Analysis

  • max time kernel
    46s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2024 23:38

Errors

Reason
Machine shutdown

General

  • Target

    Solaraexecutor.zip

  • Size

    30.1MB

  • MD5

    5b96ce8081bb025c4ad8ae12dc91e102

  • SHA1

    8708c3a51d990a437a4fe003c1fe2bc39e2f65cb

  • SHA256

    f9e5fe3194d9734845dd782b8e41065577ed7628a112934f1a57599f8dd92209

  • SHA512

    39a5e646df49f5c45f24e6aa479dfb40302f939383fdad15d6e3d9de7819aac5a2ec5525fad46ead503fe94d97b11fa587aa0448051d78d37ee8f0f6fdaa146a

  • SSDEEP

    786432:3mA77b6IpMM1QvHzoB/h4pUfbRgo0lJBrPCLaBzR8mHl0:X/b6OMM1QvM/4p8R30lju26m6

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 4 IoCs
  • GoLang User-Agent 12 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Solaraexecutor.zip"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3848
    • C:\Users\Admin\AppData\Local\Temp\7zO80FAF9B7\Bootstraper.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO80FAF9B7\Bootstraper.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:4792
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4512
    • C:\Users\Admin\Desktop\New folder\Bootstraper.exe
      "C:\Users\Admin\Desktop\New folder\Bootstraper.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1936
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath \"C:\ProgramData\";" powershell -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\Desktop\New folder\Bootstraper.exe\""
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3720
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\Desktop\New folder\Bootstraper.exe"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1556
      • C:\Windows\System32\Wbem\wmic.exe
        wmic csproduct get uuid
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4332
    • C:\Users\Admin\Desktop\New folder\Bootstraper.exe
      "C:\Users\Admin\Desktop\New folder\Bootstraper.exe"
      1⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:4004
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath \"C:\ProgramData\";" powershell -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\Desktop\New folder\Bootstraper.exe\""
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1164
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\Desktop\New folder\Bootstraper.exe"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3764
      • C:\Windows\System32\Wbem\wmic.exe
        wmic csproduct get uuid
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3020
    • C:\Windows\system32\pcwrun.exe
      C:\Windows\system32\pcwrun.exe "C:\Users\Admin\Desktop\New folder\Bootstraper.exe" ContextMenu
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1844
      • C:\Windows\System32\msdt.exe
        C:\Windows\System32\msdt.exe -path C:\Windows\diagnostics\index\PCWDiagnostic.xml -af C:\Users\Admin\AppData\Local\Temp\PCW177B.xml /skip TRUE
        2⤵
        • Suspicious use of FindShellTrayWindow
        PID:2548
    • C:\Windows\System32\sdiagnhost.exe
      C:\Windows\System32\sdiagnhost.exe -Embedding
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4584
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\idhtcwld\idhtcwld.cmdline"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1136
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1B34.tmp" "c:\Users\Admin\AppData\Local\Temp\idhtcwld\CSC8382A4A55F1147A4A27E2AEC32CA2CFF.TMP"
          3⤵
            PID:2468
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\abyq1byt\abyq1byt.cmdline"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4808
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1BB1.tmp" "c:\Users\Admin\AppData\Local\Temp\abyq1byt\CSC225411C07206426CBEE44ED670D13D57.TMP"
            3⤵
              PID:4792
        • C:\Users\Admin\Desktop\New folder\Bootstraper.exe
          "C:\Users\Admin\Desktop\New folder\Bootstraper.exe"
          1⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3248
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command "Add-MpPreference -ExclusionPath \"C:\ProgramData\";" powershell -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\Desktop\New folder\Bootstraper.exe\""
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2504
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\Desktop\New folder\Bootstraper.exe"
              3⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:3092
          • C:\Windows\System32\Wbem\wmic.exe
            wmic csproduct get uuid
            2⤵
              PID:5020
          • C:\Windows\system32\LogonUI.exe
            "LogonUI.exe" /flags:0x4 /state0:0xa38dc855 /state1:0x41c64e6d
            1⤵
            • Modifies data under HKEY_USERS
            • Suspicious use of SetWindowsHookEx
            PID:3848

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\ElevatedDiagnostics\733862231\2024121023.000\PCW.debugreport.xml

