Analysis

  • max time kernel
    24s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2024 01:00

General

  • Target

    0c911d9087db28f6a2cfb980d404c413.exe

  • Size

    38KB

  • MD5

    0c911d9087db28f6a2cfb980d404c413

  • SHA1

    7c4f0459fb3a587cbb3331fb1a5d334fa04d1f88

  • SHA256

    712a592c28a3ee66e5023a1abddb900c22470a22502eb4f71ff50a9e816df18a

  • SHA512

    238bb6bb57b4594e2e0a07bc237d43422a896a1cf66ccbaff8efbc1dfc3a1ff9265a63fc756780c249117f546fc9db805de0ccd2bb19195d5ca3034fb72c65e1

  • SSDEEP

    768:3E45SLnQpEhOB/hAGflc5xOXhr7gvexzv36:3E4EqEhOPNfqStgvexzv3

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://185.215.113.68/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

stealc

C2

http://185.172.128.79

Attributes
  • url_path

    /3886d2276f6914c4.php

rc4.plain

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Stealc

    Stealc is an infostealer written in C++.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • NSIS installer 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c911d9087db28f6a2cfb980d404c413.exe
    "C:\Users\Admin\AppData\Local\Temp\0c911d9087db28f6a2cfb980d404c413.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2076
  • C:\Users\Admin\AppData\Local\Temp\B4BF.exe
    C:\Users\Admin\AppData\Local\Temp\B4BF.exe
    1⤵
      PID:2180
      • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
        "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
        2⤵
          PID:2704
          • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
            "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
            3⤵
              PID:1688
              • C:\Windows\rss\csrss.exe
                C:\Windows\rss\csrss.exe
                4⤵
                  PID:1220
                  • C:\Windows\system32\schtasks.exe
                    schtasks /delete /tn ScheduledUpdate /f
                    5⤵
                      PID:2200
                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                      C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                      5⤵
                        PID:3008
                      • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
                        "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
                        5⤵
                          PID:332
                        • C:\Windows\system32\schtasks.exe
                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                          5⤵
                          • Creates scheduled task(s)
                          PID:2268
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                        4⤵
                          PID:2228
                    • C:\Users\Admin\AppData\Local\Temp\etopt.exe
                      "C:\Users\Admin\AppData\Local\Temp\etopt.exe"
                      2⤵
                        PID:1956
                      • C:\Users\Admin\AppData\Local\Temp\tuc4.exe
                        "C:\Users\Admin\AppData\Local\Temp\tuc4.exe"
                        2⤵
                          PID:3064
                        • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                          "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
                          2⤵
                            PID:2676
                          • C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe
                            "C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe"
                            2⤵
                              PID:2804
                          • C:\Windows\system32\makecab.exe
                            "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20240104010129.log C:\Windows\Logs\CBS\CbsPersist_20240104010129.cab
                            1⤵
                              PID:1604
                            • C:\Windows\system32\netsh.exe
                              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                              1⤵
                              • Modifies Windows Firewall
                              PID:1596
                            • C:\Users\Admin\AppData\Local\Temp\nsdC564.tmp.exe
                              C:\Users\Admin\AppData\Local\Temp\nsdC564.tmp.exe
                              1⤵
                                PID:2756
                              • C:\Users\Admin\AppData\Local\Temp\is-UPSJV.tmp\tuc4.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-UPSJV.tmp\tuc4.tmp" /SL5="$6010C,7884275,54272,C:\Users\Admin\AppData\Local\Temp\tuc4.exe"
                                1⤵
                                  PID:2700
                                • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                                  C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                                  1⤵
                                    PID:2840
                                  • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                    "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
                                    1⤵
                                      PID:1048
                                    • C:\Users\Admin\AppData\Local\Temp\D5A.exe
                                      C:\Users\Admin\AppData\Local\Temp\D5A.exe
                                      1⤵
                                        PID:1240
                                        • C:\Windows\SysWOW64\explorer.exe
                                          C:\Windows\SysWOW64\explorer.exe
                                          2⤵
                                            PID:2796
                                            • C:\Users\Admin\AppData\Local\Temp\a9e7k319yossq9k_1.exe
                                              /suac
                                              3⤵
                                                PID:3004
                                                • C:\Windows\SysWOW64\regedit.exe
                                                  "C:\Windows\SysWOW64\regedit.exe"
                                                  4⤵
                                                  • Runs regedit.exe
                                                  PID:2484
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\A9E7K3~1.EXE" /RL HIGHEST
                                                  4⤵
                                                  • Creates scheduled task(s)
                                                  PID:2576
                                          • C:\Users\Admin\AppData\Local\Temp\148C.exe
                                            C:\Users\Admin\AppData\Local\Temp\148C.exe
                                            1⤵
                                              PID:3036

