Analysis

  • max time kernel
    94s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2024 06:45

General

  • Target

    13f3780e31e32b00c1abc4dc3a8d48dc1fac5360c0f35bdc60630924eda3644cN.dll

  • Size

    284KB

  • MD5

    7c8f7bde54f1da15c55dc2b7c2f3ce10

  • SHA1

    7292ab49ffe7f7ff9184c42736fcfe5e5b4ad8fd

  • SHA256

    13f3780e31e32b00c1abc4dc3a8d48dc1fac5360c0f35bdc60630924eda3644c

  • SHA512

    1aead191699e676348b9ab3c3914f42bd2364bd2eb07ff831b80a8f1d66da0d579741777c00b54dafeaf9cf34d5b6a2c0c8f70fb1e94f19e78358b6ab7200663

  • SSDEEP

    6144:dMqWfdNAF0/p8O456wg+RFxj3OWmgvWruTyOQMYM:GqWfdNAqpV45a+FxLmb5MYM

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 8 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 13 IoCs
  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of UnmapMainImage 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\13f3780e31e32b00c1abc4dc3a8d48dc1fac5360c0f35bdc60630924eda3644cN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4468
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\13f3780e31e32b00c1abc4dc3a8d48dc1fac5360c0f35bdc60630924eda3644cN.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2492
        • C:\Windows\SysWOW64\rundll32mgrmgr.exe
          C:\Windows\SysWOW64\rundll32mgrmgr.exe
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:3948
          • C:\Program Files (x86)\Microsoft\WaterMark.exe
            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:644
            • C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe
              "C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"
              6⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of UnmapMainImage
              • Suspicious use of WriteProcessMemory
              PID:1204
              • C:\Program Files (x86)\Microsoft\WaterMark.exe
                "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                7⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of UnmapMainImage
                • Suspicious use of WriteProcessMemory
                PID:4764
                • C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe
                  "C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"
                  8⤵
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of UnmapMainImage
                  • Suspicious use of WriteProcessMemory
                  PID:4760
                  • C:\Program Files (x86)\Microsoft\WaterMark.exe
                    "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                    9⤵
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of UnmapMainImage
                    • Suspicious use of WriteProcessMemory
                    PID:3064
                    • C:\Windows\SysWOW64\svchost.exe
                      C:\Windows\system32\svchost.exe
                      10⤵
                        PID:3520
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 3520 -s 204
                          11⤵
                          • Program crash
                          PID:1892
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe"
                        10⤵
                        • Modifies Internet Explorer settings
                        PID:3612
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe"
                        10⤵
                          PID:3900
                    • C:\Windows\SysWOW64\svchost.exe
                      C:\Windows\system32\svchost.exe
                      8⤵
                        PID:5084
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 216
                          9⤵
                          • Program crash
                          PID:4124
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe"
                        8⤵
                        • Modifies Internet Explorer settings
                        PID:1120
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe"
                        8⤵
                          PID:1244
                    • C:\Windows\SysWOW64\svchost.exe
                      C:\Windows\system32\svchost.exe
                      6⤵
                        PID:1532
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1532 -s 204
                          7⤵
                          • Program crash
                          PID:4376
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe"
                        6⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SetWindowsHookEx
                        PID:4664
                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4664 CREDAT:17410 /prefetch:2
                          7⤵
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of SetWindowsHookEx
                          PID:3464
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe"
                        6⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SetWindowsHookEx
                        PID:1900
                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1900 CREDAT:17410 /prefetch:2
                          7⤵
                          • System Location Discovery: System Language Discovery
                          • Modifies Internet Explorer settings
                          • Suspicious use of SetWindowsHookEx
                          PID:4432
                  • C:\Program Files (x86)\Microsoft\WaterMark.exe
                    "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                    4⤵
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of UnmapMainImage
                    • Suspicious use of WriteProcessMemory
                    PID:2684
                    • C:\Windows\SysWOW64\svchost.exe
                      C:\Windows\system32\svchost.exe
                      5⤵
                        PID:4208
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4208 -s 204
                          6⤵
                          • Program crash
                          PID:4792
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe"
                        5⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SetWindowsHookEx
                        PID:524
                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:524 CREDAT:17410 /prefetch:2
                          6⤵
                          • System Location Discovery: System Language Discovery
                          • Modifies Internet Explorer settings
                          • Suspicious use of SetWindowsHookEx
                          PID:1992
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe"
                        5⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SetWindowsHookEx
                        PID:3644
                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3644 CREDAT:17410 /prefetch:2
                          6⤵
                          • System Location Discovery: System Language Discovery
                          • Modifies Internet Explorer settings
                          • Suspicious use of SetWindowsHookEx
                          PID:2176
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 5084 -ip 5084
                1⤵
                  PID:2224
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4208 -ip 4208
                  1⤵
                    PID:3048
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1532 -ip 1532
                    1⤵
                      PID:4064
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3520 -ip 3520
                      1⤵
                        PID:1968