            Filesize

            2KB

            MD5

            32a7fcdb75acdf74ed4bfb8f0400455b

            SHA1

            008f7895bba7cc8adb727fd605f881e069199abe

            SHA256

            40aa7031e0d4f3bffb772e354bc2f30265c876d1a93542d9e347f02abe6ddfc6

            SHA512

            c92a944188e3d8880874d5e93fc12fa7632c11f9a2559acf19839c2015807ea29e9cbdf6b265a6063d4d3c135ccb8439c1942095a8f50bdae6ce5a10985839d1

          • C:\Users\Admin\AppData\Local\ElevatedDiagnostics\733862231\2024121023.000\results.xsl

            Filesize

            47KB

            MD5

            310e1da2344ba6ca96666fb639840ea9

            SHA1

            e8694edf9ee68782aa1de05470b884cc1a0e1ded

            SHA256

            67401342192babc27e62d4c1e0940409cc3f2bd28f77399e71d245eae8d3f63c

            SHA512

            62ab361ffea1f0b6ff1cc76c74b8e20c2499d72f3eb0c010d47dba7e6d723f9948dba3397ea26241a1a995cffce2a68cd0aaa1bb8d917dd8f4c8f3729fa6d244

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            944B

            MD5

            d8cb3e9459807e35f02130fad3f9860d

            SHA1

            5af7f32cb8a30e850892b15e9164030a041f4bd6

            SHA256

            2b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68

            SHA512

            045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            944B

            MD5

            cdf377d6ccb37f23eb0d1b83c9651f6f

            SHA1

            57b69a176a9943dab57f237206120470e8de1b14

            SHA256

            487db2efc663739a59036e932ce3ef343ff828f3776abfa614bdb045929646ee

            SHA512

            3df9d83489a53b91a762ac9729a8a526d54986ad403ca61453feb7a388404fd638b3a37d5fd9bde12f4153a137cd18178fbae4b8b7f8b730f91e60debf8d9ee5

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            944B

            MD5

            6d3e9c29fe44e90aae6ed30ccf799ca8

            SHA1

            c7974ef72264bbdf13a2793ccf1aed11bc565dce

            SHA256

            2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

            SHA512

            60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            560B

            MD5

            ff0612d8c4c11d8e6c8acb29f13d5a43

            SHA1

            87551789767a2c5059042ea3af190c2ffd62e035

            SHA256

            ed6f7e870054d96362a685e0fa0a6777e0a89d66ee583c5577552ada0fe9d3d1

            SHA512

            e6625f422885ab78b3b039b44a6a0f338c5997f705ec513b6bfffa6c50e45863cf435aeb8a77cbc99aea05255e14294827306f0113a9c96020adda85ddefc472

          • C:\Users\Admin\AppData\Local\Temp\PCW177B.xml

            Filesize

            738B

            MD5

            81a53c6cfd92cb1d62617b2e1ba637c6

            SHA1

            65ad01de47bc6935e64d0e678cad11ce0866915f

            SHA256

            aa7a5a2fe06fa86446e51c4790e42dfb004e1b6f6161e5633939553cec326df7

            SHA512

            cf81f1f8f4d259d880e1c88c27dd993c5901cc71ef6d3a88a247ab20b054015c8f8180c51c8fb0f685fa9934350a9594babfe349ab8ba3c289a4af712b6fbb85

          • C:\Users\Admin\AppData\Local\Temp\RES1B34.tmp

            Filesize

            1KB

            MD5

            8ff5f903beb36e5b125d98c2da36a03e

            SHA1

            153e157a9e43ff34f3b093a1aea8499017a031ce

            SHA256

            2c75dc61815dab4fcfb77c870a44128ae7e3a45d9291955f15cbc4be6ac5ae7b

            SHA512

            2f9f79378c3c837093abc070bb3795fa83c5dd138bbb161b400052c2f2edaf961678829d44b1dbb02f6509b5cc80bc629c9901a5de3749f75b6b6e0bd453aa98

          • C:\Users\Admin\AppData\Local\Temp\RES1BB1.tmp

            Filesize

            1KB

            MD5

            77952228ff23493ff4a8872fe558ef46

            SHA1

            4255ed474cba3dbdfef4193d7ab740f937140288

            SHA256

            ceb558436b6e92348fb6a19fc9030f2fb044b90133b91e9b576541b171bf2221

            SHA512

            dc4aa24b06a6af4748a0bd1323d7a4f48e5d310e8dc64ea90a93b4b68979a1963523e2b1f3e3f6396a0daa1c39ceff0cd9941d5ce8822c256a1579d40725f8d7

