Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-04-2023 00:42

General

  • Target

    setup.exe

  • Size

    212KB

  • MD5

    18bf361ebc3d29fe8cc449fd0fe0925e

  • SHA1

    3b36ce4facb6afaf2858fbc6ea2dad14b568a504

  • SHA256

    f797e8ba10f91f216ee7ed0bcf05b8599e5702eb3b476dbae2c33a7c15e655ad

  • SHA512

    6fa968e3d853124419f8abd6fba085e1b01357e21a47d515f767c03fa6c4fcd7f32eb13c544479e9efaa2c2d0190832f600a4a3fbe3cd01bcc1c918fb687e91a

  • SSDEEP

    3072:DxXV+USnDlZBzzZQsEpleRuhK3biXMGcujiFPVI75NrUh:Vl+UEZBzNQsQDKOXMfuj6I/rU

Malware Config

Extracted

Family

smokeloader

Botnet

sprg

Extracted

Family

smokeloader

Version

2022

C2

http://hoh0aeghwugh2gie.com/

http://hie7doodohpae4na.com/

http://aek0aicifaloh1yo.com/

http://yic0oosaeiy7ahng.com/

http://wa5zu7sekai8xeih.com/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

3.4

Botnet

e749025c61b2caca10aa829a9e1a65a1

C2

https://steamcommunity.com/profiles/76561199494593681

https://t.me/auftriebs

Attributes
  • profile_id_v2

    e749025c61b2caca10aa829a9e1a65a1

  • user_agent

    Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:105.0) Gecko/20100101 Firefox/105.0

Extracted

Family

laplas

C2

http://185.106.92.74

Attributes
  • api_key

    bc2dceabe69fa26dbf4dd8295d65e03e1990633a88c1c8410825c9266b239396

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4348
  • C:\Users\Admin\AppData\Local\Temp\E11E.exe
    C:\Users\Admin\AppData\Local\Temp\E11E.exe
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\ProgramData\60811460588551329081.exe
      "C:\ProgramData\60811460588551329081.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe
        "C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:4672
    • C:\ProgramData\07086581115296185433.exe
      "C:\ProgramData\07086581115296185433.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\ProgramData\07086581115296185433.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3704
        • C:\Windows\system32\choice.exe
          choice /C Y /N /D Y /T 0
          4⤵
            PID:4228
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\E11E.exe" & exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1052
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          3⤵
          • Delays execution with timeout.exe
          PID:4792
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2632 -s 2100
        2⤵
        • Program crash
        PID:3852
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      1⤵
        PID:2024
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        1⤵
          PID:4896
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
            PID:4384
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:2580
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:4304
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:4796
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:3240
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:1872
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:404
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2632 -ip 2632
                        1⤵
                          PID:1452

                        Network

                        MITRE ATT&CK Enterprise v6

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\ProgramData\07086581115296185433.exe

                          Filesize

                          4.3MB

                          MD5

                          c4ab3149ef02a36d663699a8c541933e

                          SHA1

                          67088f5eff9ec575775b711c9e3650d12d7f4d5c

                          SHA256

                          0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                          SHA512

                          88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                        • C:\ProgramData\07086581115296185433.exe

                          Filesize

                          4.3MB

                          MD5

                          c4ab3149ef02a36d663699a8c541933e

                          SHA1

                          67088f5eff9ec575775b711c9e3650d12d7f4d5c

                          SHA256

                          0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                          SHA512

                          88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                        • C:\ProgramData\07086581115296185433.exe

                          Filesize

                          4.3MB

                          MD5

                          c4ab3149ef02a36d663699a8c541933e

                          SHA1

                          67088f5eff9ec575775b711c9e3650d12d7f4d5c

                          SHA256

                          0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                          SHA512

                          88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                        • C:\ProgramData\60811460588551329081.exe

                          Filesize

                          7.2MB

                          MD5

                          c5e0fb4ecaa8a7481a283099d604f7a0

                          SHA1

                          df4b0c0cc823da2b0443076650c292b43dd9de33

                          SHA256

                          c6c03e97c5de0c9eb264e4914d8c7f64d7e3528cc696f613e451a294262f3c42

                          SHA512

                          375677d0cc802b09c7d1532d162a91a8eec4679f7639ef38dca9a9d3a03e20b3ab54707af7ffb138d00ec93ea4b34b6db0b33f365dc888ff9056c808a239bc57

                        • C:\ProgramData\60811460588551329081.exe

                          Filesize

                          7.2MB

                          MD5

                          c5e0fb4ecaa8a7481a283099d604f7a0

                          SHA1

                          df4b0c0cc823da2b0443076650c292b43dd9de33

                          SHA256

                          c6c03e97c5de0c9eb264e4914d8c7f64d7e3528cc696f613e451a294262f3c42

                          SHA512

                          375677d0cc802b09c7d1532d162a91a8eec4679f7639ef38dca9a9d3a03e20b3ab54707af7ffb138d00ec93ea4b34b6db0b33f365dc888ff9056c808a239bc57

                        • C:\ProgramData\60811460588551329081.exe

                          Filesize

                          7.2MB

                          MD5

                          c5e0fb4ecaa8a7481a283099d604f7a0

                          SHA1

                          df4b0c0cc823da2b0443076650c292b43dd9de33

                          SHA256

                          c6c03e97c5de0c9eb264e4914d8c7f64d7e3528cc696f613e451a294262f3c42

                          SHA512

                          375677d0cc802b09c7d1532d162a91a8eec4679f7639ef38dca9a9d3a03e20b3ab54707af7ffb138d00ec93ea4b34b6db0b33f365dc888ff9056c808a239bc57

                        • C:\ProgramData\mozglue.dll

                          Filesize

                          593KB

                          MD5

                          c8fd9be83bc728cc04beffafc2907fe9

                          SHA1

                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                          SHA256

                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                          SHA512

                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                        • C:\ProgramData\nss3.dll

                          Filesize

                          2.0MB

                          MD5

                          1cc453cdf74f31e4d913ff9c10acdde2

                          SHA1

                          6e85eae544d6e965f15fa5c39700fa7202f3aafe

                          SHA256

                          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                          SHA512

                          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                        • C:\Users\Admin\AppData\Local\Temp\E11E.exe

                          Filesize

                          322KB

                          MD5

                          cafc8351bc21c41083793db0f57b6aa8

                          SHA1

                          8cb45d0e477aac3f7efdef9226c295a1fffde756

                          SHA256

                          77cd68e6328a5b58a625e6190b56713e62b37db8fcae04d9b6f7021745c4603f

                          SHA512

                          2fcff8f290c4c4c1ec5c33e7bad4db731d3a9f2106df92e8ceeaaf1ab6d4ada5957cee3b5e5f0cce2c5e2e8afb6f408e2fc37a437a77972950e49b489a2be514

                        • C:\Users\Admin\AppData\Local\Temp\E11E.exe

                          Filesize

                          322KB

                          MD5

                          cafc8351bc21c41083793db0f57b6aa8

                          SHA1

                          8cb45d0e477aac3f7efdef9226c295a1fffde756

                          SHA256

                          77cd68e6328a5b58a625e6190b56713e62b37db8fcae04d9b6f7021745c4603f

                          SHA512

                          2fcff8f290c4c4c1ec5c33e7bad4db731d3a9f2106df92e8ceeaaf1ab6d4ada5957cee3b5e5f0cce2c5e2e8afb6f408e2fc37a437a77972950e49b489a2be514

                        • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe

                          Filesize

                          770.2MB

                          MD5

                          221d672f7df66a87d25851b0ff227610

                          SHA1

                          a25a030f159f60ee957dd56e2d19daa5fd89f360

                          SHA256

                          7a683a0e9bf8eb8899ad2981b0f7897488d86d5019ee5f54dc0bc15b492da521

                          SHA512

                          bc41732c95fb65d0dba11f8d43a2d78f333335bf5c86e3cc3783289fb1a561a076e1f3b9417d96efe7018d135522a6ed27919ef89d236c2722569610a66bb951

                        • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe

                          Filesize

                          770.2MB

                          MD5

                          221d672f7df66a87d25851b0ff227610

                          SHA1

                          a25a030f159f60ee957dd56e2d19daa5fd89f360

                          SHA256

                          7a683a0e9bf8eb8899ad2981b0f7897488d86d5019ee5f54dc0bc15b492da521

                          SHA512

                          bc41732c95fb65d0dba11f8d43a2d78f333335bf5c86e3cc3783289fb1a561a076e1f3b9417d96efe7018d135522a6ed27919ef89d236c2722569610a66bb951

                        • memory/404-327-0x0000000000B70000-0x0000000000B78000-memory.dmp

                          Filesize

                          32KB

                        • memory/404-264-0x0000000000B60000-0x0000000000B6B000-memory.dmp

                          Filesize

                          44KB

                        • memory/404-265-0x0000000000B70000-0x0000000000B78000-memory.dmp

                          Filesize

                          32KB

                        • memory/404-266-0x0000000000B60000-0x0000000000B6B000-memory.dmp

                          Filesize

                          44KB

                        • memory/1852-292-0x0000000000D10000-0x0000000001B73000-memory.dmp

                          Filesize

                          14.4MB

                        • memory/1852-291-0x0000000000D10000-0x0000000001B73000-memory.dmp

                          Filesize

                          14.4MB

                        • memory/1872-309-0x0000000000330000-0x0000000000337000-memory.dmp

                          Filesize

                          28KB

                        • memory/1872-260-0x0000000000320000-0x000000000032D000-memory.dmp

                          Filesize

                          52KB

                        • memory/1872-259-0x0000000000330000-0x0000000000337000-memory.dmp

                          Filesize

                          28KB

                        • memory/2024-275-0x0000000000D70000-0x0000000000D77000-memory.dmp

                          Filesize

                          28KB

                        • memory/2024-165-0x0000000000D60000-0x0000000000D6B000-memory.dmp

                          Filesize

                          44KB

                        • memory/2024-163-0x0000000000D70000-0x0000000000D77000-memory.dmp

                          Filesize

                          28KB

                        • memory/2024-162-0x0000000000D60000-0x0000000000D6B000-memory.dmp

                          Filesize

                          44KB

                        • memory/2580-240-0x0000000000EA0000-0x0000000000EAC000-memory.dmp

                          Filesize

                          48KB

                        • memory/2580-242-0x0000000000EA0000-0x0000000000EAC000-memory.dmp

                          Filesize

                          48KB

                        • memory/2580-241-0x0000000000EB0000-0x0000000000EB6000-memory.dmp

                          Filesize

                          24KB

                        • memory/2580-293-0x0000000000EB0000-0x0000000000EB6000-memory.dmp

                          Filesize

                          24KB

                        • memory/2632-253-0x0000000000400000-0x00000000004C0000-memory.dmp

                          Filesize

                          768KB

                        • memory/2632-294-0x0000000000400000-0x00000000004C0000-memory.dmp

                          Filesize

                          768KB

                        • memory/2632-161-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                          Filesize

                          972KB

                        • memory/2632-150-0x00000000020B0000-0x0000000002107000-memory.dmp

                          Filesize

                          348KB

                        • memory/2688-277-0x0000000000A90000-0x0000000000A91000-memory.dmp

                          Filesize

                          4KB

                        • memory/2688-276-0x0000000000A80000-0x0000000000A81000-memory.dmp

                          Filesize

                          4KB

                        • memory/2688-278-0x0000000000AA0000-0x00000000015DA000-memory.dmp

                          Filesize

                          11.2MB

                        • memory/3168-318-0x0000000008000000-0x0000000008010000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-135-0x0000000001DB0000-0x0000000001DC6000-memory.dmp

