Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 21:08

General

  • Target

    a10606704e8a007f0e6d82364f03d0f1d683472ce0d7f768011f0441de444e56N.exe

  • Size

    1.3MB

  • MD5

    acafe77b1ab047a3e52be83f29189470

  • SHA1

    042257074d11d9f368533fe92f7e28c20770aa5f

  • SHA256

    a10606704e8a007f0e6d82364f03d0f1d683472ce0d7f768011f0441de444e56

  • SHA512

    b4543b9be7be151b75eb89d389188d487bf0438cedd10a3d4cd315499c6dba30e6925bb8348e3905e564bb1ad7234bbecd43e737c1258f9d006b7af0c7c56cf6

  • SSDEEP

    24576:Av/vRrEzNRNRjfOOuCkUylW8xtI98ZKxkEp3W8AD/Dhd+y4lqJ8QdCYDoDNKn01:Av9E5NOOujUyltI98msvD/DX+y4onCYc

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a10606704e8a007f0e6d82364f03d0f1d683472ce0d7f768011f0441de444e56N.exe
    "C:\Users\Admin\AppData\Local\Temp\a10606704e8a007f0e6d82364f03d0f1d683472ce0d7f768011f0441de444e56N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c start C:\Users\Admin\AppData\Local\Temp\\ÁÖß÷ß÷Æƽâ.exe
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Users\Admin\AppData\Local\Temp\ÁÖß÷ß÷Æƽâ.exe
        C:\Users\Admin\AppData\Local\Temp\\ÁÖß÷ß÷Æƽâ.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:540
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c start C:\Users\Admin\AppData\Local\Temp\\h3.exe
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2864
      • C:\Users\Admin\AppData\Local\Temp\h3.exe
        C:\Users\Admin\AppData\Local\Temp\\h3.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2728
        • C:\Users\Admin\AppData\Local\Temp\h3Srv.exe
          C:\Users\Admin\AppData\Local\Temp\h3Srv.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2748
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2740
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2636
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2636 CREDAT:275457 /prefetch:2
                7⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2000

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c3ee092681e0657bfc1c3921bc7fd9fc

    SHA1

    a6b5b63f3b645b72d132f9eee8f8402c22ab2de0

    SHA256

    0082872569ae4db997eac1e3f327fa7d8ecc2e601ea8b5cf6214b22c04559011

    SHA512

    214fe812064afb501be390ac416a196dc66bbc953f42b36ed8a15bcaba2c291e1be1726c68f101ca19fbedbe5d6c1591f1a1c0793682755a34cedea4690467c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b0c7c70ea5bc71042eac26917f969f77

    SHA1

    b429d7b56e31051f3b58101403f2b673f99a8f00

    SHA256

    5c717d25682bc25f672490dfd36138a3e0ab6815a3a922655ebe3b0712b6a17b

    SHA512

    a99a05eb1fef057eb3dd9ade41d2afef210d6dfdae1bb7507f9fe9857325cbf6161e374637765c0be853abd853a345d4dacc12faef6d81cb3387a5e2dfb9a648

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    717a76656364510c10d16fc5764d895e

    SHA1

    1e23f576d87caff2ae40d8138f0dde30d9c28b77

    SHA256

    513aa9744ee62fd8a4e6b123ea05ae429731815e836fda60f19daf874103f4f9

    SHA512

    6e36b1d71428df81486da3e6ec92da61a7c01403a0cd072c83f6203e824e5a7e5b0fbf2b7da837e95c9ed21f5304c33d3274585a79643c2c4c0b4f288de73111

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e0b6650f90daa785ab259365cdf244c0

    SHA1

    541202b8442dbccc12c46cd3bacc68b4eb0201b3

    SHA256

    48d8deca5b58482212de86518c3a121268ff299f7d8b7c67996b345cd8583ff2

    SHA512

    6436d81fdcc3f3ea4c78c335b665d65b9359ff7784b6b433c0bc8bcadbd8d0fc58c9f9fb005f7b87fd91b879978a1babe2da1dcf6d9b1bb85ef907d37b0d60ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e9fcb1ff05ddf156bfa752d13b324095