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zbosceul.owv.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\abyq1byt\abyq1byt.dll

            Filesize

            3KB

            MD5

            52814de4d16596875db842a137a0239b

            SHA1

            207e2ed1cb9afbbe8c162420ff3633e4836dae24

            SHA256

            4ae8f86eac5218a7b5c0e5e739b8d2e3406f907b09b37e8cf70a74eb540354b0

            SHA512

            f43f25874bfed70db081d30ac41d59d31cf5231356e439fdb6724d5126327c45580b8ce7e6f62e6ec68efecaef6607f0abb5aa6852117d12d04e6cce5f1d6213

          • C:\Users\Admin\AppData\Local\Temp\idhtcwld\idhtcwld.dll

            Filesize

            5KB

            MD5

            d933f9437691f9333c5c324a55de649d

            SHA1

            88883d60cee7bae26a41d2c2df201ec81325d420

            SHA256

            23a7a76c286c2ce40db29b49010c1b93d4fe06b247a5e7af54140769d665f44e

            SHA512

            e4ad378fa93b827d97261c25070e360cd5c105208967a25de6011109b9d2450a85be24bafe263f812f736076c4b007cd00729f9fa10390a236ed9834cbe8de40

          • C:\Windows\TEMP\SDIAG_cf5671fd-6505-4a80-bf29-734751f5696a\TS_ProgramCompatibilityWizard.ps1

            Filesize

            16KB

            MD5

            925f0b68b4de450cabe825365a43a05b

            SHA1

            b6c57383a9bd732db7234d1bb34fd75d06e1fb72

            SHA256

            5b1be3f6c280acfe041735c2e7c9a245e806fd7f1bf6029489698b0376e85025

            SHA512

            012aadec4ed60b311f2b5374db3a2e409a0708272e6217049643bf33353ab49e4e144d60260b04e3ae29def8a4e1b8ada853a93972f703ca11b827febe7725af

          • C:\Windows\TEMP\SDIAG_cf5671fd-6505-4a80-bf29-734751f5696a\en-US\CL_LocalizationData.psd1

            Filesize

            6KB

            MD5

            2c81a148f8e851ce008686f96e5bf911

            SHA1

            272289728564c9af2c2bd8974693a099beb354ad

            SHA256

            1a2381382671147f56cf137e749cb8a18f176a16793b2266a70154ee27971437

            SHA512

            409c2e953672b0399987ec85c7113c9154bc9d6ca87cf523485d9913bb0bf92a850638c84b8dc07a96b6366d406a094d32dc62dd76417c0d4e4ae86d8fcb8bbb

          • C:\Windows\Temp\SDIAG_cf5671fd-6505-4a80-bf29-734751f5696a\DiagPackage.dll

            Filesize

            65KB

            MD5

            79134a74dd0f019af67d9498192f5652

            SHA1

            90235b521e92e600d189d75f7f733c4bda02c027

            SHA256

            9d6e3ed51893661dfe5a98557f5e7e255bbe223e3403a42aa44ea563098c947e

            SHA512

            1627d3abe3a54478c131f664f43c8e91dc5d2f2f7ddc049bc30dfa065eee329ed93edd73c9b93cf07bed997f43d58842333b3678e61aceac391fbe171d8461a3

          • C:\Windows\Temp\SDIAG_cf5671fd-6505-4a80-bf29-734751f5696a\en-US\DiagPackage.dll.mui

            Filesize

            10KB

            MD5

            d7309f9b759ccb83b676420b4bde0182

            SHA1

            641ad24a420e2774a75168aaf1e990fca240e348

            SHA256

            51d06affd4db0e4b37d35d0e85b8209d5fab741904e8d03df1a27a0be102324f

            SHA512

            7284f2d48e1747bbc97a1dab91fb57ff659ed9a05b3fa78a7def733e809c15834c15912102f03a81019261431e9ed3c110fd96539c9628c55653e7ac21d8478d

