Analysis

  • max time kernel
    45s
  • max time network
    49s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2023 23:20

General

  • Target

    0x00070000000167ff-624.exe

  • Size

    37KB

  • MD5

    9237b4d3f030fd05a7b28f296822a046

  • SHA1

    6ba070343226c807fe5e8d959b2fc619cd568edb

  • SHA256

    ff740b99b7815553a3d99d9ea7ed0261970a5131482a910fcc3d050a9d4ca6e7

  • SHA512

    5467dc7296fe7ed9d90b0b3b7076845e141d900a8a82655ac74edf02854173d2a9e96124359c3cf2041c44f291746bae88237f47510ca678f9f022176f18d9d8

  • SSDEEP

    768:d8n3N4JRqwg8UTB+8zx70f0PSuopLwlFFWO7:dmN4JRrg8ypxSKFFX

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://81.19.131.34/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

eternity

Wallets

47vk9PbPuHnEnazCn4tLpwPCWRLSMhpX9PD8WqpjchhTXisimD6j8EvRFDbPQHKUmHVq3vAM3DLytXLg8CqcdRXRFdPe92Q

Attributes
  • payload_urls

    https://raw.githubusercontent.com/VolVeRFM/SilentMiner-VolVeR/main/VolVeRBuilder/Resources/xmrig.exe

Extracted

Family

redline

Botnet

@oleh_ps

C2

176.123.7.190:32927

Extracted

Family

redline

Botnet

LiveTraffic

C2

77.105.132.87:6731

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x00070000000167ff-624.exe
    "C:\Users\Admin\AppData\Local\Temp\0x00070000000167ff-624.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1740
  • C:\Users\Admin\AppData\Local\Temp\F695.exe
    C:\Users\Admin\AppData\Local\Temp\F695.exe
    1⤵
    • Executes dropped EXE
    PID:4728
  • C:\Users\Admin\AppData\Local\Temp\2D46.exe
    C:\Users\Admin\AppData\Local\Temp\2D46.exe
    1⤵
    • Executes dropped EXE
    PID:4316
    • C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe
      "C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe"
      2⤵
        PID:1764
        • C:\Users\Admin\AppData\Local\Temp\Broom.exe
          C:\Users\Admin\AppData\Local\Temp\Broom.exe
          3⤵
            PID:4180
        • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
          "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
          2⤵
            PID:4856
          • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
            "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
            2⤵
              PID:4960
            • C:\Users\Admin\AppData\Local\Temp\tuc3.exe
              "C:\Users\Admin\AppData\Local\Temp\tuc3.exe"
              2⤵
                PID:404
                • C:\Users\Admin\AppData\Local\Temp\is-CU0E2.tmp\tuc3.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-CU0E2.tmp\tuc3.tmp" /SL5="$401D0,8423542,54272,C:\Users\Admin\AppData\Local\Temp\tuc3.exe"
                  3⤵
                    PID:1268
                    • C:\Program Files (x86)\xrecode3\xrecode3.exe
                      "C:\Program Files (x86)\xrecode3\xrecode3.exe" -i
                      4⤵
                        PID:2336
                  • C:\Users\Admin\AppData\Local\Temp\latestX.exe
                    "C:\Users\Admin\AppData\Local\Temp\latestX.exe"
                    2⤵
                      PID:3404
                  • C:\Users\Admin\AppData\Local\Temp\2F6A.exe
                    C:\Users\Admin\AppData\Local\Temp\2F6A.exe
                    1⤵
                    • Executes dropped EXE
                    PID:5032
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                      2⤵
                        PID:3860
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "AppLaunch" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\AppLaunch.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\AppLaunch.exe"
                          3⤵
                            PID:5044
                            • C:\Windows\SysWOW64\chcp.com
                              chcp 65001
                              4⤵
                                PID:2464
                        • C:\Users\Admin\AppData\Local\Temp\32C6.exe
                          C:\Users\Admin\AppData\Local\Temp\32C6.exe
                          1⤵
                            PID:5068
                          • C:\Users\Admin\AppData\Local\Temp\415D.exe
                            C:\Users\Admin\AppData\Local\Temp\415D.exe
                            1⤵
                              PID:1760

