Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-10-2022 01:17

General

  • Target

    45856e2198031b795bf02bb06ed8a38bbc03e7432a9c978685f3852eb2fcd223.exe

  • Size

    220KB

  • MD5

    beafa3ebe7e70f904a8d117c0631881e

  • SHA1

    8953513df875ae4898a488f77bcc1e55024d26fa

  • SHA256

    45856e2198031b795bf02bb06ed8a38bbc03e7432a9c978685f3852eb2fcd223

  • SHA512

    53ef67371321e4bb98d85e11a49e3226701256998590f2a91cff4813f4db16487ea2aeaf9f967dbe9c11704eb450de3a54b5442c57dcf43aa258aa7efcfcb898

  • SSDEEP

    3072:Hx2U5d74TFBXVLuEwm6c5Kk9RoPQ8w60c35VIJMD8DfX2+HszL1lWaSA4pgD:Hx/XkLUmn9yPmuvjD8X2XllK

Malware Config

Extracted

Family

danabot

Attributes
  • embedded_hash

    569235DCA8F16ED8310BBACCB674F896

  • type

    loader

Extracted

Family

vidar

Version

55.2

Botnet

937

C2

https://t.me/slivetalks

https://c.im/@xinibin420

Attributes
  • profile_id

    937

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 39 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 41 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 21 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45856e2198031b795bf02bb06ed8a38bbc03e7432a9c978685f3852eb2fcd223.exe
    "C:\Users\Admin\AppData\Local\Temp\45856e2198031b795bf02bb06ed8a38bbc03e7432a9c978685f3852eb2fcd223.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4716
  • C:\Users\Admin\AppData\Local\Temp\D9F9.exe
    C:\Users\Admin\AppData\Local\Temp\D9F9.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3452
    • C:\Windows\SysWOW64\agentactivationruntimestarter.exe
      C:\Windows\system32\agentactivationruntimestarter.exe
      2⤵
        PID:3676
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3452 -s 652
        2⤵
        • Program crash
        PID:4536
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3452 -s 936
        2⤵
        • Program crash
        PID:3880
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3452 -s 936
        2⤵
        • Program crash
        PID:4672
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3452 -s 1124
        2⤵
        • Program crash
        PID:3544
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3452 -s 1124
        2⤵
        • Program crash
        PID:3960
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3452 -s 1124
        2⤵
        • Program crash
        PID:4168
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3452 -s 1000
        2⤵
        • Program crash
        PID:4708
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3452 -s 1068
        2⤵
        • Program crash
        PID:4036
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3452 -s 1424
        2⤵
        • Program crash
        PID:4564
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:2060
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:3228
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x4f4 0x380
      1⤵
        PID:460
      • C:\Users\Admin\AppData\Local\Temp\78FA.exe
        C:\Users\Admin\AppData\Local\Temp\78FA.exe
        1⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:1308
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\78FA.exe" & exit
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1396
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 6
            3⤵
            • Delays execution with timeout.exe
            PID:1268
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1308 -s 1564
          2⤵
          • Program crash
          PID:2408
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1308 -ip 1308
        1⤵
          PID:4040
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3452 -ip 3452
          1⤵
            PID:4556
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3452 -ip 3452
            1⤵
              PID:4396
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3452 -ip 3452
              1⤵
                PID:3308
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3452 -ip 3452
                1⤵
                  PID:5116
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3452 -ip 3452
                  1⤵
                    PID:2264
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3452 -ip 3452
                    1⤵
                      PID:4252
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3452 -ip 3452
                      1⤵
                        PID:4804
                      • C:\Windows\system32\OpenWith.exe
                        C:\Windows\system32\OpenWith.exe -Embedding
                        1⤵
                        • Modifies registry class
                        • Suspicious use of SetWindowsHookEx
                        PID:3952
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3452 -ip 3452
                        1⤵
                          PID:4008
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3452 -ip 3452
                          1⤵
                            PID:4624

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Defense Evasion

                          Modify Registry

                          1
                          T1112

                          Credential Access

                          Credentials in Files

                          3
                          T1081

                          Discovery

                          Query Registry

                          4
                          T1012

                          System Information Discovery

                          4
                          T1082

                          Peripheral Device Discovery

                          1
                          T1120

                          Collection

                          Data from Local System

                          3
                          T1005

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\ProgramData\mozglue.dll
                            Filesize

