Analysis

  • max time kernel
    63s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 14:43

General

  • Target

    SolaraBootstrapper.exe

  • Size

    797KB

  • MD5

    36b62ba7d1b5e149a2c297f11e0417ee

  • SHA1

    ce1b828476274375e632542c4842a6b002955603

  • SHA256

    8353c5ace62fda6aba330fb3396e4aab11d7e0476f815666bd96a978724b9e0c

  • SHA512

    fddec44631e7a800abf232648bbf417969cd5cc650f32c17b0cdc12a0a2afeb9a5dbf5c1f899bd2fa496bd22307bfc8d1237c94920fceafd84f47e13a6b98b94

  • SSDEEP

    12288:n1mzgHpbzEu8AgpQojA1j855xU9pHIRxSNN:1mzgH385QojA1j855xSHI

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 5 IoCs
  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\Windows\SysWOW64\msiexec.exe
      "msiexec" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      PID:2980
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2284 -s 1548
      2⤵
      • Program crash
      PID:2788
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding C7E152F86E030374DB5E20151617B127
      2⤵
      • Loads dropped DLL
      PID:2020
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 56D0DB8E005B7646DF12494E18D0E040
      2⤵
      • Loads dropped DLL
      PID:2344
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6e59758,0x7fef6e59768,0x7fef6e59778
      2⤵
        PID:2124
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1128 --field-trial-handle=1240,i,4434025653169034114,5774467473449991348,131072 /prefetch:2
        2⤵
          PID:708
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1500 --field-trial-handle=1240,i,4434025653169034114,5774467473449991348,131072 /prefetch:8
          2⤵
            PID:2340
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1600 --field-trial-handle=1240,i,4434025653169034114,5774467473449991348,131072 /prefetch:8
            2⤵
              PID:1860
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2192 --field-trial-handle=1240,i,4434025653169034114,5774467473449991348,131072 /prefetch:1
              2⤵
                PID:1488
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2188 --field-trial-handle=1240,i,4434025653169034114,5774467473449991348,131072 /prefetch:1
                2⤵
                  PID:3012
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1460 --field-trial-handle=1240,i,4434025653169034114,5774467473449991348,131072 /prefetch:2
                  2⤵
                    PID:3016
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1420 --field-trial-handle=1240,i,4434025653169034114,5774467473449991348,131072 /prefetch:1
                    2⤵
                      PID:2640
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3440 --field-trial-handle=1240,i,4434025653169034114,5774467473449991348,131072 /prefetch:8
                      2⤵
                        PID:1220
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3200 --field-trial-handle=1240,i,4434025653169034114,5774467473449991348,131072 /prefetch:8
                        2⤵
                          PID:1964
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3152 --field-trial-handle=1240,i,4434025653169034114,5774467473449991348,131072 /prefetch:8
                          2⤵
                            PID:912
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --reenable-autoupdates --system-level
                            2⤵
                              PID:2892
                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x154,0x158,0x15c,0x128,0x160,0x13f6a7688,0x13f6a7698,0x13f6a76a8
                                3⤵
                                  PID:2180
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4044 --field-trial-handle=1240,i,4434025653169034114,5774467473449991348,131072 /prefetch:1
                                2⤵
                                  PID:708
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3604 --field-trial-handle=1240,i,4434025653169034114,5774467473449991348,131072 /prefetch:1
                                  2⤵
                                    PID:1292
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=2256 --field-trial-handle=1240,i,4434025653169034114,5774467473449991348,131072 /prefetch:1
                                    2⤵
                                      PID:1216
                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                    1⤵
                                      PID:856

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Defense Evasion

                                    Subvert Trust Controls

                                    1
                                    T1553

                                    Install Root Certificate

                                    1
                                    T1553.004

                                    Modify Registry

                                    1
                                    T1112

                                    Discovery

                                    Query Registry

                                    2
                                    T1012

                                    Peripheral Device Discovery

                                    1
                                    T1120

                                    System Information Discovery

                                    2
                                    T1082

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                      Filesize

                                      70KB

                                      MD5

                                      49aebf8cbd62d92ac215b2923fb1b9f5

                                      SHA1

                                      1723be06719828dda65ad804298d0431f6aff976

                                      SHA256

                                      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                      SHA512

                                      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
                                      Filesize

                                      1KB

                                      MD5

                                      a266bb7dcc38a562631361bbf61dd11b

                                      SHA1

                                      3b1efd3a66ea28b16697394703a72ca340a05bd5

                                      SHA256

                                      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                                      SHA512

                                      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                      Filesize

                                      342B

                                      MD5

                                      4f727616485af0ae6dc72a071d7689c7

                                      SHA1

                                      5143b9aa4a9f57d0506e17cc7eee47cb97a64542

                                      SHA256

                                      d801d49de690f503124c54dca7fb4bf64a2f54e302a71e75fb327f9cf00a8e38

                                      SHA512

                                      0323c7aaeff684f552a546d37ce20869b6cf59dd3b306a7494bc93d41dace54a1d9e8a6e1e9a4043d9e78e1f6fce3f75a1cb469f360978c0f1eebd0844fa830f

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                      Filesize

                                      342B

                                      MD5

                                      007f76421ccd4abfb96dca80b2b87f90

                                      SHA1

                                      4428e2ba27599606efdd810112c636613c3e8667

                                      SHA256

                                      5c0d4873c449fc775d439ac62a66dc4450365c6b59109fefc407f37305b9e094

                                      SHA512

                                      f5a1e85ebebb9639e4ee279728d7adbce68e48c6988f1ff87346e1090760e2e245d3de85936f51385d8c1f6cb9276d68604fed26657222893bf63d18e7406f9e