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Execution

                                            Scheduled Task/Job

                                            1
                                            T1053

                                            Persistence

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Scheduled Task/Job

                                            1
                                            T1053

                                            Privilege Escalation

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Scheduled Task/Job

                                            1
                                            T1053

                                            Discovery

                                            Query Registry

                                            1
                                            T1012

                                            Peripheral Device Discovery

                                            1
                                            T1120

                                            System Information Discovery

                                            1
                                            T1082

                                            Command and Control

                                            Web Service

                                            1
                                            T1102

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Temp\148C.exe
                                              Filesize

                                              5.6MB

                                              MD5

                                              f7c6d870f0de20c40388b493d2b315d2

                                              SHA1

                                              1b25397776ae0481184f151ec3e608f3b65ac8e6

                                              SHA256

                                              4e07a3356bb6ffaa23224884b2ec5d79b6f956acc186475adac89867c0d623d9

                                              SHA512

                                              0619a22579ee70745034c547c53180d4319c3dc5db326dfecc275cd3b3025f354a3e6fac093a925611a5e0cca5ff9dbcfbfe246d376bb173829f332b670f5655

                                            • C:\Users\Admin\AppData\Local\Temp\148C.exe
                                              Filesize

                                              5.4MB

                                              MD5

                                              faa51120d5e819b865334b5459173a64

                                              SHA1

                                              e9c191d3f0f17ee79c30010860abafc6fe33df48

                                              SHA256

                                              59b6de2f85cdb6049c2972d303dfc6943cf46256ada63fded52362318df60c8e

                                              SHA512

                                              4d0228f956d2c818d38845d5cafb2023e9e4cc3564d529200446fbb44c65ae1337ba9f5118591cb4247197f2ef66172fa146d0e09034c159f645a7d7e23c1edc

                                            • C:\Users\Admin\AppData\Local\Temp\148C.exe
                                              Filesize

                                              4.3MB

                                              MD5

                                              c044836ca425bffed7456413215e51c1

                                              SHA1

                                              9c9f7ea3ab981d5954afafd4c652db228bb88409

                                              SHA256

                                              0bc160c000bba11bac8850013c89aa54afeefbc127e3cc8df22a8377fc2232d1

                                              SHA512

                                              1c74ebd061fcabdd8a9c5396b7419cb2de8d18aa6a0844014c949775b46e8fc51bdde14ca4bb1b94208bb56293858f94923310e387116e48174c95275af84969

                                            • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                                              Filesize

                                              5.3MB

                                              MD5

                                              00e93456aa5bcf9f60f84b0c0760a212

                                              SHA1

                                              6096890893116e75bd46fea0b8c3921ceb33f57d

                                              SHA256

                                              ff3025f9cf19323c5972d14f00f01296d6d7a71547eca7e4016bfd0e1f27b504

                                              SHA512

                                              abd2be819c7d93bd6097155cf84eaf803e3133a7e0ca71f9d9cbc3c65e4e4a26415d2523a36adafdd19b0751e25ea1a99b8d060cad61cdfd1f79adf9cd4b4eca

                                            • C:\Users\Admin\AppData\Local\Temp\D5A.exe
                                              Filesize