    SHA1

    1aa86fc101d71b2bd71f3d2fe95b713ba4b4bc95

    SHA256

    2f57287b0055c573a1c27bb6c72bdc7ea943428c647778ae115d05aadff7259d

    SHA512

    384b689f4655991aae9ed90b63808b374766657fd535337c57f5020d72a39086fd17b0a2792afefeecafc00852c6d22a8a186f7541c41e3ca6cd722572a6aa62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    05ba4f27eead76ff0939e165ad062bb1

    SHA1

    1bf35d99f687278b3fb81243edbd1bccf9a7d1bb

    SHA256

    0a24e86547f3dd366909af8f12db6903a200d1a7d42b061dc12ac83d0ac879d0

    SHA512

    586df1a12ac6c2d952d6bd4816c6de2f484e4c5b39acdffe956fa934d738e7af5227f16d486f92cf940a8cfce49984d669395bf89559bc3b15c12d8b81636368

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2616848ef3dda84bbfc2c08e50a196f6

    SHA1

    63c86c7ca476e421ca0356d789bfccfb7c39030b

    SHA256

    34eae209363b8445e6ab8f4cccdc2cfaf51b813386cc44c34c010fd4c08f330b

    SHA512

    75b330c5da6bad36034bf3945bfb174c589221e70f201e9c74b6a302c6705800c4f14d9188315c97672c3e6c8d401558c4c11b9b7cf51e18e730973baa93a9f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    06b33d404336cd8a077a2bbf8c945fdd

    SHA1

    efe91dc27e636ec8897d630b0944e835154e1915

    SHA256

    0e8e44d18158706b12eafdb9b4ced3eb3020d9426ef3c58f00cc71621aec2f22

    SHA512

    cb01ecdf210a1a842fc567ea0cdccf82a870eea1a8f973bd4f4fad88adff1f5aec7a6c622308c2f866c6732d0b9148de75a4c3ec7919485f0a73add91926da45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4f7546d152695f4f17ee8a066f90985a

    SHA1

    4dc2e7b8c6cb6d056be46dde9a3abe4be134afd1

    SHA256

    a2ba588f77f9dd7e6935b11b4c379f307d5be5a219ba29c94bf4c7db455a07de

    SHA512

    c72c2b166b7dc87e5fa4cf18b9109d420c043782e331813c117b37911e29a2e6d37841677581bf52e1598a62c46cb547624bab7eaa4463d2cdd66f8fd1753c66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a80f38f2ad87b7ed5942f6de1d44a70f

    SHA1

    df6fc1c2e887b97c17d22dde518db889d0bc3e3a

    SHA256

    97cd9b0b17d7886d65d325eec7cdc04122c4a6c57072a44d84bb609f14e7ed79

    SHA512

    b7891699bd335c2f992f2161d920e6704034878db173af0233a8bd1f3d16a03174e5f69f24cd110035cfb8b85231409b248adf2cf2cc58bc707e4fd43b9eda61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    475dca8a6a110a22572761511f1491dc

    SHA1

    e2233a9699a90f8639185789f9e0f0c05134cce1

    SHA256

    56e71bbccfb814af314731a030b8c81c35986818a1677f6896a3aeebb08f43c5

    SHA512

    ed18aab04a217b4f782c78ec5686fdd80a0a09fb558a94c546a85b9551fd81f8a88107ec15c883b1b00110517c0b0d40ded3945af1d51011c1eff5bd01da05bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2278c6b53d005bcc661394a151420285

