4a223812b9fb3abe5191ff178901b5094385f60842e909765fe13c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6fb6ab892a051484878fd2ad30096d7d

    SHA1

    f8319dc6927014cf152eaf7c142fbf56193c0d3f

    SHA256

    c49ef6ed846cad00f86086586fe868e177c3f0fe9cf547be521433bad6a33a8d

    SHA512

    661d3fc24712085153273fefaf0765d03b62365dd85ef77478edbf52d3a6ed4508db0bde55913e14c72ea4de0bc104b50cdf2107de5100a28d36490b6d7048af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a63231b96dd3289d403a46fdf525fc71

    SHA1

    21a6a63d029f7c1903b50be0201d5e4654a16275

    SHA256

    63f586b7bcf257ee0685e883405b2374b09abcffe64fadf04a6253a733b4674c

    SHA512

    e908254c2efb1822afb5bb9a367c07a897db4f1152b7e2017ad6b5e32d36e94aa686d44b5f85fd382ead4d662e77eb668736e457c4f9ce4c2bb7e4c7d52f41a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0d9ac1e9b5c7cff7c30057f6480e5aae

    SHA1

    124ec73fbdc658e17b51e02878de02a54c0f16df

    SHA256

    e6ad210885b39b1111b07082e28c389b085560a90ea54c1795433234ca6b55d1

    SHA512

    ad1ef7fbf0d3a0dd98ccdb8a64cdf4631494355dc3993f65b606f6b25f421c1f8e48fb5b0b921044f734d5a2f694b8b9f48e08e458841e124f852ac088e3de74

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    df641cd97811fa8868f255bfd3dd598d

    SHA1

    78e2a6d3fa02eeb599a556cfe9e1225e6960ab42

    SHA256

    383f53656935648e3576c8e34d0830c9d987c59215881755752a5939f8a15446

    SHA512

    981214bc4b54f3631458994b6e73d4bb36b3103b590097cf544c8ec7811024f3cf07cbde3ba9ab26b7f488b269600d20e72a494a5c9b672e16d2927b9fe9da9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6e6322c3057491cc8df88e59484a12c2

    SHA1

    22ce97f408e5ffdeecf9f3a4971939a7410ef493

    SHA256

    c563fbfc9c15264d0b248566da30a21d59cb3843222761098121e05a3ebfdbb9

    SHA512

    0d6e9ec6608cbf39aa70f59cdeed15b1b199b44b8317e540c4049916df598093f35c8133cc119c3db091f0d50cad34a251fef476c4cc06b2caaf67b7738570aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a84dc0f672ef73d214545d500ce35b06

    SHA1

    363e65377f300a944ab9993e8162e7219d3dee97

    SHA256

    565de08b51a826168612af4c1434436be1d4b78795036ee66fb9453d4e4850c5

    SHA512

    46bbff497b9cfa7e727e50da9096a1f7668e97a23d024b22fdfc8c5490372fcd21eaca7bff0060225617378104d2f343d1bcc1a9f750ad6fbf39cff9242ac9a6

  • C:\Users\Admin\AppData\Local\Temp\Cab6367.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar63B9.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/620-2-0x0000000010000000-0x0000000010032000-memory.dmp

    Filesize

    200KB

  • memory/620-0-0x0000000010000000-0x0000000010032000-memory.dmp

    Filesize

    200KB

  • memory/620-22-0x0000000010000000-0x0000000010032000-memory.dmp

    Filesize

    200KB

  • memory/620-4-0x00000000001E0000-0x000000000020E000-memory.dmp

    Filesize

    184KB

  • memory/1852-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1852-9-0x0000000000240000-0x000000000024F000-memory.dmp

    Filesize

    60KB

  • memory/2160-18-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2160-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2160-19-0x00000000002C0000-0x00000000002C1000-memory.dmp

    Filesize

    4KB

  • memory/2160-23-0x0000000077B2F000-0x0000000077B30000-memory.dmp

    Filesize

    4KB

  • memory/2160-452-0x0000000077B2F000-0x0000000077B30000-memory.dmp

    Filesize

    4KB