Analysis

  • max time kernel
    81s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    24-02-2022 21:16

General

  • Target

    a4d3fc48e2a96e2dc10cf81acf99778a.exe

  • Size

    229KB

  • MD5

    a4d3fc48e2a96e2dc10cf81acf99778a

  • SHA1

    aed6c2b9e92e138d47bd89950b24c77692b243b5

  • SHA256

    b17485bdb6b377c0c38ab3e2ab83572760ce6c09952506d9202a235b82021a68

  • SHA512

    8ecfd5d2a8532385f8433eb1d3d5a17619d473b19e4907effc46b6d2e422adde55a70ee8edd02526f4d2caa2aa0e59f2c07c64d15682df9fe68741785297d2da

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://pjure.at/upload/

http://puffersweiven.com/upload/

http://algrcabel.ru/upload/

http://pelangiqq99.com/upload/

http://elsaunny.com/upload/

http://korphoto.com/upload/

http://hangxachtaythodoan.com/upload/

http://pkodev.net/upload/

http://go-piratia.ru/upload/

http://piratia.su/upload/

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

icedid

Campaign

2715004312

C2

badgoodreason.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • suricata: ET MALWARE Danabot Key Exchange Request

    suricata: ET MALWARE Danabot Key Exchange Request

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • IcedID First Stage Loader 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Program crash 8 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 33 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4d3fc48e2a96e2dc10cf81acf99778a.exe
    "C:\Users\Admin\AppData\Local\Temp\a4d3fc48e2a96e2dc10cf81acf99778a.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1420
  • C:\Users\Admin\AppData\Local\Temp\B88F.exe
    C:\Users\Admin\AppData\Local\Temp\B88F.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1660
  • C:\Users\Admin\AppData\Local\Temp\D34C.exe
    C:\Users\Admin\AppData\Local\Temp\D34C.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    PID:3488
  • C:\Users\Admin\AppData\Local\Temp\F481.exe
    C:\Users\Admin\AppData\Local\Temp\F481.exe
    1⤵
    • Executes dropped EXE
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:3364
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
      2⤵
      • Blocklisted process makes network request
      PID:3288
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 640
      2⤵
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:2012
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 884
      2⤵
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      PID:2112
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 940
      2⤵
      • Program crash
      PID:380
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 972
      2⤵
      • Program crash
      PID:2408
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
      2⤵
        PID:3492
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 964
        2⤵
        • Program crash
        PID:3508
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3364 -ip 3364
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:3464
    • C:\Users\Admin\AppData\Local\Temp\55B.exe
      C:\Users\Admin\AppData\Local\Temp\55B.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:564
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        • Modifies system certificate store
        PID:312
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 564 -s 616
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        PID:3768
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 564 -s 960
        2⤵
        • Program crash
        PID:2000
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 564 -s 960
        2⤵
        • Program crash
        PID:2472
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 564 -ip 564
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:1780
    • C:\Windows\system32\cmd.exe
      cmd
      1⤵
        PID:3696
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3640
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:376
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
          2⤵
            PID:2452
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
            2⤵
              PID:2080
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
              2⤵
                PID:4000
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3364 -ip 3364
              1⤵
              • Suspicious use of NtCreateProcessExOtherParentProcess
              PID:1784
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3364 -ip 3364
              1⤵
                PID:3756
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3364 -ip 3364
                1⤵
                  PID:1640
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3364 -ip 3364
                  1⤵
                    PID:2460
                  • C:\Windows\system32\msiexec.exe
                    C:\Windows\system32\msiexec.exe /V
                    1⤵
                      PID:3768
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 564 -ip 564
                      1⤵
                        PID:3884
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 564 -ip 564
                        1⤵
                          PID:3440

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Defense Evasion

                        Install Root Certificate

                        1
                        T1130

                        Modify Registry

                        1
                        T1112

                        Discovery

                        Query Registry

                        3
                        T1012

                        Peripheral Device Discovery

                        1
                        T1120

                        System Information Discovery

                        3
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Temp\55B.exe
                          MD5

                          501253915a1c1931fa88c43672ff0eaf

                          SHA1

                          3f29f95da864dec04f131c12b160ffeef080d190

                          SHA256

                          daf9419df6bce826aed80fe196fc6940d40d9cc3afcbb8eda6a5da4de8ea91d8

                          SHA512

                          f250b1484ae63d8154b93fc7340184020c7cf5c8972090557ecc2a5193188dcdad7a39fbdc70a25a17d9cfa5bf427d0c43808f6724399041106cf26f1d09eaeb