    SHA1

    e4bc0113f530f2cbd9260bd095d04f14ea3e30b2

    SHA256

    dbac3c0a77fdc7f1c47378501f6f66bebe1486d440f3421d4b9f13e20b218cc0

    SHA512

    6f23d37b92791c4aa0b252df334efff109c6006c53ed35da062d8de1e8f3eabe48c8e1bd25aaa69f2b7c4053312880590da8318a149233549af28498e6213d4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c2482b0605f5e622f0add7391a7fa7f5

    SHA1

    05adea822515a62506e6799a13180896db0f5822

    SHA256

    88a315e17f1c5c698c87aa2e294e827668e286ba37f7d0f9be52f0ff9444b6f2

    SHA512

    07b469309fc964df81a3a5cfae90578c7e80a3c029a13ea3960dd7aec0826e55c507b13bb9af83fcdd48d36953ac44732a71b662ed6bc630cc9648975ccc0b36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dd0dae97fa5990a175c6a6265510f056

    SHA1

    73cd4414b0f8ce57c5e1e5e5516c874c5f945712

    SHA256

    537d26753dbc25ee20b409d0b43962cae1700bed63a20135b7ef78d191edb7c6

    SHA512

    69e4e8f6974c9aaab70f798571499e400a8109a63e565364694b8e5ae7b56283b87367504ef0935e407e3daef76fa8e86467da941c463616033664b4cdff3907

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3aca29d6c3aa96c9f8711794d1a86faf

    SHA1

    270936ca22f71ed2aa732a006de153ea6dc82580

    SHA256

    b2a522ad716e67eb7b10eb630d6943260f3bed6a761550d239c27eb8d8a75094

    SHA512

    fd4ad807ec307ab2d3622d9deb4ddd2f147ab70765bb50ec95426f71cb14ec7d36e3cd9de9484864841432ed02bd290a956cf1d7826becfad2ca453c27cfffe2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    beedd7b2980e4a021eda34699b6da603

    SHA1

    912ef736d949020529bdaeb7abfa932a222c4224

    SHA256

    73647e8d294299a4275d782b8f33ebc8149b6c9515743a9378318c41f66a9f34

    SHA512

    98b3a9b2651f64bb6e147887cae81a5691c0e76d2b0249630a42d75a737f8d40c66cb3cdae92f197a461e0329f68b19df9cb48d64ba32418b027525f54afc09f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3f9221df46f2c0855b72d473fd641fcb

    SHA1

    31a6e474a83eb5e029ca973d147090f7bd09a154

    SHA256

    05d029962c5b021f26af3d754b759766c64d1e15c4b7b2475e13f34ebbf0a338

    SHA512

    fbee4a35ddba1c31baf64f0c0a6fdd2906db4707096cc749013b373db93e84ef0867c6460011ac0d0b93833116ac923c9032f590aceaca5bb3c48e450ac69e53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    183e8e9eeaa31ec237e89eea818e65a5

    SHA1

    c7e4b85a20bd04f0fbfebe7946db76def4867666

    SHA256

    e7f82af90f28b002c696eeee7bc314b585f40fa78968ae8a90784f455d6fbd73

    SHA512

    4e6003f84d4c9df2630524195ff763162951f5ed01f4736023a13f6b03232aeb1c80bf921d0681a90178f3804e31ed841e3b7a412da7e2a26c12c3f6b332ab87

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    46d0bac72b442354d9c932d979a13094

    SHA1

    6b55ee39488d14992480d5a487d1a1b3e854c513

    SHA256

    d962c45a8e134ad11c8540d4db9dc4ab4ee0f09600b38d0c42c6ef7bdd36ce39

    SHA512

    ad9d0d6b0aa802557a44d9c848197853a5931087596e1d6966d367ff1ff6843b772ca3ad661c1de86aaf06eca0cfe3a54cf6efe957b5a7ccaebd9800a793e7dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eb49e6422a35c227da8a695b37c69bfe

