Resubmissions

31-12-2023 02:29

231231-cyw53ahfg6 10

31-12-2023 02:09

231231-ck5kaaefd3 10

Analysis

  • max time kernel
    60s
  • max time network
    73s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 02:09

General

  • Target

    c7a2d4deab33d14c5c0df61413662f9c025a289c61378a0cd660d0daf521a0ce.exe

  • Size

    37KB

  • MD5

    c921001283ef83c22480a86838160329

  • SHA1

    015b62dc84aac30eadf2228fcc978d7a8adb2950

  • SHA256

    c7a2d4deab33d14c5c0df61413662f9c025a289c61378a0cd660d0daf521a0ce

  • SHA512

    e7967f21f62261fc8fff068e284cebc15bbe2bd3fa02c6b9379c711313c7a1599bf5cb733a9d3342453e6dc16ace411c1cd3dfb6d1028ab4db681b70a70c79b7

  • SSDEEP

    768:3E45SLnQpEhOB/hAGflc5xOXhr7gvexzv36:3E4EqEhOPNfqStgvexzv3

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://185.215.113.68/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

redline

Botnet

LiveTrafic

C2

20.79.30.95:13856

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7a2d4deab33d14c5c0df61413662f9c025a289c61378a0cd660d0daf521a0ce.exe
    "C:\Users\Admin\AppData\Local\Temp\c7a2d4deab33d14c5c0df61413662f9c025a289c61378a0cd660d0daf521a0ce.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1900
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {FDF49676-EA03-4A9F-A7E6-F517AF5EFD70} S-1-5-21-3470981204-343661084-3367201002-1000:GLTGRJAG\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Users\Admin\AppData\Roaming\wcjweud
      C:\Users\Admin\AppData\Roaming\wcjweud
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:2508
  • C:\Users\Admin\AppData\Local\Temp\FC5B.exe
    C:\Users\Admin\AppData\Local\Temp\FC5B.exe
    1⤵
    • Executes dropped EXE
    PID:1528
    • C:\Users\Admin\AppData\Local\Temp\tuc4.exe
      "C:\Users\Admin\AppData\Local\Temp\tuc4.exe"
      2⤵
        PID:2808
        • C:\Users\Admin\AppData\Local\Temp\is-27HNQ.tmp\tuc4.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-27HNQ.tmp\tuc4.tmp" /SL5="$301E2,7884275,54272,C:\Users\Admin\AppData\Local\Temp\tuc4.exe"
          3⤵
            PID:1788
        • C:\Users\Admin\AppData\Local\Temp\etopt.exe
          "C:\Users\Admin\AppData\Local\Temp\etopt.exe"
          2⤵
            PID:448
          • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
            "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
            2⤵
              PID:2744
            • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
              "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
              2⤵
                PID:1764
              • C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe
                "C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe"
                2⤵
                  PID:1572
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 804
                    3⤵
                    • Program crash
                    PID:1744
              • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
                1⤵
                  PID:1456
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  1⤵
                    PID:588
                  • C:\Windows\system32\makecab.exe
                    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20231231021012.log C:\Windows\Logs\CBS\CbsPersist_20231231021012.cab
                    1⤵
                      PID:2444
                    • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                      "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                      1⤵
                        PID:1316
                        • C:\Windows\rss\csrss.exe
                          C:\Windows\rss\csrss.exe
                          2⤵
                            PID:2428
                            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                              3⤵
                                PID:2716
                              • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
                                "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
                                3⤵
                                  PID:1684
                                • C:\Windows\system32\schtasks.exe
                                  schtasks /delete /tn ScheduledUpdate /f
                                  3⤵
                                    PID:1932
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                    3⤵
                                    • Creates scheduled task(s)
                                    PID:2368
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                  2⤵
                                    PID:2132
                                • C:\Windows\system32\netsh.exe
                                  netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                  1⤵
                                  • Modifies Windows Firewall
                                  PID:2028
                                • C:\Users\Admin\AppData\Local\Temp\nst10B6.tmp.exe
                                  C:\Users\Admin\AppData\Local\Temp\nst10B6.tmp.exe
                                  1⤵
                                    PID:1784
                                  • C:\Users\Admin\AppData\Local\Temp\33.exe
                                    C:\Users\Admin\AppData\Local\Temp\33.exe
                                    1⤵
                                      PID:2300
                                    • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                                      C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                                      1⤵
                                        PID:1428
                                      • C:\Users\Admin\AppData\Local\Temp\56AC.exe
                                        C:\Users\Admin\AppData\Local\Temp\56AC.exe
                                        1⤵
                                          PID:2468
                                          • C:\Windows\SysWOW64\explorer.exe
                                            C:\Windows\SysWOW64\explorer.exe
                                            2⤵
                                              PID:1952
                                              • C:\Users\Admin\AppData\Local\Temp\1u999y5w397a917_1.exe
                                                /suac
                                                3⤵
                                                  PID:2292
                                            • C:\Users\Admin\AppData\Local\Temp\6109.exe
                                              C:\Users\Admin\AppData\Local\Temp\6109.exe
                                              1⤵
                                                PID:2300