                                              360KB

                                              MD5

                                              80c413180b6bd0dd664adc4e0665b494

                                              SHA1

                                              e791e4a3391fc6b7bcb58399cd4fa3c52a06b940

                                              SHA256

                                              6d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880

                                              SHA512

                                              347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a

                                            • C:\Users\Admin\AppData\Local\Temp\nsdC564.tmp.exe
                                              Filesize

                                              239KB

                                              MD5

                                              aa537be70b6da703741500f72dab8fb1

                                              SHA1

                                              07da85dec31d1eb1bd2d256a4865f728ee894442

                                              SHA256

                                              44bcd434152120ee0a54faa492cadf39c04ce7ddde871ab6ba053a343a512d0f

                                              SHA512

                                              e776dac1a158a8309c24297e03f6fefd98ab771a27aa223736df7f207b8cc5e5e17347b50c87d8a038d4c704de897ece5eca73430da5cfcd1788057410b450d9

                                            • memory/332-527-0x0000000140000000-0x00000001405E8000-memory.dmp
                                              Filesize

                                              5.9MB

                                            • memory/332-542-0x0000000140000000-0x00000001405E8000-memory.dmp
                                              Filesize

                                              5.9MB

                                            • memory/332-729-0x00000000779F0000-0x0000000077B99000-memory.dmp
                                              Filesize

                                              1.7MB

                                            • memory/1048-58-0x0000000000400000-0x0000000000409000-memory.dmp
                                              Filesize

                                              36KB

                                            • memory/1048-65-0x0000000000400000-0x0000000000409000-memory.dmp
                                              Filesize

                                              36KB

                                            • memory/1048-53-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1048-63-0x0000000000400000-0x0000000000409000-memory.dmp
                                              Filesize

                                              36KB

                                            • memory/1048-544-0x0000000000400000-0x0000000000409000-memory.dmp
                                              Filesize

                                              36KB

                                            • memory/1200-716-0x0000000077A41000-0x0000000077A42000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1200-1-0x0000000002A20000-0x0000000002A36000-memory.dmp
                                              Filesize

                                              88KB

                                            • memory/1200-543-0x0000000003290000-0x00000000032A6000-memory.dmp
                                              Filesize

                                              88KB

                                            • memory/1220-623-0x00000000025A0000-0x0000000002998000-memory.dmp
                                              Filesize

                                              4.0MB

                                            • memory/1220-507-0x00000000025A0000-0x0000000002998000-memory.dmp
                                              Filesize

                                              4.0MB

                                            • memory/1220-640-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                              Filesize

                                              9.1MB

                                            • memory/1220-510-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                              Filesize

                                              9.1MB

                                            • memory/1220-621-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                              Filesize

                                              9.1MB

                                            • memory/1220-665-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                              Filesize

                                              9.1MB

                                            • memory/1220-506-0x00000000025A0000-0x0000000002998000-memory.dmp
                                              Filesize

                                              4.0MB

                                            • memory/1240-641-0x0000000000290000-0x00000000002F6000-memory.dmp
                                              Filesize

                                              408KB

                                            • memory/1240-645-0x0000000000560000-0x0000000000561000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1240-634-0x0000000000010000-0x000000000006D000-memory.dmp
                                              Filesize

                                              372KB

                                            • memory/1240-663-0x0000000000290000-0x00000000002F6000-memory.dmp
                                              Filesize

                                              408KB

                                            • memory/1240-638-0x0000000000290000-0x00000000002F6000-memory.dmp
                                              Filesize

                                              408KB

                                            • memory/1240-642-0x0000000000300000-0x0000000000306000-memory.dmp
                                              Filesize

                                              24KB

                                            • memory/1240-643-0x0000000000310000-0x000000000031D000-memory.dmp
                                              Filesize

                                              52KB

                                            • memory/1240-644-0x0000000077BE0000-0x0000000077BE1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1240-646-0x0000000002500000-0x000000000250C000-memory.dmp
                                              Filesize