                        • C:\Users\Admin\AppData\Local\Temp\55B.exe
                          MD5

                          501253915a1c1931fa88c43672ff0eaf

                          SHA1

                          3f29f95da864dec04f131c12b160ffeef080d190

                          SHA256

                          daf9419df6bce826aed80fe196fc6940d40d9cc3afcbb8eda6a5da4de8ea91d8

                          SHA512

                          f250b1484ae63d8154b93fc7340184020c7cf5c8972090557ecc2a5193188dcdad7a39fbdc70a25a17d9cfa5bf427d0c43808f6724399041106cf26f1d09eaeb

                        • C:\Users\Admin\AppData\Local\Temp\B88F.exe
                          MD5

                          02fb35c3dd94cf80250c4738d123e117

                          SHA1

                          531f4b811934421ae36c81a418462b41d44f4ec0

                          SHA256

                          fc868c1604ff4f617c7f5b5ed0471e80cc5d4fff5da2830deff7db88863a84a7

                          SHA512

                          11d2d116fa73f84f6830400fd6accfa419d83f2dc60d598a8aa80a7515e0857ecc72a4c390fc3a9cfdedd84c0fc91e401395a0158261492368ef9d15151d73d2

                        • C:\Users\Admin\AppData\Local\Temp\B88F.exe
                          MD5

                          02fb35c3dd94cf80250c4738d123e117

                          SHA1

                          531f4b811934421ae36c81a418462b41d44f4ec0

                          SHA256

                          fc868c1604ff4f617c7f5b5ed0471e80cc5d4fff5da2830deff7db88863a84a7

                          SHA512

                          11d2d116fa73f84f6830400fd6accfa419d83f2dc60d598a8aa80a7515e0857ecc72a4c390fc3a9cfdedd84c0fc91e401395a0158261492368ef9d15151d73d2

                        • C:\Users\Admin\AppData\Local\Temp\D34C.exe
                          MD5

                          4b71805d51193b0dbe39321475ba41ed

                          SHA1

                          2c69d33ee6cad5557f088f205f7c031b5d7d003c

                          SHA256

                          a98112f55dfd1fe971be934510d681e30fad6bc0edd9b4ba5c888f0080a5ed68

                          SHA512

                          9f882d0a3117c9b530bdcea67b36601a26024cfa0d505cfa0e06c4a2b675751ad453f220329b1cc8171fedfb576d73d58d8e13e726af08344307a257d078c608

                        • C:\Users\Admin\AppData\Local\Temp\D34C.exe
                          MD5

                          4b71805d51193b0dbe39321475ba41ed

                          SHA1

                          2c69d33ee6cad5557f088f205f7c031b5d7d003c

                          SHA256

                          a98112f55dfd1fe971be934510d681e30fad6bc0edd9b4ba5c888f0080a5ed68

                          SHA512

                          9f882d0a3117c9b530bdcea67b36601a26024cfa0d505cfa0e06c4a2b675751ad453f220329b1cc8171fedfb576d73d58d8e13e726af08344307a257d078c608

                        • C:\Users\Admin\AppData\Local\Temp\F481.exe
                          MD5

                          501253915a1c1931fa88c43672ff0eaf

                          SHA1

                          3f29f95da864dec04f131c12b160ffeef080d190

                          SHA256

                          daf9419df6bce826aed80fe196fc6940d40d9cc3afcbb8eda6a5da4de8ea91d8

                          SHA512

                          f250b1484ae63d8154b93fc7340184020c7cf5c8972090557ecc2a5193188dcdad7a39fbdc70a25a17d9cfa5bf427d0c43808f6724399041106cf26f1d09eaeb

                        • C:\Users\Admin\AppData\Local\Temp\F481.exe
                          MD5

                          501253915a1c1931fa88c43672ff0eaf

                          SHA1

                          3f29f95da864dec04f131c12b160ffeef080d190

                          SHA256

                          daf9419df6bce826aed80fe196fc6940d40d9cc3afcbb8eda6a5da4de8ea91d8

                          SHA512

                          f250b1484ae63d8154b93fc7340184020c7cf5c8972090557ecc2a5193188dcdad7a39fbdc70a25a17d9cfa5bf427d0c43808f6724399041106cf26f1d09eaeb

                        • C:\Users\Admin\AppData\Local\Temp\Tedyyqtuoqfyeed.tmp
                          MD5

                          eec4cfce44105d183cecf26cdcd07f61

                          SHA1

                          54bd4323be3ed8a1a9341cd8bebdc36202d2b89e

                          SHA256

                          b4d2d12d27896be5e969d3669749c13f9b3cc535ac8b2614bc1fdfc462373017

                          SHA512

                          58e5701344dd5409abc4da367e3f492645f5d61ce6a77dc6153a130fca65cb4a5ac501c483d9c0b1ba810445e52aea0a4cd3b86ed43437a6edd6a1ce1432322b