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v13

                                              Execution

                                              Scheduled Task/Job

                                              1
                                              T1053

                                              Persistence

                                              Create or Modify System Process

                                              1
                                              T1543

                                              Windows Service

                                              1
                                              T1543.003

                                              Scheduled Task/Job

                                              1
                                              T1053

                                              Privilege Escalation

                                              Create or Modify System Process

                                              1
                                              T1543

                                              Windows Service

                                              1
                                              T1543.003

                                              Scheduled Task/Job

                                              1
                                              T1053

                                              Discovery

                                              System Information Discovery

                                              2
                                              T1082

                                              Query Registry

                                              1
                                              T1012

                                              Peripheral Device Discovery

                                              1
                                              T1120

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Temp\FC5B.exe
                                                Filesize

                                                1.8MB

                                                MD5

                                                59d4a9e6a97caf49d0ce63af4378c22a

                                                SHA1

                                                ff7dc2c5e731941ce387a97ca2d22dce9d6acbe9

                                                SHA256

                                                77d2d182f0cff13766d84842505c7f07109750beb82bf965f1b0ad74d870075c

                                                SHA512

                                                82b5be32374d0ce032f9c941a272fdf094756c0abf604a10b26aef43d0d5436e0dac124e5849a353e1a35429aa4b60456231499991df5b5413082c3eaca30e73

                                              • C:\Users\Admin\AppData\Local\Temp\FC5B.exe
                                                Filesize

                                                1.5MB

                                                MD5

                                                45f950d2ea539f68a0a3352e6e4b5096

                                                SHA1

                                                747663f337bef34f905a25fda556fe39b698e75a

                                                SHA256

                                                82d46406c4e7d9c2d665107e3fbbe3333d5e9488e71e1a13dd06b73a708bbf10

                                                SHA512

                                                3076c86b8f48622bdded662c3f9aa0290bb4097f40df2bf4851987d2fdad8f71349237a41130b7801fffbbbd0819dc4c8a0f685b1194461797d956346586ffe9

                                              • C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe
                                                Filesize

                                                1.9MB

                                                MD5

                                                cb34738887062f5e9b1bd5c081878c67

                                                SHA1

                                                87ff58ead62ea85864ba5dbde692a78399d0537f

                                                SHA256

                                                26eaf4ab557c21df5d2a1059054e55f09adc3ab07c2a3582b454e66e79ffbb52

                                                SHA512

                                                e3173fa86b40b86cc234a0abdbac2de0ae95e94a64aa840532028ec3e6e4e39218514a1807e626943544e8415afdcdcd9904c863241df811ff76133d52bc0bcc

                                              • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                                Filesize

                                                283KB

                                                MD5

                                                2d24e3baa2a16e47bee10e91381e6391

                                                SHA1

                                                013b59b2cd69e93694196dfb34fddc8684cfd619

                                                SHA256

                                                ff2e975c649d66476c48ac9fe64455eb0727fede676d000728d09d62d2dc6db4

                                                SHA512

                                                be515895b29390e1c9c44620f7b18c8ae57d08627b8bbf7484b551ccf079011f95baa78e71c1a2a6280b544dd06444b509b7c9ba126b525d813afd68010b03e7

                                              • C:\Users\Admin\AppData\Roaming\wcjweud
                                                Filesize

                                                37KB

                                                MD5

                                                c921001283ef83c22480a86838160329

                                                SHA1

                                                015b62dc84aac30eadf2228fcc978d7a8adb2950

                                                SHA256

                                                c7a2d4deab33d14c5c0df61413662f9c025a289c61378a0cd660d0daf521a0ce

                                                SHA512

                                                e7967f21f62261fc8fff068e284cebc15bbe2bd3fa02c6b9379c711313c7a1599bf5cb733a9d3342453e6dc16ace411c1cd3dfb6d1028ab4db681b70a70c79b7

                                              • \Users\Admin\AppData\Local\Temp\InstallSetup8.exe
                                                Filesize

                                                93KB

                                                MD5

                                                18650d91a9826f2d1e643c6d9f5ab154

                                                SHA1

                                                e95e623a58311067a78402e7665654512aa84919

                                                SHA256

                                                c5389fe21da23912412af2df4602c33ed1f3a91e0357baa63c2b6f1402968c56

                                                SHA512

                                                5194e60abed601a23f7c38c36ef38d42c38dedd2e35dfb222421cf4b2d8730cad30625f0b298481ea4929f80aff071943dce08de1d73377ab4fdb6ea1e235a90