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log

                              Filesize

                              321B

                              MD5

                              baf5d1398fdb79e947b60fe51e45397f

                              SHA1

                              49e7b8389f47b93509d621b8030b75e96bb577af

                              SHA256

                              10c8c7b5fa58f8c6b69f44e92a4e2af111b59fcf4f21a07e04b19e14876ccdf8

                              SHA512

                              b2c9ef5581d5eae7c17ae260fe9f52344ed737fa851cb44d1cea58a32359d0ac5d0ca3099c970209bd30a0d4af6e504101f21b7054cf5eca91c0831cf12fb413

                            • C:\Users\Admin\AppData\Local\Temp\2D46.exe

                              Filesize

                              5.4MB

                              MD5

                              f1df020794de944a623202c118cda51e

                              SHA1

                              782892c8aa094eaf8b7235f7baa3f72b9e6ace49

                              SHA256

                              fd6958949e5b16cc7bd7fe9258af1e38c39833c088dbe92d18f002743a62d029

                              SHA512

                              c1060473b6d9745a1303af62a40808ff28293c9cb7430265c7b4895a7d00a18b2eab70c8ce1f736efa6cf51c31bbe383918daa0938d6fe35844d8f00073788d1

                            • C:\Users\Admin\AppData\Local\Temp\2D46.exe

                              Filesize

                              6.8MB

                              MD5

                              e755c9debaf6c7eb57c8bcbaf657ccfa

                              SHA1

                              025be6119ac48eda8e79ed12c9d69c70069b6fb0

                              SHA256

                              4ce4127f0640639ce3139b77f96ec4539f9ff34587446d9536d42fc04cf05ac0

                              SHA512

                              dde9af64724d9a8a5e5efb7dbe06c8751e441ae8d3fe8e912c13aa7f4df693b5895093f44896f3585a4f98b2612442e9b9430e2d6191834778b85c56837b4d9a

                            • C:\Users\Admin\AppData\Local\Temp\2F6A.exe

                              Filesize

                              279KB

                              MD5

                              0de1d0372e15bbfeded7fb418e8c00ae

                              SHA1

                              6d0dc8617e5bcdd48dd5b45d8f40b97e4bbce0a1

                              SHA256

                              98df5d41ea0e8ba3846de781c30543be8777d1bd11241bc76bc903a4be81c502

                              SHA512

                              7b3f2d2cc3fce6707be938053fd94a8a5edb48f7dad787847bd362329b6f07657fd7f66ab1f5c5d78db12aa7a41717ea3c7cbe8a1706d2456d1c42e9b1fb4e67

                            • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                              Filesize

                              1.6MB

                              MD5

                              9d49b692fcea74aa3552c543c5adb1e8

                              SHA1

                              d9fd83d1d1833400e22735e3b90aceaee1cd86e5

                              SHA256

                              071ba2b0d993b7de25fa640bfd0a5f904476a0fc8d4b3af30c0bc57212157fa4

                              SHA512

                              98b71cf7185749bd302447a722e154c0aecf26df2c014a61b63edbaadc04ccb8d57160072af0ae29a236a4b51883bd9b70699954c0613b707bb064445399ac9a

                            • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                              Filesize

                              256KB

                              MD5

                              db7cea14da34db0b4cf2fc3b40a46a5a

                              SHA1

                              32b621293e6366b45e2dcffe40b590bb985a9ee0

                              SHA256

                              e84e93c12bcbbf578467c9df3d68908e150ae82e74d8073a6ede2be977f284cf

                              SHA512

                              a9a64d63ebe5bcd1342e51e3f461eae3d2ef03c375a692a9fd59bdbcef9ff70d535e0ddf668c20797741dd86a3d91a9fe6b623c1d06c03c8b0c47a11793135f0

                            • C:\Users\Admin\AppData\Local\Temp\32C6.exe

                              Filesize

                              219KB

                              MD5

                              91d23595c11c7ee4424b6267aabf3600

                              SHA1

                              ef161bb8e90cebdf81f4e53dfccb50c1f90a9a02

                              SHA256

                              d58937d468f6ca92b12ee903a16a4908de340f64f894cf7f1c594cd15c0c7e47

                              SHA512

                              cb9ed75c14e7b093cabab66c22d412371c639ace31fbe976c71ffec6007bf85b3d7d3e591fe5612e2a035298398d32e1aa7dc0d753f93328ebc2ce8e44fb8d2b

