Analysis

  • max time kernel
    45s
  • max time network
    76s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 15:26

General

  • Target

    c99bfa2bf903c9f9681fac9d6a3122d4.exe

  • Size

    37KB

  • MD5

    c99bfa2bf903c9f9681fac9d6a3122d4

  • SHA1

    289fe6bebb1bc5b2555b8b61161b948d8d18310d

  • SHA256

    e1f48f331e2554def3e7d7e386503219ff8d15d5b99d1682570235fcf15da315

  • SHA512

    04345647f67ec502ff6e6023d2190ff05cbb416da98584488da3e0a9a34de9487ec7342f0b8d28b5b57c560334502f240c441fc68e4f8ddd4f4b3eb73ea5d1dd

  • SSDEEP

    768:3E45SLnQpEhOB/hAGflc5xOXhr7gvexzv36:3E4EqEhOPNfqStgvexzv3

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://185.215.113.68/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

smokeloader

Botnet

up3

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c99bfa2bf903c9f9681fac9d6a3122d4.exe
    "C:\Users\Admin\AppData\Local\Temp\c99bfa2bf903c9f9681fac9d6a3122d4.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:756
  • C:\Users\Admin\AppData\Local\Temp\BC4F.exe
    C:\Users\Admin\AppData\Local\Temp\BC4F.exe
    1⤵
    • Executes dropped EXE
    PID:2860
    • C:\Users\Admin\AppData\Local\Temp\etopt.exe
      "C:\Users\Admin\AppData\Local\Temp\etopt.exe"
      2⤵
        PID:1220
      • C:\Users\Admin\AppData\Local\Temp\tuc4.exe
        "C:\Users\Admin\AppData\Local\Temp\tuc4.exe"
        2⤵
          PID:1980
        • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
          "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
          2⤵
            PID:952
          • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
            "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
            2⤵
              PID:2524
            • C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe
              "C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe"
              2⤵
                PID:2452
                • C:\Users\Admin\AppData\Local\Temp\nsjCF44.tmp.exe
                  C:\Users\Admin\AppData\Local\Temp\nsjCF44.tmp.exe
                  3⤵
                    PID:2736
              • C:\Windows\system32\makecab.exe
                "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20231230152654.log C:\Windows\Logs\CBS\CbsPersist_20231230152654.cab
                1⤵
                  PID:1716
                • C:\Users\Admin\AppData\Local\Temp\is-5V862.tmp\tuc4.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-5V862.tmp\tuc4.tmp" /SL5="$4016E,7884275,54272,C:\Users\Admin\AppData\Local\Temp\tuc4.exe"
                  1⤵
                    PID:2964
                    • C:\Program Files (x86)\DataPumpCRT\datapumpcrt.exe
                      "C:\Program Files (x86)\DataPumpCRT\datapumpcrt.exe" -i
                      2⤵
                        PID:1556
                      • C:\Windows\SysWOW64\net.exe
                        "C:\Windows\system32\net.exe" helpmsg 23
                        2⤵
                          PID:2744
                        • C:\Program Files (x86)\DataPumpCRT\datapumpcrt.exe
                          "C:\Program Files (x86)\DataPumpCRT\datapumpcrt.exe" -s
                          2⤵
                            PID:2852
                        • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                          "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                          1⤵
                            PID:2600
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                              2⤵
                                PID:2804
                                • C:\Windows\system32\netsh.exe
                                  netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                  3⤵
                                  • Modifies Windows Firewall
                                  PID:1584
                              • C:\Windows\rss\csrss.exe
                                C:\Windows\rss\csrss.exe
                                2⤵
                                  PID:3012
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks /delete /tn ScheduledUpdate /f
                                    3⤵
                                      PID:1988
                                    • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
                                      "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
                                      3⤵
                                        PID:2416
                                      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                        C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                        3⤵
                                          PID:1688
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                          3⤵
                                          • Creates scheduled task(s)
                                          PID:2484
                                    • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                                      C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                                      1⤵
                                        PID:1284
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 helpmsg 23
                                        1⤵
                                          PID:2548
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                          1⤵
                                            PID:1072
                                          • C:\Users\Admin\AppData\Local\Temp\DCBB.exe
                                            C:\Users\Admin\AppData\Local\Temp\DCBB.exe
                                            1⤵
                                              PID:1000
                                            • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                              "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
                                              1⤵
                                                PID:2160
                                              • C:\Users\Admin\AppData\Local\Temp\2198.exe
                                                C:\Users\Admin\AppData\Local\Temp\2198.exe
                                                1⤵
                                                  PID:576
                                                • C:\Users\Admin\AppData\Local\Temp\284D.exe
                                                  C:\Users\Admin\AppData\Local\Temp\284D.exe
                                                  1⤵
                                                    PID:2560