                                              • memory/448-217-0x0000000002920000-0x000000000295A000-memory.dmp
                                                Filesize

                                                232KB

                                              • memory/448-203-0x0000000004460000-0x0000000005088000-memory.dmp
                                                Filesize

                                                12.2MB

                                              • memory/448-153-0x0000000010000000-0x000000001001B000-memory.dmp
                                                Filesize

                                                108KB

                                              • memory/448-158-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/588-95-0x0000000000400000-0x0000000000452000-memory.dmp
                                                Filesize

                                                328KB

                                              • memory/588-97-0x0000000000400000-0x0000000000452000-memory.dmp
                                                Filesize

                                                328KB

                                              • memory/588-111-0x0000000000400000-0x0000000000452000-memory.dmp
                                                Filesize

                                                328KB

                                              • memory/588-116-0x0000000000400000-0x0000000000452000-memory.dmp
                                                Filesize

                                                328KB

                                              • memory/588-99-0x0000000000400000-0x0000000000452000-memory.dmp
                                                Filesize

                                                328KB

                                              • memory/588-94-0x0000000000400000-0x0000000000452000-memory.dmp
                                                Filesize

                                                328KB

                                              • memory/588-124-0x0000000000400000-0x0000000000452000-memory.dmp
                                                Filesize

                                                328KB

                                              • memory/588-107-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/1316-315-0x0000000002680000-0x0000000002A78000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/1316-305-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                Filesize

                                                9.1MB

                                              • memory/1316-294-0x0000000002680000-0x0000000002A78000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/1316-295-0x0000000002680000-0x0000000002A78000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/1316-296-0x0000000002A80000-0x000000000336B000-memory.dmp
                                                Filesize

                                                8.9MB

                                              • memory/1316-314-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                Filesize

                                                9.1MB

                                              • memory/1392-1-0x0000000002A80000-0x0000000002A96000-memory.dmp
                                                Filesize

                                                88KB

                                              • memory/1392-25-0x0000000003CC0000-0x0000000003CD6000-memory.dmp
                                                Filesize

                                                88KB

                                              • memory/1392-325-0x0000000003CE0000-0x0000000003CF6000-memory.dmp
                                                Filesize

                                                88KB

                                              • memory/1392-780-0x0000000076E21000-0x0000000076E22000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/1428-100-0x0000000000240000-0x0000000000241000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/1428-359-0x0000000000240000-0x0000000000241000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/1456-69-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/1456-85-0x0000000000400000-0x0000000000409000-memory.dmp
                                                Filesize

                                                36KB

                                              • memory/1456-81-0x0000000000400000-0x0000000000409000-memory.dmp
                                                Filesize

                                                36KB

                                              • memory/1456-326-0x0000000000400000-0x0000000000409000-memory.dmp
                                                Filesize

                                                36KB

                                              • memory/1528-34-0x0000000073FD0000-0x00000000746BE000-memory.dmp
                                                Filesize

                                                6.9MB

                                              • memory/1528-35-0x0000000000B10000-0x0000000001DEE000-memory.dmp
                                                Filesize

                                                18.9MB

                                              • memory/1528-125-0x0000000073FD0000-0x00000000746BE000-memory.dmp
                                                Filesize

                                                6.9MB

                                              • memory/1684-345-0x00000000005A0000-0x0000000000B88000-memory.dmp
                                                Filesize

                                                5.9MB

                                              • memory/1684-360-0x00000000007A0000-0x0000000000D88000-memory.dmp
                                                Filesize

                                                5.9MB

                                              • memory/1764-66-0x00000000001B0000-0x00000000001B9000-memory.dmp
                                                Filesize

                                                36KB

                                              • memory/1764-65-0x0000000000250000-0x0000000000350000-memory.dmp
                                                Filesize

                                                1024KB

                                              • memory/1784-787-0x000000001A9B0000-0x000000001AA74000-memory.dmp
                                                Filesize

                                                784KB

                                              • memory/1784-510-0x0000000000400000-0x000000000084B000-memory.dmp
                                                Filesize

                                                4.3MB

                                              • memory/1784-362-0x0000000000400000-0x000000000084B000-memory.dmp
                                                Filesize

                                                4.3MB

                                              • memory/1784-363-0x0000000000900000-0x0000000000A00000-memory.dmp
                                                Filesize

                                                1024KB

                                              • memory/1784-426-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                Filesize

                                                972KB

                                              • memory/1784-361-0x0000000000220000-0x000000000023C000-memory.dmp
                                                Filesize