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
                                      Filesize

                                      242B

                                      MD5

                                      50e38deb553847c196ab5d629ad71352

                                      SHA1

                                      db0f105caebf158fde79e7368e154663488a5719

                                      SHA256

                                      f2c094922cc4a48f519a4ff970d63855a92c1cdfd3f3be47124f587980dfa1fe

                                      SHA512

                                      74b0eea2231816d1b3e18e5d50c9ab5746c60ee04c22f004bbc41a8c395fbc7a4b8f4f1018bca7a7cbb9ae29eda7405fb7817dce17eb0de4f1168515ef4630cf

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp
                                      Filesize

                                      16B

                                      MD5

                                      aefd77f47fb84fae5ea194496b44c67a

                                      SHA1

                                      dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                      SHA256

                                      4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                      SHA512

                                      b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                      Filesize

                                      264KB

                                      MD5

                                      f50f89a0a91564d0b8a211f8921aa7de

                                      SHA1

                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                      SHA256

                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                      SHA512

                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                      Filesize

                                      6KB

                                      MD5

                                      01291e64b16e36e53bcda8d2925acc06

                                      SHA1

                                      65861db7ecfb762a78a92ec1ccd901b667943b31

                                      SHA256

                                      a5e8b4f1f9d1cb2e8f9630c9e2a1b8b779a4714c5e719f4fc9da5f88dac3a366

                                      SHA512

                                      18d300ba6c965dc14daa7d95a0011ab257cb94b15d18f23a7e155e6e571965e510cbbed7636d53751cc044f672ab17922ea6dfe62fbe4a02253edc8f6eb9fe36

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                      Filesize

                                      5KB

                                      MD5

                                      4530e13512ade4204a988186248a8f41

                                      SHA1

                                      c24fceea7c3d8ddf1528037103302ece92dc6dd7

                                      SHA256

                                      e3eb07704f6c681915f4c90d290a128b0611d0a9bc98f500ff5a0b9ef10af130

                                      SHA512

                                      a4e19da4e5090f017740c218b42a7c09a37f9e09941f0fb25170b77fb51630db35f5b1980395fd09b3d572efa0d07c2c9db1f2e0d3ad726532bc9f75d5b454b0

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                      Filesize

                                      5KB

                                      MD5

                                      4ca5530b4441ef9a8ad0184f439a094b

                                      SHA1

                                      7c674bcbc2de905341a8832034995fcb1bc93968

                                      SHA256

                                      717522cf2b50d7b0905f3e835eb9ff7dc3821c3e53de042049a91885ae0f91dd

                                      SHA512

                                      74a5deb848a5701cb6bf1937c2ea45299d244b89db916d4e7415a8abf292c7d27a2fcc6ad81ed452ad88b0350dbec2a8f8644e7d56b3d5de11b4b44d2ba10842

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                                      Filesize

                                      16B

                                      MD5

                                      18e723571b00fb1694a3bad6c78e4054

                                      SHA1

                                      afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                      SHA256

                                      8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                      SHA512

                                      43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                      Filesize

                                      156KB

                                      MD5

                                      4edcb7cb1ab0d391b9f632ae775e898d

                                      SHA1

                                      e94be2143d2e397af5d07a04bd112072f9ecbd8b

                                      SHA256

                                      47fd63b3e2ea44a5e82e98a8091ac00e94ebc64e3480fada53ca04a4e5b45e55

                                      SHA512

                                      0c9a2221d410cec72f13030b7425305a771c5821850afbcf2ac749639963691783edc12cf04004e19cb8bd580a1854773ecfba476355e2386606801b7e3ca60b

                                    • C:\Users\Admin\AppData\Local\Temp\Tar17E9.tmp
                                      Filesize

                                      181KB

                                      MD5

                                      4ea6026cf93ec6338144661bf1202cd1

                                      SHA1

                                      a1dec9044f750ad887935a01430bf49322fbdcb7

                                      SHA256

                                      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                      SHA512

                                      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                    • C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi
                                      Filesize

                                      30.1MB

                                      MD5

                                      0e4e9aa41d24221b29b19ba96c1a64d0

                                      SHA1

                                      231ade3d5a586c0eb4441c8dbfe9007dc26b2872

                                      SHA256

                                      5bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d

                                      SHA512

                                      e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913

                                    • C:\Windows\Installer\MSI2A34.tmp
                                      Filesize

                                      211KB

                                      MD5

                                      a3ae5d86ecf38db9427359ea37a5f646

                                      SHA1

                                      eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

                                      SHA256

                                      c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

                                      SHA512

                                      96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

                                    • \Windows\Installer\MSI2977.tmp
                                      Filesize

                                      122KB

                                      MD5

                                      9fe9b0ecaea0324ad99036a91db03ebb

                                      SHA1

                                      144068c64ec06fc08eadfcca0a014a44b95bb908

                                      SHA256

                                      e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9

                                      SHA512

                                      906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176

                                    • memory/2284-98-0x0000000074E50000-0x000000007553E000-memory.dmp
                                      Filesize

                                      6.9MB

                                    • memory/2284-97-0x0000000074E5E000-0x0000000074E5F000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2284-0-0x0000000074E5E000-0x0000000074E5F000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2284-2-0x0000000074E50000-0x000000007553E000-memory.dmp
                                      Filesize

                                      6.9MB

                                    • memory/2284-1-0x0000000000E00000-0x0000000000ECE000-memory.dmp
                                      Filesize

                                      824KB