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                  Execution

                                                  Scheduled Task/Job

                                                  1
                                                  T1053

                                                  Persistence

                                                  Create or Modify System Process

                                                  1
                                                  T1543

                                                  Windows Service

                                                  1
                                                  T1543.003

                                                  Scheduled Task/Job

                                                  1
                                                  T1053

                                                  Privilege Escalation

                                                  Create or Modify System Process

                                                  1
                                                  T1543

                                                  Windows Service

                                                  1
                                                  T1543.003

                                                  Scheduled Task/Job

                                                  1
                                                  T1053

                                                  Discovery

                                                  System Information Discovery

                                                  2
                                                  T1082

                                                  Query Registry

                                                  1
                                                  T1012

                                                  Peripheral Device Discovery

                                                  1
                                                  T1120

                                                  Command and Control

                                                  Web Service

                                                  1
                                                  T1102

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Temp\BC4F.exe
                                                    MD5

                                                    d41d8cd98f00b204e9800998ecf8427e

                                                    SHA1

                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                    SHA256

                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                    SHA512

                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                  • C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe
                                                    Filesize

                                                    1.5MB

                                                    MD5

                                                    14e180bf8d6378bbbbd44c0b45d2e503

                                                    SHA1

                                                    7960f649344e99c758fd37613c8cd67a5eca09c9

                                                    SHA256

                                                    82a4dbbd2269378d365656787c83855aa4d2f38787b127b3e8f355de5fd56299

                                                    SHA512

                                                    89fe924d71e25b235da5e71244ce9f0f49df17c5b38f5a34385b93f05c6259810eb3623589a4d92a77a4abb9f88c2595558972372d5004ae439c39aae8414c52

                                                  • C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe
                                                    Filesize

                                                    997KB

                                                    MD5

                                                    cc326870a16d9ca7543afc6389c3d137

                                                    SHA1

                                                    f9c45fc2a3bc4875f743f76c118469c247136bf0

                                                    SHA256

                                                    16fd2be20c8400f30d9199c19a8edb23381808b00ef31f4253d79bd23c3f2e69

                                                    SHA512

                                                    a418b94ff946279e45d9a0fc064ddcf3ea49ba0e3366c3b912ef53ae9c6977244b91d97cd676172bfb4d8a8c078289472dc76a6a6ee584a27368a76423397ab0

                                                  • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                                    Filesize

                                                    16KB

                                                    MD5

                                                    1ca7d171bfedeec87ca0d8f7e9ca1b8b

                                                    SHA1

                                                    98a1c68aff895b99292723276a583b9b244197ad

                                                    SHA256

                                                    c80e520adfe619c255830ef705638f0d37b5cd1895232b407cdad81327cd13a6

                                                    SHA512

                                                    9b146edea394538a996651f08ef868ee2a9c5732c84de1b510171ea1f13c851e93a2951d560e8f7193664472386c98a9919b9aeb48c8c4470f181bab764016a7

                                                  • \Users\Admin\AppData\Local\Temp\InstallSetup8.exe
                                                    Filesize

                                                    1.9MB

                                                    MD5

                                                    9a6f67b247e2f2d2ab5d588b8aadf02b

                                                    SHA1

                                                    23f54cb6bef877f5d0942b9f977f3ec0a8fcf821

                                                    SHA256

                                                    d983d9ad29a51cde552ee68bd78d4c0943518e5bfce731f53dd4a848b1632c01

                                                    SHA512

                                                    1173bc3d5110a9c39564781cd2614bc902431f020882ef0f1cd4294a996aa510e01424a965bb9082935331352cbb458f3c16cfebca1c817c5820c3d0854a3760

                                                  • \Users\Admin\AppData\Local\Temp\toolspub2.exe
                                                    Filesize

                                                    283KB

                                                    MD5

                                                    2d24e3baa2a16e47bee10e91381e6391

                                                    SHA1

                                                    013b59b2cd69e93694196dfb34fddc8684cfd619

                                                    SHA256

                                                    ff2e975c649d66476c48ac9fe64455eb0727fede676d000728d09d62d2dc6db4

                                                    SHA512

                                                    be515895b29390e1c9c44620f7b18c8ae57d08627b8bbf7484b551ccf079011f95baa78e71c1a2a6280b544dd06444b509b7c9ba126b525d813afd68010b03e7

                                                  • \Users\Admin\AppData\Local\Temp\toolspub2.exe
                                                    Filesize

                                                    64KB

                                                    MD5

                                                    7d98defb571f425fbb505a540f5fd11a

                                                    SHA1

                                                    51bf64a4c6b8aeece1b7619280422223ba32890b

                                                    SHA256

                                                    989b9db29c0787b87faefc4f60087b2c96eaf55b7eb21eee33210a90ad1b33bf

                                                    SHA512

                                                    ffca3b686df8b61de032ff70df93f1593ff6a3adeb83c7eb7a1fe2fc3b95e0d8894b2988528dbf622ba8500ddddac1f3c3206d081dc7dc3f7aee6f4d013cad07