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                        Filesize

                        471B

                        MD5

                        55e40aa7a274d26f0bb8e2117239d1bd

                        SHA1

                        3174d1748da1dea0226e5b485400c5a139b6dd9f

                        SHA256

                        1d11d5b7b9240006ea7860d39703d111fefaae92f3c67259f0c743417e634a8e

                        SHA512

                        4b6de1f6ed69e04740b16428e984e1476c0e3ebb37ab8893454a1c271c2fce65fb5c4a355f1db0eb00560a6f951ee8102fb9629abfff5fd1ab363ef53cd2253d

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                        Filesize

                        404B

                        MD5

                        786d2041fa115d678909d2937ecaea86

                        SHA1

                        4146797a53f569224d609c72365c52b41a68e255

                        SHA256

                        0698b49ac015190af0377b0e50eab5f1897d21f066bebb518265e7ddd8cbc06b

                        SHA512

                        f9daff2c465f1069b062989339efe9c00ef1b76e832f8adc29cb126f55222dd6e97452757661826ea0a71b8c988ad769f6c5a56404f5a41b2cce2dd6c306fa84

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                        Filesize

                        404B

                        MD5

                        71b5422acda0fa5484e94e563b029313

                        SHA1

                        c408814367fe9401bb3f21337f2d4d79a9eb00a6

                        SHA256

                        05866186f45020cab911eb3eee64ed92314a611838388616e8ce864deda09ae4

                        SHA512

                        9041a2719c8266cf31a2cc180a276eb9c95110840c927b0dd5d8f228d3841b03f49392add60b638b28af8b1bd32d7f0b1a31c2efeeb17396facc60ed1ca215c2

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                        Filesize

                        404B

                        MD5

                        b1b9ca74ab88dbfff8dfb2fcfa7dd959

                        SHA1

                        00276a4259c1e8aaeea2964ad671bd313fb55128

                        SHA256

                        bce32b8a77ae1e83cf25ba7c530653ef6595830d93cc4b7b6146b92a231aafc9

                        SHA512

                        8278fb8aefab6bfa29dba6089d58a9ca1294da13217c976874baa25c98fe37248760630faa92d08374f884d799b8a900a70257e7dc19aae9495480ad473dbafe

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                        Filesize

                        404B

                        MD5

                        c84d8f315e0201f96ac7e7405cd42542

                        SHA1

                        1b839bd26020f970613df124e7ce09572b9e950b

                        SHA256

                        7836fcaa9eb5156a4035218c30119357fd0fc1106361943aad50687cddbff24a

                        SHA512

                        8c2f94ae9fc0c2e4989fb409874723aa967ee69896c276afd1587afb405afa2fb722e924b9256804be519c89e6314106e2f4907e35d7f420fb859affe2bb02cd

                      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6CA3559F-A89D-11EF-91C3-DA61A5E71E4E}.dat