                        • C:\Users\Admin\AppData\Local\Temp\Tedyyqtuoqfyeed.tmp
                          MD5

                          eec4cfce44105d183cecf26cdcd07f61

                          SHA1

                          54bd4323be3ed8a1a9341cd8bebdc36202d2b89e

                          SHA256

                          b4d2d12d27896be5e969d3669749c13f9b3cc535ac8b2614bc1fdfc462373017

                          SHA512

                          58e5701344dd5409abc4da367e3f492645f5d61ce6a77dc6153a130fca65cb4a5ac501c483d9c0b1ba810445e52aea0a4cd3b86ed43437a6edd6a1ce1432322b

                        • memory/312-166-0x0000000003310000-0x0000000003313000-memory.dmp
                          Filesize

                          12KB

                        • memory/312-164-0x00000000032F0000-0x00000000032F3000-memory.dmp
                          Filesize

                          12KB

                        • memory/312-163-0x00000000032E0000-0x00000000032E3000-memory.dmp
                          Filesize

                          12KB

                        • memory/312-165-0x0000000003300000-0x0000000003303000-memory.dmp
                          Filesize

                          12KB

                        • memory/312-168-0x0000000003320000-0x0000000003323000-memory.dmp
                          Filesize

                          12KB

                        • memory/312-169-0x0000000003330000-0x0000000003333000-memory.dmp
                          Filesize

                          12KB

                        • memory/564-210-0x0000000003260000-0x0000000003CBD000-memory.dmp
                          Filesize

                          10.4MB

                        • memory/564-154-0x000000000060A000-0x0000000000611000-memory.dmp
                          Filesize

                          28KB

                        • memory/564-217-0x0000000003CC0000-0x0000000003E00000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/564-213-0x0000000003CC0000-0x0000000003E00000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/564-209-0x0000000003F10000-0x0000000003F11000-memory.dmp
                          Filesize

                          4KB

                        • memory/564-215-0x00000000031C0000-0x00000000031C1000-memory.dmp
                          Filesize

                          4KB

                        • memory/564-152-0x0000000000400000-0x0000000000738000-memory.dmp
                          Filesize

                          3.2MB

                        • memory/564-153-0x0000000000400000-0x0000000000655000-memory.dmp
                          Filesize

                          2.3MB

                        • memory/564-211-0x0000000002900000-0x0000000002901000-memory.dmp
                          Filesize

                          4KB

                        • memory/564-216-0x0000000003CC0000-0x0000000003E00000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/564-207-0x0000000003260000-0x0000000003CBD000-memory.dmp
                          Filesize

                          10.4MB

                        • memory/564-208-0x0000000003261000-0x0000000003CBD000-memory.dmp
                          Filesize

                          10.4MB

                        • memory/564-218-0x00000000028C0000-0x00000000028C1000-memory.dmp
                          Filesize

                          4KB

                        • memory/564-219-0x0000000003CC0000-0x0000000003E00000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/564-212-0x0000000003CC0000-0x0000000003E00000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/1420-132-0x0000000000400000-0x0000000000409000-memory.dmp
                          Filesize

                          36KB

                        • memory/1420-130-0x00000000007F0000-0x00000000007F8000-memory.dmp
                          Filesize

                          32KB

                        • memory/1420-131-0x0000000000800000-0x0000000000809000-memory.dmp
                          Filesize

                          36KB

                        • memory/1660-136-0x00000000006D0000-0x00000000006D8000-memory.dmp
                          Filesize

                          32KB

                        • memory/1660-137-0x00000000007E0000-0x00000000007E9000-memory.dmp
                          Filesize

                          36KB

                        • memory/1660-138-0x0000000000400000-0x0000000000409000-memory.dmp
                          Filesize

                          36KB

                        • memory/2436-133-0x0000000000B80000-0x0000000000B96000-memory.dmp
                          Filesize

                          88KB

                        • memory/2436-171-0x0000000008480000-0x000000000848F000-memory.dmp
                          Filesize

                          60KB

                        • memory/2436-141-0x0000000003090000-0x00000000030A6000-memory.dmp
                          Filesize

                          88KB

                        • memory/3288-159-0x0000000000340000-0x0000000000343000-memory.dmp
                          Filesize

                          12KB

                        • memory/3288-158-0x0000000000330000-0x0000000000333000-memory.dmp
                          Filesize

                          12KB

                        • memory/3288-157-0x00000000767C4000-0x00000000767C5000-memory.dmp
                          Filesize

                          4KB

                        • memory/3288-156-0x00000000770B4000-0x00000000770B5000-memory.dmp
                          Filesize

                          4KB

                        • memory/3288-155-0x0000000000320000-0x0000000000323000-memory.dmp
                          Filesize

                          12KB

                        • memory/3288-162-0x0000000000370000-0x0000000000373000-memory.dmp
                          Filesize