                            • C:\Users\Admin\AppData\Local\Temp\415D.exe

                              Filesize

                              443KB

                              MD5

                              e0719e3c05e5c96d9fe98b2e3cf6b208

                              SHA1

                              a60e704a242e0f4c62c8f01b43fbf972db0bbeba

                              SHA256

                              22e2d1709c27c8921b9d1806467755ecc4ae4937a59f0497ab0e6bdf8c82d5ad

                              SHA512

                              c273bd80d8d84f3a36e45521845f4efff314bcd521ce31d25e1d7db26e63202d73d2056fad1d373658161a3efee5bbfa5ea4fb074605e13e3bb9335369e5a4cf

                            • C:\Users\Admin\AppData\Local\Temp\415D.exe

                              Filesize

                              237KB

                              MD5

                              d0f13e41f4f6b07b8b9da85804fb4229

                              SHA1

                              e3246daffb366268a46332a935e0ff3805247464

                              SHA256

                              bfdeb136e0fe40b9a82931b4cbf8365db08e261ca74be6368cfb8948e7066a90

                              SHA512

                              a24dc18fca583986cc55280090eb7955e8d8f99ca4da3981878ba69c7a1bbf4c908c6906b86d88a764d99d89a0572783d05c7a502ea5c3c58ce17ec798ef21dc

                            • C:\Users\Admin\AppData\Local\Temp\Broom.exe

                              Filesize

                              192KB

                              MD5

                              7d3a36bf4ee648e0fe74a62ebf33a981

                              SHA1

                              f474dddcbace69407911829e37a548392734be3a

                              SHA256

                              6e80ff77b89a9f14611e75c1e006797feb195f67d0a63e8497e4e044b810991c

                              SHA512

                              1ada25e9614d3fa848cc3c73ea77366a34dd20e17a4a9e751a238767fd1e35331c36804fad3efa832d1081063bbd14485876934852f615441cd6a4747b8b25b5

                            • C:\Users\Admin\AppData\Local\Temp\F695.exe

                              Filesize

                              401KB

                              MD5

                              f88edad62a7789c2c5d8047133da5fa7

                              SHA1

                              41b1f056cdda764a1c7c402c6fa4f8ab2f3ce5f9

                              SHA256

                              eb2b1ce5574096b91eb9e0482117d2518ab188c0747a209dc77e88d30bb970dc

                              SHA512

                              e2d5b0ace5dfd3bd2321b2a42b7e7725071ca440389dc5ef12720a34727ae84c2907cd7befeae5d53568d9deaee8443f4cbda44b598cfc9b6316d9389be09a60

                            • C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe

                              Filesize

                              217KB

                              MD5

                              8b79304ba22fb14546f2e1bd76844951

                              SHA1

                              491f516b9eaae81579512a375d3790d26f6ffe7a

                              SHA256

                              b31280f709b0c802c94deb6b49748a2f4e416e6b523e772a33fd7ecce8d6c14c

                              SHA512

                              937263d2eaaf47c86e81f0c7f49abb4bcba05358335702f7811769f7d2b264c59d4479a9a91e6db02c2ca43c336cd33954d5704e20cf220505676a2e4bcffec9

                            • C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe

                              Filesize

                              64KB

                              MD5

                              431870c626da5d5bcbc6804ec76c8b3d

                              SHA1

                              e9955b11b27d37fb177e30fda7a6f6d3df465d72

                              SHA256

                              4a866cc834204db8fdea083280ec90b5e4631ea81a6341131ca121d3d5c71e7b

                              SHA512

                              adcdb61b7f3449a8e6b33110a29c6c5d31c91b906d3135e2777e0ed8bdc3aec07666c5ca125171db2ebeb85078c0d7805788ff34d0a0be5c472905f3423153ae

                            • C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe

                              Filesize

                              1.5MB

                              MD5

                              2bcf85f02a05e2e8d0773b248561a181

                              SHA1

                              36e53259dacdd49bfa4bffc6d313ac495ceebe7a

                              SHA256

                              f84d9087a3731e009de7e25dde4e53b8daea75a3c6a87c1ce7a3bd283fbad0f1

                              SHA512

                              7735864f800a6669e16089a618ea146f81ce438958fc1614bfc564014b2a7776a5bb6c1adb6e86a279b0cceb843783b5c4d71adf020c1483395f534664197bd9