                                                  • memory/576-451-0x0000000000010000-0x000000000006D000-memory.dmp
                                                    Filesize

                                                    372KB

                                                  • memory/576-454-0x0000000000530000-0x0000000000596000-memory.dmp
                                                    Filesize

                                                    408KB

                                                  • memory/576-456-0x00000000002A0000-0x00000000002AD000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/576-455-0x0000000000290000-0x0000000000296000-memory.dmp
                                                    Filesize

                                                    24KB

                                                  • memory/576-457-0x0000000000420000-0x0000000000421000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/576-458-0x00000000005C0000-0x00000000005CC000-memory.dmp
                                                    Filesize

                                                    48KB

                                                  • memory/576-459-0x0000000077E60000-0x0000000077E61000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/756-2-0x0000000000400000-0x000000000040A000-memory.dmp
                                                    Filesize

                                                    40KB

                                                  • memory/756-0-0x0000000000400000-0x000000000040A000-memory.dmp
                                                    Filesize

                                                    40KB

                                                  • memory/952-262-0x0000000002A60000-0x000000000334B000-memory.dmp
                                                    Filesize

                                                    8.9MB

                                                  • memory/952-260-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                    Filesize

                                                    9.1MB

                                                  • memory/952-261-0x0000000002660000-0x0000000002A58000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/952-66-0x0000000002660000-0x0000000002A58000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/952-63-0x0000000002660000-0x0000000002A58000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/952-68-0x0000000002A60000-0x000000000334B000-memory.dmp
                                                    Filesize

                                                    8.9MB

                                                  • memory/952-82-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                    Filesize

                                                    9.1MB

                                                  • memory/1000-345-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/1000-343-0x0000000004840000-0x0000000004880000-memory.dmp
                                                    Filesize

                                                    256KB

                                                  • memory/1000-342-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/1000-341-0x0000000074CA0000-0x000000007538E000-memory.dmp
                                                    Filesize

                                                    6.9MB

                                                  • memory/1000-340-0x0000000000DC0000-0x0000000000E74000-memory.dmp
                                                    Filesize

                                                    720KB

                                                  • memory/1000-378-0x0000000074CA0000-0x000000007538E000-memory.dmp
                                                    Filesize

                                                    6.9MB

                                                  • memory/1072-355-0x0000000000400000-0x0000000000490000-memory.dmp
                                                    Filesize

                                                    576KB

                                                  • memory/1072-347-0x0000000000400000-0x0000000000490000-memory.dmp
                                                    Filesize

                                                    576KB

                                                  • memory/1072-348-0x0000000000400000-0x0000000000490000-memory.dmp
                                                    Filesize

                                                    576KB

                                                  • memory/1072-346-0x0000000000400000-0x0000000000490000-memory.dmp
                                                    Filesize

                                                    576KB

                                                  • memory/1072-344-0x0000000000400000-0x0000000000490000-memory.dmp
                                                    Filesize

                                                    576KB

                                                  • memory/1072-350-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/1072-352-0x0000000000400000-0x0000000000490000-memory.dmp
                                                    Filesize

                                                    576KB

                                                  • memory/1072-379-0x0000000000400000-0x0000000000490000-memory.dmp
                                                    Filesize

                                                    576KB

                                                  • memory/1220-213-0x0000000000540000-0x000000000057A000-memory.dmp
                                                    Filesize

                                                    232KB

                                                  • memory/1220-172-0x0000000010000000-0x000000001001B000-memory.dmp
                                                    Filesize

                                                    108KB

                                                  • memory/1220-179-0x00000000003A0000-0x00000000003A1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/1220-199-0x00000000041E0000-0x0000000004E08000-memory.dmp
                                                    Filesize

                                                    12.2MB

                                                  • memory/1284-91-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/1284-392-0x0000000000400000-0x0000000000965000-memory.dmp
                                                    Filesize

                                                    5.4MB

                                                  • memory/1284-314-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/1380-1-0x0000000002A50000-0x0000000002A66000-memory.dmp
                                                    Filesize

                                                    88KB

                                                  • memory/1380-294-0x0000000004150000-0x0000000004166000-memory.dmp
                                                    Filesize

                                                    88KB

                                                  • memory/1556-389-0x0000000000400000-0x0000000001400000-memory.dmp
                                                    Filesize

                                                    16.0MB

                                                  • memory/1556-356-0x0000000000400000-0x0000000001400000-memory.dmp
                                                    Filesize