                        Filesize

                        3KB

                        MD5

                        374fadd2f3781e8598753669cfec27cd

                        SHA1

                        ae1fb72aef0e36d1a499169f2eab5b5c3d3b9740

                        SHA256

                        47915d82d7d1eacee7e18e4fcefce664ed3aea9fea3d58f5e08fdfc76f3e27a1

                        SHA512

                        06b8ae8b17559b700cb686f2280a240ea11df734ddbbde4f33be0ecf931f7cf9743dec0f85f9cf2dcb81cb8198977003a6479a241e926d2d8d22ae413b8cacc7

                      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6CA3559F-A89D-11EF-91C3-DA61A5E71E4E}.dat

                        Filesize

                        5KB

                        MD5

                        6572df58ddb5ae4964a69f24d9b72842

                        SHA1

                        68287c55455576b3ebf7d4ab4b3e78cc88b7b9c4

                        SHA256

                        7ea24b47ff6f1b0be5ec1987f67edfacc0143db1e7e4eab1eaba7aa1f08294a6

                        SHA512

                        8e9f41b3cf1712083dd6052d86ae2343fbc0454cccd02ebd1152fe43e77b8507a0548028fd1f292ff2d2081c842f970f93fa8e817a591699149ff6c504cf34f5

                      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6CA5B88E-A89D-11EF-91C3-DA61A5E71E4E}.dat

                        Filesize

                        3KB

                        MD5

                        8dc5ffc20bccdf37afc1494f4a79473a

                        SHA1

                        5cf4bcff3e5f2e50d5709473e77684289e329b15

                        SHA256

                        03694f36c203882679ab19747c0d3760769315615e8e93cb87d5fe6bd1bc5889

                        SHA512

                        6065e20bdca4b8cc41956d1bd418ef61027621ec84f905c8bc8762a04b1e441ef0c08850575783be1577ecba10a2622d81059c9e5e9eaa72f22101291386c0cc

                      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6CA5DF9E-A89D-11EF-91C3-DA61A5E71E4E}.dat

                        Filesize

                        5KB

                        MD5

                        199b675165fb54982ca26f0d3477dd91

                        SHA1

                        cfd0c752275ad30d8f2c946c8be0d5cc3374dfac

                        SHA256

                        e904a79111d5a9baa85035d2bdb209d575da758525f70478ddcc75d642ad4367

                        SHA512

                        b282f36ebf81a2a40f21d53aeaf73593ba9dde5fce940725a5b6c4322f3a64a129e6c245ed1867c1f1ec1117c07849ea379e735ab3516fc742abb85bb273b64a

                      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\versionlist.xml

                        Filesize

                        15KB

                        MD5

                        1a545d0052b581fbb2ab4c52133846bc

                        SHA1

                        62f3266a9b9925cd6d98658b92adec673cbe3dd3

                        SHA256

                        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

                        SHA512

                        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\XH3Z2ZON\suggestions[1].en-US

                        Filesize

                        17KB

                        MD5

                        5a34cb996293fde2cb7a4ac89587393a

                        SHA1

                        3c96c993500690d1a77873cd62bc639b3a10653f

                        SHA256

                        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                        SHA512

                        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                      • C:\Windows\SysWOW64\rundll32mgr.exe

                        Filesize

                        249KB

                        MD5

                        725aad1265430294dabb34fbbdd37b60

                        SHA1

                        e6f02781f9dfe58ba653554d45ef027646638d41

                        SHA256

                        c305dd145312babc4bd84cb9b1f998f81ed90b527b52666d68add509eca1b5e7

                        SHA512

                        7437a4b7b9ea19267d71933ef1fb18565ecc00516dbed0b49a3b3300be824db3509aace52baa96e5d31143d8aff9ec8abb6499c620e5f5fa403f4f2c741ca1e9