                            • C:\Users\Admin\AppData\Local\Temp\is-CU0E2.tmp\tuc3.tmp

                              Filesize

                              47KB

                              MD5

                              d1e3fd8a5c5046b72936476f782061d7

                              SHA1

                              a159a24161d9a5a7d9c1f784b2a2f918391abb79

                              SHA256

                              de669952425bb7824bf715a77a2da1ab4980f968a36890eca51c8ad3fb85ffb1

                              SHA512

                              a97b95ac93640dfc6990ccf760f4b92ade6e535fea9df1dacd1ce48a080ec5cbca6c6fbf7705dbff61f5be08abdf86497150f42473fbab6c55f2251c191a8885

                            • C:\Users\Admin\AppData\Local\Temp\is-CU0E2.tmp\tuc3.tmp

                              Filesize

                              239KB

                              MD5

                              a825ceb4de54770c186828901f998a32

                              SHA1

                              617869c83a4c91cc2d292fab6b7c263ec640f2ef

                              SHA256

                              fb3d3934b4971d3e9ebd690c43720343710837f5484a2b5eb7831a5ead8254e4

                              SHA512

                              e86e5cb3a331c6bc9013a1c7fe85b834e94b6cecabc8727a7942e50f36315319f798b65921b4fa01d34ef73caed1b7f0d59ecb578f950c1003e9a7ce223e1321

                            • C:\Users\Admin\AppData\Local\Temp\is-RSFI3.tmp\_isetup\_iscrypt.dll

                              Filesize

                              2KB

                              MD5

                              a69559718ab506675e907fe49deb71e9

                              SHA1

                              bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                              SHA256

                              2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                              SHA512

                              e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                            • C:\Users\Admin\AppData\Local\Temp\is-RSFI3.tmp\_isetup\_isdecmp.dll

                              Filesize

                              13KB

                              MD5

                              a813d18268affd4763dde940246dc7e5

                              SHA1

                              c7366e1fd925c17cc6068001bd38eaef5b42852f

                              SHA256

                              e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

                              SHA512

                              b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

                            • C:\Users\Admin\AppData\Local\Temp\latestX.exe

                              Filesize

                              476KB

                              MD5

                              cdd1522885eb8389be6016ee5dcca016

                              SHA1

                              1e348812cffc4da838d452c21be45158ef251939

                              SHA256

                              de6928a8712b1039e48c3029e2792c5f1fb44824a7a9dab82e2ced8aacd7fbf2

                              SHA512

                              ea02f235eefc537c77cd42ac7e81d46523fa0bc1b5ceabf0250b015d6c1bbbfbaeb064b5b4a5ffd905a2521b32ff0f1b959fdaae8a609ac052f96b4a2a20bd48

                            • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe

                              Filesize

                              291KB

                              MD5

                              cde750f39f58f1ec80ef41ce2f4f1db9

                              SHA1

                              942ea40349b0e5af7583fd34f4d913398a9c3b96

                              SHA256

                              0a434be25f55f27ce0adbdfb08efeac1da01125b3e9194a94669bc7e9c6fe094

                              SHA512

                              c181faacbef70f8a91606943470af50cfd443958c48601051371ff5d9bf66bb9ec794571b05a347a7f5776f06484dc007f535591d2f5e1c57e3c0ee04f3e9580

                            • C:\Users\Admin\AppData\Local\Temp\tuc3.exe

                              Filesize

                              200KB

                              MD5

                              8791cc945b1f22d09551495bc81b07fb

                              SHA1

                              e1585928c984f3164c869898565e0da9da343cd1

                              SHA256

                              13df03eda25aa51b1614a9cd11737664b634663ec2867ee4dbc26114f1244041

                              SHA512

                              0decaea8eb3f6f643f4178a162fa0fd2a43c3da392b390f88f47a33bd464fc53ff6f55cf34aaabbca5d4032f59a4799fca919cc130a2392de8a6e67c8bde79c9

                            • C:\Users\Admin\AppData\Local\Temp\tuc3.exe

                              Filesize

                              426KB

                              MD5

                              0da259f6225411f5b8a697e121d10e3d

                              SHA1

                              cb4f0399479232c1320e6bb52387c5603240667b

                              SHA256

                              7cc61257dc0ced4da769a14d985a21fe3a23a82c2ab2757848d74c91aa6dca92

                              SHA512

                              12948b3519e3b569c8f64bfed5e35fa016a793a29f6ebf932bbfb14ba2bb87e43d6e365f0ed5a4b7ac2773c3d43cf61300a6a425d5095ab0b7472d48918a3318