                                                    16.0MB

                                                  • memory/1980-81-0x0000000000400000-0x0000000000414000-memory.dmp
                                                    Filesize

                                                    80KB

                                                  • memory/1980-292-0x0000000000400000-0x0000000000414000-memory.dmp
                                                    Filesize

                                                    80KB

                                                  • memory/1980-87-0x0000000000400000-0x0000000000414000-memory.dmp
                                                    Filesize

                                                    80KB

                                                  • memory/2160-85-0x0000000000400000-0x0000000000409000-memory.dmp
                                                    Filesize

                                                    36KB

                                                  • memory/2160-65-0x0000000000400000-0x0000000000409000-memory.dmp
                                                    Filesize

                                                    36KB

                                                  • memory/2160-60-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2160-296-0x0000000000400000-0x0000000000409000-memory.dmp
                                                    Filesize

                                                    36KB

                                                  • memory/2416-329-0x0000000140000000-0x00000001405E8000-memory.dmp
                                                    Filesize

                                                    5.9MB

                                                  • memory/2416-313-0x0000000140000000-0x00000001405E8000-memory.dmp
                                                    Filesize

                                                    5.9MB

                                                  • memory/2524-64-0x0000000000220000-0x0000000000229000-memory.dmp
                                                    Filesize

                                                    36KB

                                                  • memory/2524-61-0x0000000000520000-0x0000000000620000-memory.dmp
                                                    Filesize

                                                    1024KB

                                                  • memory/2560-467-0x00000000011A0000-0x0000000001736000-memory.dmp
                                                    Filesize

                                                    5.6MB

                                                  • memory/2560-728-0x00000000011A0000-0x0000000001736000-memory.dmp
                                                    Filesize

                                                    5.6MB

                                                  • memory/2600-263-0x0000000002650000-0x0000000002A48000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/2600-266-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                    Filesize

                                                    9.1MB

                                                  • memory/2600-293-0x0000000002650000-0x0000000002A48000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/2600-288-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                    Filesize

                                                    9.1MB

                                                  • memory/2600-264-0x0000000002650000-0x0000000002A48000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/2600-265-0x0000000002A50000-0x000000000333B000-memory.dmp
                                                    Filesize

                                                    8.9MB

                                                  • memory/2736-731-0x00000000009D0000-0x0000000000AD0000-memory.dmp
                                                    Filesize

                                                    1024KB

                                                  • memory/2736-732-0x0000000000400000-0x0000000000854000-memory.dmp
                                                    Filesize

                                                    4.3MB

                                                  • memory/2736-617-0x00000000009D0000-0x0000000000AD0000-memory.dmp
                                                    Filesize

                                                    1024KB

                                                  • memory/2736-631-0x0000000000400000-0x0000000000854000-memory.dmp
                                                    Filesize

                                                    4.3MB

                                                  • memory/2736-620-0x0000000000220000-0x000000000023C000-memory.dmp
                                                    Filesize

                                                    112KB

                                                  • memory/2852-439-0x0000000000400000-0x0000000001400000-memory.dmp
                                                    Filesize

                                                    16.0MB

                                                  • memory/2852-550-0x0000000000400000-0x0000000001400000-memory.dmp
                                                    Filesize

                                                    16.0MB

                                                  • memory/2852-807-0x00000000128D0000-0x0000000012972000-memory.dmp
                                                    Filesize

                                                    648KB

                                                  • memory/2852-747-0x00000000128D0000-0x0000000012972000-memory.dmp
                                                    Filesize

                                                    648KB

                                                  • memory/2860-28-0x0000000000850000-0x0000000001B2E000-memory.dmp
                                                    Filesize

                                                    18.9MB

                                                  • memory/2860-27-0x0000000074EB0000-0x000000007559E000-memory.dmp
                                                    Filesize

                                                    6.9MB

                                                  • memory/2860-164-0x0000000074EB0000-0x000000007559E000-memory.dmp
                                                    Filesize

                                                    6.9MB

                                                  • memory/2964-393-0x0000000000400000-0x00000000004BC000-memory.dmp
                                                    Filesize

                                                    752KB

                                                  • memory/2964-110-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2964-328-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/3012-440-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                    Filesize

                                                    9.1MB

                                                  • memory/3012-434-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                    Filesize

                                                    9.1MB

                                                  • memory/3012-714-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                    Filesize

                                                    9.1MB

                                                  • memory/3012-289-0x00000000027D0000-0x0000000002BC8000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/3012-299-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                    Filesize

                                                    9.1MB

                                                  • memory/3012-435-0x00000000027D0000-0x0000000002BC8000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/3012-452-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                    Filesize

                                                    9.1MB

                                                  • memory/3012-291-0x00000000027D0000-0x0000000002BC8000-memory.dmp
                                                    Filesize

                                                    4.0MB