                            593KB

                            MD5

                            c8fd9be83bc728cc04beffafc2907fe9

                            SHA1

                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                            SHA256

                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                            SHA512

                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                          • C:\ProgramData\nss3.dll
                            Filesize

                            2.0MB

                            MD5

                            1cc453cdf74f31e4d913ff9c10acdde2

                            SHA1

                            6e85eae544d6e965f15fa5c39700fa7202f3aafe

                            SHA256

                            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                            SHA512

                            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                          • C:\ProgramData\sqlite3.dll
                            Filesize

                            1.1MB

                            MD5

                            1f44d4d3087c2b202cf9c90ee9d04b0f

                            SHA1

                            106a3ebc9e39ab6ddb3ff987efb6527c956f192d

                            SHA256

                            4841020c8bd06b08fde6e44cbe2e2ab33439e1c8368e936ec5b00dc0584f7260

                            SHA512

                            b614c72a3c1ce681ebffa628e29aa50275cc80ca9267380960c5198ea4d0a3f2df6cfb7275491d220bad72f14fc94e6656501e9a061d102fb11e00cfda2beb45

                          • C:\Users\Admin\AppData\Local\Temp\514c4da3-c1a5-46c5-8d2b-306ae49d7593.tmp
                            Filesize

                            25KB

                            MD5

                            9f670566b87be47f09e3871cd67ed6d9

                            SHA1

                            8b49dd7fb4bf06df0a16cfc03a42832b78bdfabd

                            SHA256

                            d7089602fa181dfd161165dc1bb34271e7481f88ee2ca06230da2a2269a68c80

                            SHA512

                            6e53a2d3c4329114f7e562d84bcb6345176ce4d7006c9d699d6dab9886d5aa277b5b8fe5cfb9e574a49e0c1de6414efa913cf9b3ffecd95e9fafa28370fc2456

                          • C:\Users\Admin\AppData\Local\Temp\684259a6-0175-4108-a860-699cb31f63c2.tmp
                            Filesize

                            23KB

                            MD5

                            7cd73270bd735f9fe77bc9278f9f2b8b

                            SHA1

                            b27a898970297c750fb7e4d70ad8f87c1e6c1739

                            SHA256

                            ee80340a02c0f96a3f9d01e635857d38d7b92444d6102ee29804f559f2eaa7f4

                            SHA512

                            1fe70455d4d8c0fbab9ef20cf85d0de55fea9f18499c653af5d234462aa5c45eaacceadab39e9be62dc548af4f710362dd34970e1d8a666bf09fe4101bf32077

                          • C:\Users\Admin\AppData\Local\Temp\78FA.exe
                            Filesize

                            332KB

                            MD5

                            e75ec445beb33e400201791a3fba433d

                            SHA1

                            a2c29449d05c2a26077e45dfcb45e37ef7c638a8

                            SHA256

                            f16953dfb98fb54bde6e9410883839e228ee09aa0a09892ab56a5ddfc76e7a0e

                            SHA512

                            4efdb748bcaef9aa1ca5bc934d5797f692a7bbd974fc675318124a4bfce62e074fd32a3033a10057a5af5cc1b9d2c7d87de316c31bce0f5b7d61983f1f967134

                          • C:\Users\Admin\AppData\Local\Temp\78FA.exe
                            Filesize

                            332KB

                            MD5

                            e75ec445beb33e400201791a3fba433d

                            SHA1

                            a2c29449d05c2a26077e45dfcb45e37ef7c638a8

                            SHA256

                            f16953dfb98fb54bde6e9410883839e228ee09aa0a09892ab56a5ddfc76e7a0e

                            SHA512

                            4efdb748bcaef9aa1ca5bc934d5797f692a7bbd974fc675318124a4bfce62e074fd32a3033a10057a5af5cc1b9d2c7d87de316c31bce0f5b7d61983f1f967134

                          • C:\Users\Admin\AppData\Local\Temp\D9F9.exe
                            Filesize