                                              48KB

                                            • memory/1240-664-0x0000000000300000-0x0000000000306000-memory.dmp
                                              Filesize

                                              24KB

                                            • memory/1688-478-0x00000000026A0000-0x0000000002A98000-memory.dmp
                                              Filesize

                                              4.0MB

                                            • memory/1688-488-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                              Filesize

                                              9.1MB

                                            • memory/1688-479-0x0000000002AA0000-0x000000000338B000-memory.dmp
                                              Filesize

                                              8.9MB

                                            • memory/1688-499-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                              Filesize

                                              9.1MB

                                            • memory/1688-500-0x00000000026A0000-0x0000000002A98000-memory.dmp
                                              Filesize

                                              4.0MB

                                            • memory/1688-477-0x00000000026A0000-0x0000000002A98000-memory.dmp
                                              Filesize

                                              4.0MB

                                            • memory/1956-131-0x0000000002850000-0x0000000002851000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1956-120-0x0000000010000000-0x000000001001B000-memory.dmp
                                              Filesize

                                              108KB

                                            • memory/1956-235-0x00000000028A0000-0x00000000028DA000-memory.dmp
                                              Filesize

                                              232KB

                                            • memory/1956-231-0x0000000004400000-0x0000000005028000-memory.dmp
                                              Filesize

                                              12.2MB

                                            • memory/2076-0-0x0000000000400000-0x000000000040A000-memory.dmp
                                              Filesize

                                              40KB

                                            • memory/2076-2-0x0000000000400000-0x000000000040A000-memory.dmp
                                              Filesize

                                              40KB

                                            • memory/2180-14-0x00000000013D0000-0x00000000026AE000-memory.dmp
                                              Filesize

                                              18.9MB

                                            • memory/2180-13-0x00000000749E0000-0x00000000750CE000-memory.dmp
                                              Filesize

                                              6.9MB

                                            • memory/2180-85-0x00000000749E0000-0x00000000750CE000-memory.dmp
                                              Filesize

                                              6.9MB

                                            • memory/2676-50-0x00000000008B0000-0x00000000009B0000-memory.dmp
                                              Filesize

                                              1024KB

                                            • memory/2676-54-0x0000000000220000-0x0000000000229000-memory.dmp
                                              Filesize

                                              36KB

                                            • memory/2700-541-0x0000000000240000-0x0000000000241000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2700-617-0x0000000000400000-0x00000000004BC000-memory.dmp
                                              Filesize

                                              752KB

                                            • memory/2700-100-0x0000000000240000-0x0000000000241000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2704-57-0x00000000026E0000-0x0000000002AD8000-memory.dmp
                                              Filesize

                                              4.0MB

                                            • memory/2704-44-0x00000000026E0000-0x0000000002AD8000-memory.dmp
                                              Filesize

                                              4.0MB

                                            • memory/2704-84-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                              Filesize

                                              9.1MB

                                            • memory/2704-66-0x0000000002AE0000-0x00000000033CB000-memory.dmp
                                              Filesize

                                              8.9MB

                                            • memory/2704-419-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                              Filesize

                                              9.1MB

                                            • memory/2704-454-0x0000000002AE0000-0x00000000033CB000-memory.dmp
                                              Filesize

                                              8.9MB

                                            • memory/2704-465-0x00000000026E0000-0x0000000002AD8000-memory.dmp
                                              Filesize

                                              4.0MB

                                            • memory/2756-721-0x00000000271C0000-0x0000000027284000-memory.dmp
                                              Filesize

                                              784KB

                                            • memory/2756-725-0x000000001A960000-0x000000001A961000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2756-620-0x0000000000400000-0x000000000085D000-memory.dmp
                                              Filesize

                                              4.4MB

                                            • memory/2756-619-0x0000000000220000-0x000000000023C000-memory.dmp
                                              Filesize

                                              112KB

                                            • memory/2756-661-0x0000000000A10000-0x0000000000B10000-memory.dmp
                                              Filesize