                      • C:\Windows\SysWOW64\rundll32mgrmgr.exe

                        Filesize

                        123KB

                        MD5

                        04161f533ee93611681445f8a165ed68

                        SHA1

                        d3f4b2bfc8b384d2602989082056751ae21b8105

                        SHA256

                        97e8d8fefbd8aef88875b7373e6a5ec0ff0fa02fc1b63af254d8116e6d959f81

                        SHA512

                        4e3ad0bd23e728966e7f0d86fda0883bb8196d9eca93c6c9633c3b786c451864fabd9f300fb7355277fb8de334c1fe5cb54b01c2ad88c3e51ad7fa221a57119f

                      • memory/644-110-0x0000000000400000-0x0000000000421000-memory.dmp

                        Filesize

                        132KB

                      • memory/644-49-0x0000000000400000-0x000000000044B000-memory.dmp

                        Filesize

                        300KB

                      • memory/644-60-0x0000000000430000-0x0000000000431000-memory.dmp

                        Filesize

                        4KB

                      • memory/644-66-0x0000000000400000-0x0000000000421000-memory.dmp

                        Filesize

                        132KB

                      • memory/644-103-0x0000000000400000-0x0000000000421000-memory.dmp

                        Filesize

                        132KB

                      • memory/644-99-0x0000000000070000-0x0000000000071000-memory.dmp

                        Filesize

                        4KB

                      • memory/1204-68-0x0000000000400000-0x0000000000421000-memory.dmp

                        Filesize

                        132KB

                      • memory/1204-65-0x0000000000400000-0x000000000042B000-memory.dmp

                        Filesize

                        172KB

                      • memory/2492-12-0x0000000000400000-0x0000000000421000-memory.dmp

                        Filesize

                        132KB

                      • memory/2492-27-0x0000000000400000-0x0000000000421000-memory.dmp

                        Filesize

                        132KB

                      • memory/2492-19-0x00000000008D0000-0x00000000008D1000-memory.dmp

                        Filesize

                        4KB

                      • memory/2492-13-0x0000000000400000-0x0000000000421000-memory.dmp

                        Filesize

                        132KB

                      • memory/2492-25-0x0000000000400000-0x0000000000421000-memory.dmp

                        Filesize

                        132KB

                      • memory/2492-4-0x0000000000400000-0x000000000044B000-memory.dmp

                        Filesize

                        300KB

                      • memory/2492-24-0x0000000000400000-0x0000000000421000-memory.dmp

                        Filesize

                        132KB

                      • memory/2492-18-0x0000000000400000-0x0000000000421000-memory.dmp

                        Filesize

                        132KB

                      • memory/2492-14-0x0000000000400000-0x0000000000421000-memory.dmp

                        Filesize

                        132KB

                      • memory/2588-0-0x0000000010000000-0x000000001004A000-memory.dmp

                        Filesize

                        296KB

                      • memory/2588-7-0x0000000077392000-0x0000000077393000-memory.dmp

                        Filesize

                        4KB

                      • memory/2588-5-0x0000000000680000-0x0000000000681000-memory.dmp

                        Filesize

                        4KB

                      • memory/2588-6-0x0000000000760000-0x0000000000761000-memory.dmp

                        Filesize

                        4KB

                      • memory/2684-64-0x0000000000400000-0x0000000000421000-memory.dmp

                        Filesize

                        132KB

                      • memory/2684-63-0x0000000000830000-0x0000000000831000-memory.dmp

                        Filesize

                        4KB

                      • memory/2684-100-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/2684-104-0x0000000000400000-0x0000000000421000-memory.dmp

                        Filesize

                        132KB

                      • memory/2684-50-0x0000000000400000-0x000000000044B000-memory.dmp

                        Filesize

                        300KB

                      • memory/3064-97-0x0000000000060000-0x0000000000061000-memory.dmp

                        Filesize

                        4KB

                      • memory/3948-31-0x0000000000400000-0x0000000000421000-memory.dmp

                        Filesize

                        132KB

                      • memory/3948-17-0x0000000000400000-0x000000000042B000-memory.dmp

                        Filesize

                        172KB

                      • memory/4760-85-0x0000000000400000-0x000000000042B000-memory.dmp

                        Filesize

                        172KB