                            8.4MB

                            MD5

                            1f5a4d782148000437eca485f0c96f84

                            SHA1

                            bfd998befaf9835200fb42f16d3016fb5391ef23

                            SHA256

                            aa91dd8b42fa14bad304ac23a78b5ae726fc5824e14f5f89ed13601b8ea00596

                            SHA512

                            698160dc4c5dce49f18893c5fc8fbb2e88f963426fbd6e87cc518e82a0aca31d26362d4e1377ba0e7afd20b6fa24f2eddd7adf4dd1793b2e616055abacd0bde8

                          • C:\Users\Admin\AppData\Local\Temp\D9F9.exe
                            Filesize

                            8.4MB

                            MD5

                            1f5a4d782148000437eca485f0c96f84

                            SHA1

                            bfd998befaf9835200fb42f16d3016fb5391ef23

                            SHA256

                            aa91dd8b42fa14bad304ac23a78b5ae726fc5824e14f5f89ed13601b8ea00596

                            SHA512

                            698160dc4c5dce49f18893c5fc8fbb2e88f963426fbd6e87cc518e82a0aca31d26362d4e1377ba0e7afd20b6fa24f2eddd7adf4dd1793b2e616055abacd0bde8

                          • C:\Users\Admin\AppData\Local\Temp\GBQHURCC-20220812-1921a.log
                            Filesize

                            182KB

                            MD5

                            6c2ebb04a6025a98e01a40fcfdc8fdfd

                            SHA1

                            9e87e55a503eba6994f94f218d5f0367c318b53f

                            SHA256

                            00df70d4ee47546f5ab79f093a44ef92b18ba766939d03e9d25611b536173459

                            SHA512

                            2867bf7d057194ef6cc4af4b50267fc5798eb60950a2252275d1d36abbb1ff1a3c787b5cf80ed78099d2d03c5ba13ec195b5b72a1c157723e415335a2ccb3e33

                          • C:\Users\Admin\AppData\Local\Temp\JavaDeployReg.log
                            Filesize

                            25KB

                            MD5

                            6f6eb502bc56ef0c6af70970cab6b6bd

                            SHA1

                            80b18c9e92eec4d3efb993baa1cbb65b9f2efefe

                            SHA256

                            fae1c05269e8dd5949302a1ec38625e70e8167a0cfe0734bb0aaf8533ce6bf1e

                            SHA512

                            1865e8155bb6838f068d29cdb33eddbae49e5cfc94e8a3f97ea50d008ef0cd34b0fc3cffec43cea7b104dd8673ab77c9d3103a2272ec6c418b3da4c4b6a023d3

                          • C:\Users\Admin\AppData\Local\Temp\Syhidsduo.tmp
                            Filesize

                            3.3MB

                            MD5

                            13d0ff809f24a408728fd6fe00241020

                            SHA1

                            fde8484da982eceb86cf6959460ffc4ce33271a9

                            SHA256

                            db9190e9eb5298547a3d266f298ec1e7ede0426841da9512f2827f1e7c027520

                            SHA512

                            38dd1c523eb9f5aa1c3da0e95f4064f22fc191ce8cea20803c5f60fcbc40d83f5c3545529863ca18f4e65b3ea7a8eddc247ae0db11c6ffa70af560998611e768

                          • C:\Users\Admin\AppData\Local\Temp\adc52f94-c82e-434e-9f30-9b348375f053.tmp
                            Filesize

                            23KB

                            MD5

                            2e0a52964e4f43a9830f01775bcb061b

                            SHA1

                            deedc2124380dcc834798466b7ae8ca986aba82f

                            SHA256

                            3884df97009ac7e97143743660ed8e010d5f77edcf611bf85276e876fc70754b

                            SHA512

                            56c28175bfeb1adfa70761dbf3d46f60b3545de1dd879b346658a2701a173c5fd1959dcb6ecb931f7589f8178fa46d026da0edcfef0471f0fc9d65df7bc6ea44

                          • C:\Users\Admin\AppData\Local\Temp\jawshtml.html
                            Filesize

                            13B

                            MD5

                            b2a4bc176e9f29b0c439ef9a53a62a1a

                            SHA1

                            1ae520cbbf7e14af867232784194366b3d1c3f34

                            SHA256

                            7b4f72a40bd21934680f085afe8a30bf85acff1a8365af43102025c4ccf52b73

                            SHA512

                            e04b85d8d45d43479abbbe34f57265b64d1d325753ec3d2ecadb5f83fa5822b1d999b39571801ca39fa32e4a0a7caab073ccd003007e5b86dac7b1c892a5de3f