    SHA1

    873c837ae1a6df38d7751a70f8a4f8e4e15d1536

    SHA256

    edacce35a828d531b3b8c18a95d4a98c040fabe5e7fb71e53ae1bae6305052f4

    SHA512

    5416c81b7dcf4e6a7eb53eb56a65fda0c173cf619b5eff673e140e32c340bdb83e1928d93a58c7b5cd983c4368e8d2c9b28f9308f1a2a14dcb0070b0ef0864bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    894f0fa6cdd930cfaa34a4d042b527c4

    SHA1

    a82982437689125cbcaea498d562d9c014efb341

    SHA256

    c4d1db99261ef5f216ecec1f8a65ea8b740ca083aef5f25ca54306d91551cd5d

    SHA512

    7fb0bdb6923f4122b5e33a01d7c6f88387bc88d49ab2fa8583fef6d52b8aa4363c5cad5b600ebd65b614f544ef7b4a5c149133bf95b5964f8db3511500502b16

  • C:\Users\Admin\AppData\Local\Temp\Cab2205.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar2265.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\h3.exe

    Filesize

    680KB

    MD5

    139ff13b233d72adc79c1e45d25d5bc6

    SHA1

    5af985a43dc26f086fe1a5a6528d9843d11a1f7d

    SHA256

    287d7757d5564992054712f647b1bfae3667d6f2c44e84ffd8f58b3d44f98ac0

    SHA512

    40fac81015febfcdb11d12ec3cdc8c892bfcc1f84314ecf2818897e7eb30ea6cae843ec3b83dd8f2cd858b745a6bc02b957c097028a4f34a46e5c36ed331f596

  • \Users\Admin\AppData\Local\Temp\E_4\krnln.fnr

    Filesize

    1.1MB

    MD5

    97c8fe752e354b2945e4c593a87e4a8b

    SHA1

    03ab4c91535ecf14b13e0258f3a7be459a7957f9

    SHA256

    820d8dd49baed0da44d42555ad361d78e068115661dce72ae6578dcdab6baead

    SHA512

    af4492c08d6659d21ebfefe752b0d71210d2542c1788f1d2d9f86a85f01c3dd05eebf61c925e18b5e870aec7e9794e4a7050a04f4c58d90dca93324485690bcc

  • \Users\Admin\AppData\Local\Temp\E_4\shell.fne

    Filesize

    56KB

    MD5

    d63851f89c7ad4615565ca300e8b8e27

    SHA1

    1c9a6c1ce94581f85be0e99e2d370384b959578f

    SHA256

    0a6ae72df15cbca21c6af32bc2c13ca876e191008f1078228b3b98add9fc9d8d

    SHA512

    623e9e9beb5d2a9f3a6a75e5fac9dda5b437246fd3b10db4bba680f61bc68aae6714f11a12938b7d22b1c7691f45a75c4406ba06fa901da8ce05e784038970d2

  • \Users\Admin\AppData\Local\Temp\h3Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\ÁÖß÷ß÷Æƽâ.exe

    Filesize

    61KB

    MD5

    b9d48c84ac25ba2f269b1142d538c025

    SHA1

    becfd0ccd3b24ef8fc793cbbd7ea0c27f2c8ce65

    SHA256

    017057c7a3e44318763f00e39bccd91464b7bfd25682f2b5fd837dde1d69b362

    SHA512

    ae37d8e5352c7601d631b7c6110ec3a5434de75a88a22925f8970887792a1787e9311bbec050cd603cc4a50bbd42bf52a29de87371428d48047c091a28d154c9

  • memory/1448-0-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1448-10-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1448-6-0x00000000002A0000-0x00000000002B4000-memory.dmp

    Filesize

    80KB

  • memory/2728-18-0x0000000000400000-0x00000000004AE000-memory.dmp

    Filesize

    696KB

  • memory/2728-27-0x0000000000220000-0x000000000024E000-memory.dmp

    Filesize

    184KB

  • memory/2728-39-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2728-43-0x0000000000400000-0x00000000004AE000-memory.dmp

    Filesize

    696KB

  • memory/2740-38-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2740-36-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2748-29-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2748-28-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB