Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-08-2023 02:27

General

  • Target

    d1c1436fcbdfc15595d95287aa8ca3d69f277a1677000fa30bbb519e4d305a38.exe

  • Size

    253KB

  • MD5

    d5b47e416d7a06febe582f4b00b65367

  • SHA1

    ea205f12d9fdf13b884f22454de514496a0b3865

  • SHA256

    d1c1436fcbdfc15595d95287aa8ca3d69f277a1677000fa30bbb519e4d305a38

  • SHA512

    0ac7a9bec2d49457ba1f7d4c6de74ff41ce9132fc2cb141a713e23cdb5e4ab1a8e0a96ac27adaa8911e1ee08829bff4f4f541fb954f187ed2717e476377f1565

  • SSDEEP

    3072:vKLEBiLgtH0uX2ETlYKfRpjojDPyucx5CKAwlg:iLE3NX2iSTfKucWKA

Malware Config

Extracted

Family

smokeloader

Botnet

summ

Extracted

Family

smokeloader

Version

2022

C2

http://stalagmijesarl.com/

http://ukdantist-sarl.com/

http://cpcorprotationltd.com/

rc4.i32
rc4.i32

Extracted

Family

systembc

C2

discordcdn8839248.com:4327

chinabar821994.com:4327

Signatures

  • Detect rhadamanthys stealer shellcode 8 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Users\Admin\AppData\Local\Temp\d1c1436fcbdfc15595d95287aa8ca3d69f277a1677000fa30bbb519e4d305a38.exe
      "C:\Users\Admin\AppData\Local\Temp\d1c1436fcbdfc15595d95287aa8ca3d69f277a1677000fa30bbb519e4d305a38.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3428
    • C:\Users\Admin\AppData\Local\Temp\7664.exe
      C:\Users\Admin\AppData\Local\Temp\7664.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4716
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4312
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 148
        3⤵
        • Program crash
        PID:3024
    • C:\Users\Admin\AppData\Local\Temp\8895.exe
      C:\Users\Admin\AppData\Local\Temp\8895.exe
      2⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4184
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4184 -s 736
        3⤵
        • Program crash
        PID:3132
    • C:\Users\Admin\AppData\Local\Temp\9269.exe
      C:\Users\Admin\AppData\Local\Temp\9269.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Windows\SysWOW64\ftp.exe
        "C:\Windows\SysWOW64\ftp.exe"
        3⤵
          PID:4540
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        2⤵
          PID:5008
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          2⤵
            PID:2984
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            2⤵
              PID:2140
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              2⤵
                PID:2684
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                2⤵
                  PID:1116
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  2⤵
                    PID:112
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    2⤵
                      PID:1824
                    • C:\Windows\system32\certreq.exe
                      "C:\Windows\system32\certreq.exe"
                      2⤵
                        PID:2156
                      • C:\Windows\explorer.exe
                        C:\Windows\explorer.exe
                        2⤵
                          PID:2072
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          2⤵
                            PID:2368
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4716 -ip 4716
                          1⤵
                            PID:4032
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4184 -ip 4184
                            1⤵
                              PID:4224
                            • C:\Users\Admin\AppData\Local\Microsoft\i}@IKJ.exe
                              "C:\Users\Admin\AppData\Local\Microsoft\i}@IKJ.exe"
                              1⤵
                              • Executes dropped EXE
                              PID:972

                            Network

                            MITRE ATT&CK Matrix

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\i}@IKJ.exe
                              Filesize

                              274KB

                              MD5

                              0ec87a33cee1594c1808267bc677d827

                              SHA1

                              1e078fb607d12ccdd11da03f9503ca64cb9fde32

                              SHA256

                              111cc14cd4d6e43d11cd1bef261e75313c9f7f9528abf6dc0f98878cc14b189a

                              SHA512

                              03613e2615d47701893e784f39a82fdcb8d30f563d65f3f890d73e0ccfd07a38cbcd2e8976cabc64478880b03cf3c334e4712f6c20ed25f2c562ea942abf4551

                            • C:\Users\Admin\AppData\Local\Microsoft\i}@IKJ.exe
                              Filesize

                              274KB

                              MD5

                              0ec87a33cee1594c1808267bc677d827

                              SHA1

                              1e078fb607d12ccdd11da03f9503ca64cb9fde32

                              SHA256

                              111cc14cd4d6e43d11cd1bef261e75313c9f7f9528abf6dc0f98878cc14b189a

                              SHA512

                              03613e2615d47701893e784f39a82fdcb8d30f563d65f3f890d73e0ccfd07a38cbcd2e8976cabc64478880b03cf3c334e4712f6c20ed25f2c562ea942abf4551

                            • C:\Users\Admin\AppData\Local\Temp\441d05ac
                              Filesize

                              806KB

                              MD5

                              6fb36b90e507cdc2eea6a2ec96f36468

                              SHA1

                              d0dff49008a1e3b5b6bd5cf2f636c0c87a636898

                              SHA256

                              b46ffdfc7246528d085c66161ce24dd4a23ca2548335269a6cd3f858fda044e5

                              SHA512

                              ae70ad32717c198b8334d208b6ecf86afa0cffa63f870dd6ddd76c1f2e729a798489bfd93937107390837feeadc9411ac58d9615b2f8faa278d8fcea20235ed4

                            • C:\Users\Admin\AppData\Local\Temp\7664.exe
                              Filesize

                              2.9MB

                              MD5

                              54631210ad8202513b794956c59e67a7

                              SHA1

                              dccb8282ba756c270ef7d1f0f2a034f164ec123b

                              SHA256

                              1decacd4ba1021711f1a1ff1d14a2453965e211bee8e50533c4d6a2997ace6d4

                              SHA512

                              c1086de1ef79d3e4f7f35f18ea678546bd2e7cc2d5dde0e17d63eaee4ae6a0be9796d61bcad125b974b5372286ee08fe284faeca71296859892756b8cbdf91c3

                            • C:\Users\Admin\AppData\Local\Temp\7664.exe
                              Filesize

                              2.9MB

                              MD5

                              54631210ad8202513b794956c59e67a7

                              SHA1

                              dccb8282ba756c270ef7d1f0f2a034f164ec123b

                              SHA256

                              1decacd4ba1021711f1a1ff1d14a2453965e211bee8e50533c4d6a2997ace6d4

                              SHA512

                              c1086de1ef79d3e4f7f35f18ea678546bd2e7cc2d5dde0e17d63eaee4ae6a0be9796d61bcad125b974b5372286ee08fe284faeca71296859892756b8cbdf91c3

                            • C:\Users\Admin\AppData\Local\Temp\8895.exe
                              Filesize

                              495KB

                              MD5

                              4c224ad23e402d58bbd23023bf883dc0

                              SHA1

                              67cbaf4b24ccf90ca845626d1ed97831ef0dd55b

                              SHA256

                              74a434ab27dee2234cc149fa8d34c6d5af5beaa0060ffad7523fde8ec923f983

                              SHA512

                              5aad2b848d6098c8cdbf58ce115ac832826e82f803aaaca5625197c445d3849f6cb256aaeeebed4bd3a5b0db92f0f957ee5de79312f4fc4b9769f8deae0b5766

                            • C:\Users\Admin\AppData\Local\Temp\8895.exe
                              Filesize

                              495KB

                              MD5

                              4c224ad23e402d58bbd23023bf883dc0

                              SHA1

                              67cbaf4b24ccf90ca845626d1ed97831ef0dd55b

                              SHA256

                              74a434ab27dee2234cc149fa8d34c6d5af5beaa0060ffad7523fde8ec923f983

                              SHA512

                              5aad2b848d6098c8cdbf58ce115ac832826e82f803aaaca5625197c445d3849f6cb256aaeeebed4bd3a5b0db92f0f957ee5de79312f4fc4b9769f8deae0b5766

                            • C:\Users\Admin\AppData\Local\Temp\9269.exe
                              Filesize

                              1.4MB

                              MD5

                              711d8682ec215e6ec5fdbf6acc10240e

                              SHA1

                              1786859b2ac480ff5698fad981aec52873b9f21a

                              SHA256

                              b245325d21b53f21ee7d6a1a8ed3963fcb89cf9770c3d0476ca0544558eaabc3

                              SHA512

                              77b68a54d52b03df21514200b6f34f68b3273e8024f4e528003ea4093fd7f4d3a099962a59283def4e4eadfd7f47eb7c4d798b9215e91f5c2178f66c952083e0

                            • C:\Users\Admin\AppData\Local\Temp\9269.exe
                              Filesize

                              1.4MB

                              MD5

                              711d8682ec215e6ec5fdbf6acc10240e

                              SHA1

                              1786859b2ac480ff5698fad981aec52873b9f21a

                              SHA256

                              b245325d21b53f21ee7d6a1a8ed3963fcb89cf9770c3d0476ca0544558eaabc3

                              SHA512

                              77b68a54d52b03df21514200b6f34f68b3273e8024f4e528003ea4093fd7f4d3a099962a59283def4e4eadfd7f47eb7c4d798b9215e91f5c2178f66c952083e0

                            • memory/112-216-0x00000000012A0000-0x00000000012A9000-memory.dmp
                              Filesize

                              36KB

                            • memory/112-213-0x00000000012A0000-0x00000000012A9000-memory.dmp
                              Filesize

                              36KB

                            • memory/972-274-0x0000000002440000-0x0000000002445000-memory.dmp
                              Filesize

                              20KB

                            • memory/972-273-0x0000000002640000-0x0000000002740000-memory.dmp
                              Filesize

                              1024KB

                            • memory/972-275-0x0000000000400000-0x00000000022EB000-memory.dmp
                              Filesize

                              30.9MB

                            • memory/1116-241-0x0000000000820000-0x000000000082C000-memory.dmp
                              Filesize

                              48KB

                            • memory/1116-209-0x0000000000790000-0x00000000007B7000-memory.dmp
                              Filesize

                              156KB

                            • memory/1116-212-0x0000000000790000-0x00000000007B7000-memory.dmp
                              Filesize

                              156KB

                            • memory/1396-196-0x00007FFAFE9B0000-0x00007FFB00027000-memory.dmp
                              Filesize

                              22.5MB

                            • memory/1824-219-0x00000000006A0000-0x00000000006AB000-memory.dmp
                              Filesize

                              44KB

                            • memory/1824-243-0x00000000006A0000-0x00000000006AB000-memory.dmp
                              Filesize

                              44KB

                            • memory/1824-220-0x00000000006B0000-0x00000000006B6000-memory.dmp
                              Filesize

                              24KB

                            • memory/2072-225-0x00000000006A0000-0x00000000006AB000-memory.dmp
                              Filesize

                              44KB

                            • memory/2072-226-0x00000000003E0000-0x00000000003ED000-memory.dmp
                              Filesize

                              52KB

                            • memory/2072-223-0x00000000003E0000-0x00000000003ED000-memory.dmp
                              Filesize

                              52KB

                            • memory/2140-202-0x0000000004220000-0x0000000004620000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/2140-203-0x00000000007A0000-0x00000000007A9000-memory.dmp
                              Filesize

                              36KB

                            • memory/2140-200-0x00000000007A0000-0x00000000007A9000-memory.dmp
                              Filesize

                              36KB

                            • memory/2140-229-0x0000000004220000-0x0000000004620000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/2156-250-0x0000018854000000-0x0000018854003000-memory.dmp
                              Filesize

                              12KB

                            • memory/2156-276-0x00000188560B0000-0x00000188560B5000-memory.dmp
                              Filesize

                              20KB

                            • memory/2156-260-0x00007FF434540000-0x00007FF43466F000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/2156-253-0x00007FF434540000-0x00007FF43466F000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/2156-252-0x00007FF434540000-0x00007FF43466F000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/2156-251-0x00000188560B0000-0x00000188560B7000-memory.dmp
                              Filesize

                              28KB

                            • memory/2156-262-0x00007FF434540000-0x00007FF43466F000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/2156-255-0x00007FF434540000-0x00007FF43466F000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/2156-277-0x00007FFB1DE50000-0x00007FFB1E045000-memory.dmp
                              Filesize

                              2.0MB

                            • memory/2156-254-0x00007FF434540000-0x00007FF43466F000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/2156-271-0x00007FFB1DE50000-0x00007FFB1E045000-memory.dmp
                              Filesize

                              2.0MB

                            • memory/2156-261-0x00007FF434540000-0x00007FF43466F000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/2156-263-0x00007FFB1DE50000-0x00007FFB1E045000-memory.dmp
                              Filesize

                              2.0MB

                            • memory/2156-258-0x00007FF434540000-0x00007FF43466F000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/2156-256-0x00007FF434540000-0x00007FF43466F000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/2156-264-0x00007FF434540000-0x00007FF43466F000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/2156-218-0x0000018854000000-0x0000018854003000-memory.dmp
                              Filesize

                              12KB

                            • memory/2156-267-0x00007FF434540000-0x00007FF43466F000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/2156-265-0x00007FF434540000-0x00007FF43466F000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/2368-230-0x0000000000840000-0x000000000084B000-memory.dmp
                              Filesize

                              44KB

                            • memory/2368-228-0x0000000000840000-0x000000000084B000-memory.dmp
                              Filesize

                              44KB

                            • memory/2368-245-0x00000000003E0000-0x00000000003ED000-memory.dmp
                              Filesize

                              52KB

                            • memory/2684-206-0x0000000000820000-0x000000000082C000-memory.dmp
                              Filesize

                              48KB

                            • memory/2684-208-0x0000000000820000-0x000000000082C000-memory.dmp
                              Filesize

                              48KB

                            • memory/2984-193-0x0000000000C80000-0x0000000000C8F000-memory.dmp
                              Filesize

                              60KB

                            • memory/2984-195-0x0000000000C80000-0x0000000000C8F000-memory.dmp
                              Filesize

                              60KB

                            • memory/3164-137-0x0000000003520000-0x0000000003536000-memory.dmp
                              Filesize

                              88KB

                            • memory/3428-141-0x0000000000750000-0x0000000000759000-memory.dmp
                              Filesize

                              36KB

                            • memory/3428-138-0x0000000000400000-0x00000000005BD000-memory.dmp
                              Filesize

                              1.7MB

                            • memory/3428-136-0x0000000000400000-0x00000000005BD000-memory.dmp
                              Filesize

                              1.7MB

                            • memory/3428-134-0x0000000000850000-0x0000000000950000-memory.dmp
                              Filesize

                              1024KB

                            • memory/3428-135-0x0000000000750000-0x0000000000759000-memory.dmp
                              Filesize

                              36KB

                            • memory/4184-178-0x0000000003F90000-0x0000000004000000-memory.dmp
                              Filesize

                              448KB

                            • memory/4184-194-0x0000000004220000-0x0000000004620000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/4184-177-0x0000000002330000-0x0000000002430000-memory.dmp
                              Filesize

                              1024KB

                            • memory/4184-180-0x0000000000400000-0x0000000002322000-memory.dmp
                              Filesize

                              31.1MB

                            • memory/4184-224-0x0000000004220000-0x0000000004620000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/4184-191-0x00000000024B0000-0x00000000024B7000-memory.dmp
                              Filesize

                              28KB

                            • memory/4184-207-0x0000000000400000-0x0000000002322000-memory.dmp
                              Filesize

                              31.1MB

                            • memory/4184-204-0x0000000003F90000-0x0000000004000000-memory.dmp
                              Filesize

                              448KB

                            • memory/4184-227-0x0000000004220000-0x0000000004620000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/4184-201-0x0000000002330000-0x0000000002430000-memory.dmp
                              Filesize

                              1024KB

                            • memory/4184-199-0x0000000004220000-0x0000000004620000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/4184-197-0x0000000004220000-0x0000000004620000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/4184-231-0x0000000004F60000-0x0000000004F96000-memory.dmp
                              Filesize

                              216KB

                            • memory/4184-237-0x0000000004F60000-0x0000000004F96000-memory.dmp
                              Filesize

                              216KB

                            • memory/4184-238-0x0000000004220000-0x0000000004620000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/4184-240-0x0000000000400000-0x0000000002322000-memory.dmp
                              Filesize

                              31.1MB

                            • memory/4184-242-0x0000000004220000-0x0000000004620000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/4184-198-0x0000000004220000-0x0000000004620000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/4312-173-0x0000000008300000-0x0000000008350000-memory.dmp
                              Filesize

                              320KB

                            • memory/4312-163-0x0000000007400000-0x000000000750A000-memory.dmp
                              Filesize

                              1.0MB

                            • memory/4312-190-0x00000000073D0000-0x00000000073E0000-memory.dmp
                              Filesize

                              64KB

                            • memory/4312-154-0x0000000000400000-0x0000000000428000-memory.dmp
                              Filesize

                              160KB

                            • memory/4312-160-0x0000000074570000-0x0000000074D20000-memory.dmp
                              Filesize

                              7.7MB

                            • memory/4312-161-0x0000000007820000-0x0000000007E38000-memory.dmp
                              Filesize

                              6.1MB

                            • memory/4312-162-0x0000000007290000-0x00000000072A2000-memory.dmp
                              Filesize

                              72KB

                            • memory/4312-164-0x0000000007330000-0x000000000736C000-memory.dmp
                              Filesize

                              240KB

                            • memory/4312-165-0x00000000073D0000-0x00000000073E0000-memory.dmp
                              Filesize

                              64KB

                            • memory/4312-186-0x0000000074570000-0x0000000074D20000-memory.dmp
                              Filesize

                              7.7MB

                            • memory/4312-181-0x00000000084F0000-0x000000000850E000-memory.dmp
                              Filesize

                              120KB

                            • memory/4312-166-0x0000000007670000-0x00000000076D6000-memory.dmp
                              Filesize

                              408KB

                            • memory/4312-179-0x0000000009340000-0x000000000986C000-memory.dmp
                              Filesize

                              5.2MB

                            • memory/4312-215-0x0000000074570000-0x0000000074D20000-memory.dmp
                              Filesize

                              7.7MB

                            • memory/4312-175-0x0000000008620000-0x00000000087E2000-memory.dmp
                              Filesize

                              1.8MB

                            • memory/4312-174-0x00000000083D0000-0x0000000008446000-memory.dmp
                              Filesize

                              472KB

                            • memory/4312-171-0x0000000008210000-0x00000000082A2000-memory.dmp
                              Filesize

                              584KB

                            • memory/4312-172-0x0000000008860000-0x0000000008E04000-memory.dmp
                              Filesize

                              5.6MB

                            • memory/4540-222-0x00007FFB1DE50000-0x00007FFB1E045000-memory.dmp
                              Filesize

                              2.0MB

                            • memory/4540-244-0x0000000002D30000-0x0000000003F84000-memory.dmp
                              Filesize

                              18.3MB

                            • memory/4540-249-0x0000000002D30000-0x0000000003F84000-memory.dmp
                              Filesize

                              18.3MB

                            • memory/4540-248-0x000000006E110000-0x000000006F364000-memory.dmp
                              Filesize

                              18.3MB

                            • memory/4540-247-0x000000006E110000-0x000000006F364000-memory.dmp
                              Filesize

                              18.3MB

                            • memory/4716-155-0x00000000002B0000-0x00000000005EE000-memory.dmp
                              Filesize

                              3.2MB

                            • memory/4716-151-0x00000000002B0000-0x00000000005EE000-memory.dmp
                              Filesize

                              3.2MB

                            • memory/5008-217-0x0000000000350000-0x000000000035B000-memory.dmp
                              Filesize

                              44KB

                            • memory/5008-187-0x0000000000360000-0x0000000000367000-memory.dmp
                              Filesize

                              28KB

                            • memory/5008-188-0x0000000000350000-0x000000000035B000-memory.dmp
                              Filesize

                              44KB

                            • memory/5008-210-0x0000000000360000-0x0000000000367000-memory.dmp
                              Filesize

                              28KB