                            • C:\Users\Admin\AppData\Local\Temp\tuc3.exe

                              Filesize

                              469KB

                              MD5

                              fd373b53e2a13cf9ab7fb77109763cc5

                              SHA1

                              0e30aa8e277b188eb461859df4576232176439a8

                              SHA256

                              74222379fe9ec4ad380eb1f70b5047337e94e6ee492ce6d6efbfade9d2a5f106

                              SHA512

                              afff2265668717fbe6d989525323806566965098a2b0847a53b6c01a47dac5c05806e9ea0369152bf0dce9e309e8a5c07eebf29fb9da27e922c3ffcdd5df9723

                            • memory/404-86-0x0000000000400000-0x0000000000414000-memory.dmp

                              Filesize

                              80KB

                            • memory/1268-129-0x0000000000640000-0x0000000000641000-memory.dmp

                              Filesize

                              4KB

                            • memory/1740-0-0x0000000000400000-0x000000000040B000-memory.dmp

                              Filesize

                              44KB

                            • memory/1740-2-0x0000000000400000-0x000000000040B000-memory.dmp

                              Filesize

                              44KB

                            • memory/1760-99-0x0000000074AD0000-0x0000000075280000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/1760-105-0x00000000053C0000-0x000000000545C000-memory.dmp

                              Filesize

                              624KB

                            • memory/1760-110-0x0000000005110000-0x0000000005120000-memory.dmp

                              Filesize

                              64KB

                            • memory/1760-100-0x0000000000290000-0x0000000000842000-memory.dmp

                              Filesize

                              5.7MB

                            • memory/3188-1-0x0000000002710000-0x0000000002726000-memory.dmp

                              Filesize

                              88KB

                            • memory/3860-50-0x0000000074AD0000-0x0000000075280000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/3860-21-0x0000000000400000-0x000000000040A000-memory.dmp

                              Filesize

                              40KB

                            • memory/3860-25-0x00000000055F0000-0x0000000005B94000-memory.dmp

                              Filesize

                              5.6MB

                            • memory/3860-26-0x0000000074AD0000-0x0000000075280000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/4180-81-0x0000000000E20000-0x0000000000E21000-memory.dmp

                              Filesize

                              4KB

                            • memory/4316-20-0x0000000074AD0000-0x0000000075280000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/4316-111-0x0000000074AD0000-0x0000000075280000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/4316-24-0x0000000000E10000-0x00000000022C6000-memory.dmp

                              Filesize

                              20.7MB

                            • memory/4728-257-0x0000000007DD0000-0x0000000007DE0000-memory.dmp

                              Filesize

                              64KB

                            • memory/4728-255-0x0000000074AD0000-0x0000000075280000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/4728-107-0x00000000013B0000-0x00000000013EC000-memory.dmp

                              Filesize

                              240KB

                            • memory/5068-31-0x0000000074AD0000-0x0000000075280000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/5068-58-0x0000000008090000-0x00000000086A8000-memory.dmp

                              Filesize

                              6.1MB

                            • memory/5068-63-0x0000000007A70000-0x0000000007B7A000-memory.dmp

                              Filesize

                              1.0MB

                            • memory/5068-72-0x00000000072F0000-0x000000000733C000-memory.dmp

                              Filesize

                              304KB

                            • memory/5068-70-0x0000000007280000-0x00000000072BC000-memory.dmp

                              Filesize

                              240KB

                            • memory/5068-66-0x0000000007220000-0x0000000007232000-memory.dmp

                              Filesize

                              72KB

                            • memory/5068-36-0x0000000007140000-0x000000000714A000-memory.dmp

                              Filesize

                              40KB

                            • memory/5068-35-0x0000000007170000-0x0000000007180000-memory.dmp

                              Filesize

                              64KB

                            • memory/5068-34-0x0000000006FB0000-0x0000000007042000-memory.dmp

                              Filesize

                              584KB

                            • memory/5068-32-0x00000000001E0000-0x000000000021C000-memory.dmp

                              Filesize

                              240KB