                          Filesize

                          88KB

                        • memory/3168-371-0x00000000023A0000-0x00000000023A7000-memory.dmp

                          Filesize

                          28KB

                        • memory/3168-370-0x0000000002380000-0x0000000002382000-memory.dmp

                          Filesize

                          8KB

                        • memory/3168-357-0x0000000008000000-0x0000000008010000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-356-0x0000000008000000-0x0000000008010000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-355-0x0000000008000000-0x0000000008010000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-354-0x0000000008000000-0x0000000008010000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-335-0x00000000080D0000-0x00000000080E0000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-334-0x00000000080D0000-0x00000000080E0000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-333-0x00000000080D0000-0x00000000080E0000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-328-0x00000000080D0000-0x00000000080E0000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-326-0x00000000080D0000-0x00000000080E0000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-325-0x0000000008000000-0x0000000008010000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-324-0x0000000008000000-0x0000000008010000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-323-0x0000000008000000-0x0000000008010000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-322-0x0000000008000000-0x0000000008010000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-321-0x0000000008000000-0x0000000008010000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-319-0x0000000008000000-0x0000000008010000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-307-0x0000000008000000-0x0000000008010000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-308-0x0000000008000000-0x0000000008010000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-320-0x0000000008000000-0x0000000008010000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-310-0x0000000008010000-0x0000000008020000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-311-0x0000000008000000-0x0000000008010000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-313-0x0000000008000000-0x0000000008010000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-312-0x0000000008000000-0x0000000008010000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-314-0x0000000008000000-0x0000000008010000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-315-0x0000000008000000-0x0000000008010000-memory.dmp

                          Filesize

                          64KB

                        • memory/3168-316-0x0000000008000000-0x0000000008010000-memory.dmp

                          Filesize

                          64KB

                        • memory/3240-306-0x00000000008C0000-0x00000000008C6000-memory.dmp

                          Filesize

                          24KB

                        • memory/3240-257-0x00000000008C0000-0x00000000008C6000-memory.dmp

                          Filesize

                          24KB

                        • memory/3240-256-0x00000000008B0000-0x00000000008BB000-memory.dmp

                          Filesize

                          44KB

                        • memory/3240-258-0x00000000008B0000-0x00000000008BB000-memory.dmp

                          Filesize

                          44KB

                        • memory/4304-295-0x0000000000C60000-0x0000000000C82000-memory.dmp

                          Filesize

                          136KB

                        • memory/4304-245-0x0000000000C30000-0x0000000000C57000-memory.dmp

                          Filesize

                          156KB

                        • memory/4304-244-0x0000000000C60000-0x0000000000C82000-memory.dmp

                          Filesize

                          136KB

                        • memory/4304-243-0x0000000000C30000-0x0000000000C57000-memory.dmp

                          Filesize

                          156KB

                        • memory/4348-136-0x0000000000400000-0x00000000004A4000-memory.dmp

                          Filesize

                          656KB

                        • memory/4348-134-0x00000000001F0000-0x00000000001F9000-memory.dmp

                          Filesize

                          36KB

                        • memory/4384-237-0x0000000000A20000-0x0000000000A29000-memory.dmp

                          Filesize

                          36KB

                        • memory/4384-238-0x0000000000A30000-0x0000000000A35000-memory.dmp

                          Filesize

                          20KB

                        • memory/4384-290-0x0000000000A30000-0x0000000000A35000-memory.dmp

                          Filesize

                          20KB

                        • memory/4384-239-0x0000000000A20000-0x0000000000A29000-memory.dmp

                          Filesize

                          36KB

                        • memory/4672-337-0x0000000001250000-0x0000000001251000-memory.dmp

                          Filesize

                          4KB

                        • memory/4672-336-0x0000000001240000-0x0000000001241000-memory.dmp

                          Filesize

                          4KB

                        • memory/4672-338-0x00000000002C0000-0x0000000000DFA000-memory.dmp

                          Filesize

                          11.2MB

                        • memory/4796-252-0x0000000000560000-0x0000000000569000-memory.dmp

                          Filesize

                          36KB

                        • memory/4796-254-0x0000000000570000-0x0000000000575000-memory.dmp

                          Filesize

                          20KB

                        • memory/4796-255-0x0000000000560000-0x0000000000569000-memory.dmp

                          Filesize

                          36KB

                        • memory/4796-296-0x0000000000570000-0x0000000000575000-memory.dmp

                          Filesize

                          20KB

                        • memory/4896-235-0x0000000000FD0000-0x0000000000FD9000-memory.dmp

                          Filesize

                          36KB

                        • memory/4896-234-0x0000000000FC0000-0x0000000000FCF000-memory.dmp

                          Filesize

                          60KB

                        • memory/4896-281-0x0000000000FD0000-0x0000000000FD9000-memory.dmp

                          Filesize

                          36KB

                        • memory/4896-236-0x0000000000FC0000-0x0000000000FCF000-memory.dmp

                          Filesize

                          60KB