                          12KB

                        • memory/3288-160-0x0000000000350000-0x0000000000353000-memory.dmp
                          Filesize

                          12KB

                        • memory/3288-161-0x0000000000360000-0x0000000000363000-memory.dmp
                          Filesize

                          12KB

                        • memory/3364-172-0x00000000030E0000-0x0000000003B3D000-memory.dmp
                          Filesize

                          10.4MB

                        • memory/3364-194-0x0000000003CDF000-0x0000000003CE0000-memory.dmp
                          Filesize

                          4KB

                        • memory/3364-180-0x0000000003E20000-0x0000000003E21000-memory.dmp
                          Filesize

                          4KB

                        • memory/3364-181-0x0000000003C40000-0x0000000003D80000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/3364-182-0x0000000003C40000-0x0000000003D80000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/3364-183-0x00000000040B0000-0x00000000040B1000-memory.dmp
                          Filesize

                          4KB

                        • memory/3364-184-0x0000000003C40000-0x0000000003D80000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/3364-185-0x0000000003C40000-0x0000000003D80000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/3364-186-0x0000000004360000-0x0000000004361000-memory.dmp
                          Filesize

                          4KB

                        • memory/3364-188-0x0000000003C40000-0x0000000003D80000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/3364-187-0x0000000003C40000-0x0000000003D80000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/3364-144-0x0000000000400000-0x0000000000738000-memory.dmp
                          Filesize

                          3.2MB

                        • memory/3364-178-0x0000000003C40000-0x0000000003D80000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/3364-145-0x00000000024B0000-0x000000000259B000-memory.dmp
                          Filesize

                          940KB

                        • memory/3364-193-0x00000000770B2000-0x00000000770B3000-memory.dmp
                          Filesize

                          4KB

                        • memory/3364-146-0x00000000025A0000-0x00000000027E9000-memory.dmp
                          Filesize

                          2.3MB

                        • memory/3364-197-0x0000000003D4E000-0x0000000003D4F000-memory.dmp
                          Filesize

                          4KB

                        • memory/3364-147-0x0000000000400000-0x0000000000655000-memory.dmp
                          Filesize

                          2.3MB

                        • memory/3364-148-0x000000000060A000-0x0000000000611000-memory.dmp
                          Filesize

                          28KB

                        • memory/3364-179-0x0000000003C40000-0x0000000003D80000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/3364-214-0x00000000770B2000-0x00000000770B3000-memory.dmp
                          Filesize

                          4KB

                        • memory/3364-149-0x00000000770B2000-0x00000000770B3000-memory.dmp
                          Filesize

                          4KB

                        • memory/3364-173-0x00000000770B2000-0x00000000770B3000-memory.dmp
                          Filesize

                          4KB

                        • memory/3364-174-0x00000000030E1000-0x0000000003B3D000-memory.dmp
                          Filesize

                          10.4MB

                        • memory/3364-175-0x0000000003E00000-0x0000000003E01000-memory.dmp
                          Filesize

                          4KB

                        • memory/3364-176-0x00000000030E0000-0x0000000003B3D000-memory.dmp
                          Filesize

                          10.4MB

                        • memory/3364-177-0x0000000003E10000-0x0000000003E11000-memory.dmp
                          Filesize

                          4KB

                        • memory/3488-167-0x000001C9AED70000-0x000001C9AED7B000-memory.dmp
                          Filesize

                          44KB

                        • memory/3492-204-0x0000000005B60000-0x0000000005B61000-memory.dmp
                          Filesize

                          4KB

                        • memory/3492-203-0x0000000004FA0000-0x00000000059FD000-memory.dmp
                          Filesize

                          10.4MB

                        • memory/3492-200-0x0000000005C0F000-0x0000000005C10000-memory.dmp
                          Filesize

                          4KB

                        • memory/3492-202-0x00000000770B2000-0x00000000770B3000-memory.dmp
                          Filesize

                          4KB

                        • memory/3492-201-0x0000000005C7E000-0x0000000005C7F000-memory.dmp
                          Filesize

                          4KB

                        • memory/3492-199-0x0000000002C00000-0x000000000353D000-memory.dmp
                          Filesize

                          9.2MB

                        • memory/3492-195-0x00000000062A0000-0x00000000062A1000-memory.dmp
                          Filesize

                          4KB

                        • memory/3492-198-0x0000000005B70000-0x0000000005CB0000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/3492-196-0x0000000005B70000-0x0000000005CB0000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/3492-191-0x0000000004FA0000-0x00000000059FD000-memory.dmp
                          Filesize

                          10.4MB

                        • memory/3492-190-0x0000000005E90000-0x0000000005E91000-memory.dmp
                          Filesize

                          4KB