                                              1024KB

                                            • memory/2756-723-0x00000000271C0000-0x0000000027284000-memory.dmp
                                              Filesize

                                              784KB

                                            • memory/2756-724-0x00000000755C0000-0x00000000755C8000-memory.dmp
                                              Filesize

                                              32KB

                                            • memory/2756-616-0x0000000000A10000-0x0000000000B10000-memory.dmp
                                              Filesize

                                              1024KB

                                            • memory/2756-726-0x000000001A360000-0x000000001A366000-memory.dmp
                                              Filesize

                                              24KB

                                            • memory/2756-727-0x000000001AC30000-0x000000001AC3C000-memory.dmp
                                              Filesize

                                              48KB

                                            • memory/2756-728-0x00000000271C0000-0x0000000027284000-memory.dmp
                                              Filesize

                                              784KB

                                            • memory/2756-715-0x0000000077BFD000-0x0000000077BFE000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2756-668-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                              Filesize

                                              972KB

                                            • memory/2756-622-0x0000000000400000-0x000000000085D000-memory.dmp
                                              Filesize

                                              4.4MB

                                            • memory/2796-659-0x0000000000330000-0x000000000033C000-memory.dmp
                                              Filesize

                                              48KB

                                            • memory/2796-660-0x00000000000F0000-0x00000000001B4000-memory.dmp
                                              Filesize

                                              784KB

                                            • memory/2796-649-0x0000000077BD0000-0x0000000077D51000-memory.dmp
                                              Filesize

                                              1.5MB

                                            • memory/2796-666-0x0000000077BD0000-0x0000000077D51000-memory.dmp
                                              Filesize

                                              1.5MB

                                            • memory/2796-655-0x00000000001F0000-0x00000000001F6000-memory.dmp
                                              Filesize

                                              24KB

                                            • memory/2796-667-0x0000000000320000-0x0000000000321000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2796-650-0x0000000077BD0000-0x0000000077D51000-memory.dmp
                                              Filesize

                                              1.5MB

                                            • memory/2796-648-0x0000000077BD0000-0x0000000077D51000-memory.dmp
                                              Filesize

                                              1.5MB

                                            • memory/2796-656-0x00000000000F0000-0x00000000001B4000-memory.dmp
                                              Filesize

                                              784KB

                                            • memory/2796-653-0x0000000077BD0000-0x0000000077D51000-memory.dmp
                                              Filesize

                                              1.5MB

                                            • memory/2796-658-0x0000000077BD0000-0x0000000077D51000-memory.dmp
                                              Filesize

                                              1.5MB

                                            • memory/2796-717-0x0000000077BD0000-0x0000000077D51000-memory.dmp
                                              Filesize

                                              1.5MB

                                            • memory/2796-718-0x00000000000F0000-0x00000000001B4000-memory.dmp
                                              Filesize

                                              784KB

                                            • memory/2796-722-0x00000000001F0000-0x00000000001F6000-memory.dmp
                                              Filesize

                                              24KB

                                            • memory/2796-654-0x00000000000F0000-0x00000000001B4000-memory.dmp
                                              Filesize

                                              784KB

                                            • memory/2796-652-0x0000000077BD0000-0x0000000077D51000-memory.dmp
                                              Filesize

                                              1.5MB

                                            • memory/2840-526-0x0000000000240000-0x0000000000241000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2840-618-0x0000000000400000-0x0000000000965000-memory.dmp
                                              Filesize

                                              5.4MB

                                            • memory/2840-116-0x0000000000240000-0x0000000000241000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3036-679-0x0000000000240000-0x00000000007D6000-memory.dmp
                                              Filesize

                                              5.6MB

                                            • memory/3036-698-0x0000000000240000-0x00000000007D6000-memory.dmp
                                              Filesize

                                              5.6MB

                                            • memory/3064-52-0x0000000000400000-0x0000000000414000-memory.dmp
                                              Filesize

                                              80KB

                                            • memory/3064-508-0x0000000000400000-0x0000000000414000-memory.dmp
                                              Filesize

                                              80KB