          • \??\c:\Users\Admin\AppData\Local\Temp\abyq1byt\CSC225411C07206426CBEE44ED670D13D57.TMP

            Filesize

            652B

            MD5

            5ec06bc637fea695049196412eeddb3c

            SHA1

            5e1f9c275b04132c09288b992a68efe35fb435a0

            SHA256

            76b3613f9dd1b0e53cd5930c717ebd788c54b777dfe31737ace10c18086ec922

            SHA512

            2bf2de2e4f6bdd3396d23678dd52ddc98b3c9d87ef550e238233f60324138aad51af1ef6214187d43304d84e05fa6d63086b92c40b0ae42cb8a90646f19c6ee6

          • \??\c:\Users\Admin\AppData\Local\Temp\abyq1byt\abyq1byt.0.cs

            Filesize

            791B

            MD5

            3880de647b10555a534f34d5071fe461

            SHA1

            38b108ee6ea0f177b5dd52343e2ed74ca6134ca1

            SHA256

            f73390c091cd7e45dac07c22b26bf667054eacda31119513505390529744e15e

            SHA512

            2bf0a33982ade10ad49b368d313866677bca13074cd988e193b54ab0e1f507116d8218603b62b4e0561f481e8e7e72bdcda31259894552f1e3677627c12a9969

          • \??\c:\Users\Admin\AppData\Local\Temp\abyq1byt\abyq1byt.cmdline

            Filesize

            356B

            MD5

            e0ac053895730007964bc88aee2b7a3d

            SHA1

            5b40d4e38e078f5d2d6dd3aec7360374641240be

            SHA256

            6892ea9318d035fe678403c158110d970e2d8d62831f5b906836b9f3e7a01357

            SHA512

            4b5fe77208d5111b0c667ed1c046ddf8d4874bea2d5b3d813ab64554d9bccc02750630876745c10b5802de4d9b1149b18764bb9f6cae56a86fba617b72e578f3

          • \??\c:\Users\Admin\AppData\Local\Temp\idhtcwld\CSC8382A4A55F1147A4A27E2AEC32CA2CFF.TMP

            Filesize

            652B

            MD5

            290ec6e3b183bcc7c4051558692d3396

            SHA1

            9978f158a06d6052f456aafb621a56e31c6ece13

            SHA256

            065daeda74fc7b06acd629a50f92ce185c3130452881283708fb1732f17a19aa

            SHA512

            ab1c1b193fab5be6fd59a724fc8f5a15955421c1f4979e4f997118dd5b3486c7dd5d475fd7bdaacd80deaab59424b0dc00c0aa74baf2cac9ce8f5d7148613fb2

          • \??\c:\Users\Admin\AppData\Local\Temp\idhtcwld\idhtcwld.0.cs

            Filesize

            5KB

            MD5

            fc2e5c90a6cb21475ea3d4254457d366

            SHA1

            68f9e628a26eb033f1ee5b7e38d440cfd598c85d

            SHA256

            58fcc3cfb1e17e21401e2a4b2452a6e5b8a47163008b54fdcdcc8cadff7e5c77

            SHA512

            c54b9ce28fa71d7e3629cdd74ac9f23cba873506f1b5825acc2aa407414ed603af4c846dcf388c579f8324e3538e63b26f90421ea9d7fcdd3b277c21bad1a5b6

          • \??\c:\Users\Admin\AppData\Local\Temp\idhtcwld\idhtcwld.cmdline

            Filesize

            356B

            MD5

            14c808d4f71e1be914c9150a0e839434

            SHA1

            00bb16e793bf96418f9d5b4814b6da075d9122ce

            SHA256

            01503ee0933a0a2c5b2beb684d299186c8eaaa852aa769088253b28a0c32f221

            SHA512

            5d60525d8870663ac599a57318b9fc6a747c659779d471af0d64cbb2cc533d709981095734d93d6c2da75ac0213a4e6f7ffc74aeff6337bab1ba88cb514eea9e

          • memory/3720-15-0x00000268FC1C0000-0x00000268FC1E2000-memory.dmp

            Filesize

            136KB

          • memory/4584-240-0x000001C29D7B0000-0x000001C29D7B8000-memory.dmp

            Filesize

            32KB

          • memory/4584-226-0x000001C29D770000-0x000001C29D778000-memory.dmp

            Filesize

            32KB