                                                112KB

                                              • memory/1784-786-0x0000000076FDD000-0x0000000076FDE000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/1784-513-0x0000000000900000-0x0000000000A00000-memory.dmp
                                                Filesize

                                                1024KB

                                              • memory/1788-155-0x0000000000240000-0x0000000000241000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/1788-425-0x0000000000240000-0x0000000000241000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/1900-2-0x0000000000400000-0x000000000040A000-memory.dmp
                                                Filesize

                                                40KB

                                              • memory/1900-0-0x0000000000400000-0x000000000040A000-memory.dmp
                                                Filesize

                                                40KB

                                              • memory/1952-514-0x00000000000D0000-0x0000000000194000-memory.dmp
                                                Filesize

                                                784KB

                                              • memory/1952-785-0x00000000000D0000-0x0000000000194000-memory.dmp
                                                Filesize

                                                784KB

                                              • memory/1952-512-0x00000000002A0000-0x00000000002A6000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/1952-750-0x0000000076FB0000-0x0000000077131000-memory.dmp
                                                Filesize

                                                1.5MB

                                              • memory/1952-778-0x00000000002A0000-0x00000000002A6000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/1952-752-0x00000000003E0000-0x00000000003EC000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1952-755-0x00000000000D0000-0x0000000000194000-memory.dmp
                                                Filesize

                                                784KB

                                              • memory/1952-511-0x0000000076FB0000-0x0000000077131000-memory.dmp
                                                Filesize

                                                1.5MB

                                              • memory/1952-777-0x0000000076FB0000-0x0000000077131000-memory.dmp
                                                Filesize

                                                1.5MB

                                              • memory/2300-91-0x0000000001000000-0x0000000001060000-memory.dmp
                                                Filesize

                                                384KB

                                              • memory/2300-527-0x0000000000990000-0x0000000000F26000-memory.dmp
                                                Filesize

                                                5.6MB

                                              • memory/2300-96-0x0000000073FD0000-0x00000000746BE000-memory.dmp
                                                Filesize

                                                6.9MB

                                              • memory/2300-98-0x0000000000380000-0x0000000000381000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/2300-101-0x0000000000700000-0x0000000000740000-memory.dmp
                                                Filesize

                                                256KB

                                              • memory/2300-92-0x0000000000380000-0x0000000000381000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/2300-121-0x0000000073FD0000-0x00000000746BE000-memory.dmp
                                                Filesize

                                                6.9MB

                                              • memory/2428-322-0x0000000002660000-0x0000000002A58000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/2428-483-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                Filesize

                                                9.1MB

                                              • memory/2428-321-0x0000000002660000-0x0000000002A58000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/2428-324-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                Filesize

                                                9.1MB

                                              • memory/2428-481-0x0000000002660000-0x0000000002A58000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/2468-517-0x00000000024F0000-0x00000000024F1000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/2468-504-0x0000000002500000-0x000000000250C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/2468-499-0x00000000003D0000-0x0000000000436000-memory.dmp
                                                Filesize

                                                408KB

                                              • memory/2468-502-0x0000000076FC0000-0x0000000076FC1000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/2468-503-0x0000000001DC0000-0x0000000001DC1000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/2468-505-0x00000000003D0000-0x0000000000436000-memory.dmp
                                                Filesize

                                                408KB

                                              • memory/2468-500-0x0000000000440000-0x0000000000446000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/2468-516-0x00000000003D0000-0x0000000000436000-memory.dmp
                                                Filesize

                                                408KB

                                              • memory/2468-518-0x0000000000440000-0x0000000000446000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/2468-501-0x0000000000450000-0x000000000045D000-memory.dmp
                                                Filesize

                                                52KB

                                              • memory/2508-24-0x0000000000400000-0x000000000040A000-memory.dmp
                                                Filesize

                                                40KB

                                              • memory/2508-28-0x0000000000400000-0x000000000040A000-memory.dmp
                                                Filesize

                                                40KB

                                              • memory/2744-89-0x0000000002AB0000-0x000000000339B000-memory.dmp
                                                Filesize

                                                8.9MB

                                              • memory/2744-291-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                Filesize

                                                9.1MB

                                              • memory/2744-293-0x0000000002AB0000-0x000000000339B000-memory.dmp
                                                Filesize

                                                8.9MB

                                              • memory/2744-292-0x00000000026B0000-0x0000000002AA8000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/2744-93-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                Filesize

                                                9.1MB

                                              • memory/2744-80-0x00000000026B0000-0x0000000002AA8000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/2744-70-0x00000000026B0000-0x0000000002AA8000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/2808-364-0x0000000000400000-0x0000000000414000-memory.dmp
                                                Filesize

                                                80KB

                                              • memory/2808-112-0x0000000000400000-0x0000000000414000-memory.dmp
                                                Filesize

                                                80KB