                          • C:\Users\Admin\AppData\Local\Temp\jusched.log
                            Filesize

                            266KB

                            MD5

                            24082ee6914d520e5e6789a2ed2b9d19

                            SHA1

                            8d31261ffdc3c25521d1439a6a468f015c5e5207

                            SHA256

                            57a0b1d1e4992728c2d86b5122a7b505e8faefa435afbcb0606f76f01538fc55

                            SHA512

                            7c95e4aa202fe47c198954fd163f213d8589647bee4050cb3c800f537ece32fabee95074c70f919c5c35c84518dee89b25ab54248213ff4df692a03d58ea776f

                          • memory/1268-154-0x0000000000000000-mapping.dmp
                          • memory/1308-147-0x0000000000893000-0x00000000008BF000-memory.dmp
                            Filesize

                            176KB

                          • memory/1308-156-0x0000000000400000-0x00000000005B1000-memory.dmp
                            Filesize

                            1.7MB

                          • memory/1308-155-0x0000000000893000-0x00000000008BF000-memory.dmp
                            Filesize

                            176KB

                          • memory/1308-148-0x0000000000830000-0x0000000000879000-memory.dmp
                            Filesize

                            292KB

                          • memory/1308-144-0x0000000000000000-mapping.dmp
                          • memory/1308-149-0x0000000000400000-0x00000000005B1000-memory.dmp
                            Filesize

                            1.7MB

                          • memory/1396-153-0x0000000000000000-mapping.dmp
                          • memory/2060-182-0x0000000000A20000-0x00000000013B2000-memory.dmp
                            Filesize

                            9.6MB

                          • memory/2060-173-0x0000000003B70000-0x0000000003CB0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/2060-183-0x0000000002E50000-0x0000000003902000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/2060-187-0x0000000002E50000-0x0000000003902000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/2060-172-0x0000000003B70000-0x0000000003CB0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/2060-171-0x0000000002E50000-0x0000000003902000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/2060-170-0x0000000000000000-mapping.dmp
                          • memory/3452-143-0x0000000000400000-0x0000000000DE1000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/3452-158-0x0000000000400000-0x0000000000DE1000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/3452-164-0x00000000058C0000-0x0000000005A00000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/3452-165-0x00000000058C0000-0x0000000005A00000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/3452-166-0x0000000004C80000-0x0000000005732000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/3452-140-0x0000000001156000-0x0000000001991000-memory.dmp
                            Filesize

                            8.2MB

                          • memory/3452-162-0x00000000058C0000-0x0000000005A00000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/3452-136-0x0000000000000000-mapping.dmp
                          • memory/3452-161-0x00000000058C0000-0x0000000005A00000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/3452-160-0x0000000004C80000-0x0000000005732000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/3452-159-0x0000000004C80000-0x0000000005732000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/3452-185-0x0000000001156000-0x0000000001991000-memory.dmp
                            Filesize

                            8.2MB

                          • memory/3452-167-0x00000000058C0000-0x0000000005A00000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/3452-163-0x00000000058C0000-0x0000000005A00000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/3452-157-0x0000000000400000-0x0000000000DE1000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/3452-141-0x0000000003340000-0x0000000003D16000-memory.dmp
                            Filesize

                            9.8MB

                          • memory/3452-142-0x0000000000400000-0x0000000000DE1000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/3452-168-0x00000000058C0000-0x0000000005A00000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/3452-186-0x0000000004C80000-0x0000000005732000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/3452-184-0x0000000000400000-0x0000000000DE1000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/3452-169-0x00000000058C0000-0x0000000005A00000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/3676-139-0x0000000000000000-mapping.dmp
                          • memory/4716-132-0x00000000007F2000-0x0000000000802000-memory.dmp
                            Filesize

                            64KB

                          • memory/4716-133-0x00000000001F0000-0x00000000001F9000-memory.dmp
                            Filesize

                            36KB

                          • memory/4716-134-0x0000000000400000-0x0000000000595000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/4716-135-0x0000000000400000-0x0000000000595000-memory.dmp
                            Filesize

                            1.6MB