Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-09-2022 11:15

General

  • Target

    8fec0d4a1db431baf98dcb64b2599e2ab0333a4ed0ae82fd944236f96c574e08.exe

  • Size

    291KB

  • MD5

    1e982a3efe0bf51fc997cc3a08ebab34

  • SHA1

    deb3a2ca2bf4a032f2df55f5117d6f774dad2030

  • SHA256

    8fec0d4a1db431baf98dcb64b2599e2ab0333a4ed0ae82fd944236f96c574e08

  • SHA512

    68e89eba604c225c97570a23c976c55821bb709167b57ffb3377f313b4fdd1feda9919ed943c2d9e61524dd6e5ddf84791d7075040e1eeca744d696f1688ee5b

  • SSDEEP

    6144:H9PQU6275aiZRn9o5xbXsq6wbZdW+Ht/R/oS7Z1tq:HuglaiH65xbXsq6wDpVR/n7Z

Malware Config

Extracted

Family

raccoon

Botnet

567d5bff28c2a18132d2f88511f07435

C2

http://116.203.167.5/

http://195.201.248.58/

rc4.plain

Signatures

  • Detects Smokeloader packer 1 IoCs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8fec0d4a1db431baf98dcb64b2599e2ab0333a4ed0ae82fd944236f96c574e08.exe
    "C:\Users\Admin\AppData\Local\Temp\8fec0d4a1db431baf98dcb64b2599e2ab0333a4ed0ae82fd944236f96c574e08.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4928
  • C:\Users\Admin\AppData\Local\Temp\DF39.exe
    C:\Users\Admin\AppData\Local\Temp\DF39.exe
    1⤵
    • Executes dropped EXE
    PID:728
  • C:\Users\Admin\AppData\Local\Temp\E16D.exe
    C:\Users\Admin\AppData\Local\Temp\E16D.exe
    1⤵
    • Executes dropped EXE
    PID:444
  • C:\Users\Admin\AppData\Local\Temp\E536.exe
    C:\Users\Admin\AppData\Local\Temp\E536.exe
    1⤵
    • Executes dropped EXE
    PID:4736
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 760
      2⤵
      • Program crash
      PID:3032
  • C:\Users\Admin\AppData\Local\Temp\EB42.exe
    C:\Users\Admin\AppData\Local\Temp\EB42.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Drops startup file
    • Suspicious use of WriteProcessMemory
    PID:4904
    • C:\Users\Admin\AppData\Roaming\windows_update_253746\client32.exe
      "C:\Users\Admin\AppData\Roaming\windows_update_253746\client32.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:4516
  • C:\Users\Admin\AppData\Local\Temp\FAB4.exe
    C:\Users\Admin\AppData\Local\Temp\FAB4.exe
    1⤵
    • Executes dropped EXE
    PID:4468
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:2364
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:2616
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:912
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:624
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:4656
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:5024
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:4160
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:692
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:3392
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4736 -ip 4736
                      1⤵
                        PID:3528

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Discovery

                      Query Registry

                      2
                      T1012

                      System Information Discovery

                      3
                      T1082

                      Peripheral Device Discovery

                      1
                      T1120

                      Command and Control

                      Web Service

                      1
                      T1102

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\DF39.exe
                        Filesize

                        246KB

                        MD5

                        6766486710eb2b15344d493243d0882e

                        SHA1

                        73f59d67a2d9214a9da3265b24a1192d4fee7fed

                        SHA256

                        f263a90c18c7b66ab964e729a0f91c3fbeec5d84e5a5536b13b70ebf07fa0d8e

                        SHA512

                        bbfe13e717e959f736d333817ebf4bcd719b38277b35aeaab0213241e8080561e27e473fdcb06205d354bef9c33b13907afb78a414b79d07dc17621dc7262fc8

                      • C:\Users\Admin\AppData\Local\Temp\DF39.exe
                        Filesize

                        246KB

                        MD5

                        6766486710eb2b15344d493243d0882e

                        SHA1

                        73f59d67a2d9214a9da3265b24a1192d4fee7fed

                        SHA256

                        f263a90c18c7b66ab964e729a0f91c3fbeec5d84e5a5536b13b70ebf07fa0d8e

                        SHA512

                        bbfe13e717e959f736d333817ebf4bcd719b38277b35aeaab0213241e8080561e27e473fdcb06205d354bef9c33b13907afb78a414b79d07dc17621dc7262fc8

                      • C:\Users\Admin\AppData\Local\Temp\E16D.exe
                        Filesize

                        216KB

                        MD5

                        d48256e2d326934983aaaedec652f055

                        SHA1

                        4331d6ec1bf6b22c8ae8206eea44a9e07e335efe

                        SHA256

                        1878f8c46b2931ad7f507aca4cd0a9b6150b575c82defb277ca605d532c227d3

                        SHA512

                        bf88c1243271d76dd0e3a389b96b05e4bf98c58c9e5b15ffb1b412debaaa6fa1c44096a5ceee66a0b594e3e122caed174669ced25bd64c66eaf4c886a1cc96bb

                      • C:\Users\Admin\AppData\Local\Temp\E16D.exe
                        Filesize

                        216KB

                        MD5

                        d48256e2d326934983aaaedec652f055

                        SHA1

                        4331d6ec1bf6b22c8ae8206eea44a9e07e335efe

                        SHA256

                        1878f8c46b2931ad7f507aca4cd0a9b6150b575c82defb277ca605d532c227d3

                        SHA512

                        bf88c1243271d76dd0e3a389b96b05e4bf98c58c9e5b15ffb1b412debaaa6fa1c44096a5ceee66a0b594e3e122caed174669ced25bd64c66eaf4c886a1cc96bb

                      • C:\Users\Admin\AppData\Local\Temp\E536.exe
                        Filesize

                        290KB

                        MD5

                        8f66d3472c311174a7c029f57c24c76c

                        SHA1

                        4a1317d11ad93fddd4d250541b75f12ceaa817de

                        SHA256

                        ca914c7e733b8ed590e8d26603a52d62394c6f81bf6d977e9d0617250db31b78

                        SHA512

                        5377bcf3c6bbee67359661399a05eaeb13a5d05d1814d8ba3e5379098a7bfa52aac1ecadb6af0f2e52f58280c9b274da0c09ab1023460dc9c354569fdc0014bd

                      • C:\Users\Admin\AppData\Local\Temp\E536.exe
                        Filesize

                        290KB

                        MD5

                        8f66d3472c311174a7c029f57c24c76c

                        SHA1

                        4a1317d11ad93fddd4d250541b75f12ceaa817de

                        SHA256

                        ca914c7e733b8ed590e8d26603a52d62394c6f81bf6d977e9d0617250db31b78

                        SHA512

                        5377bcf3c6bbee67359661399a05eaeb13a5d05d1814d8ba3e5379098a7bfa52aac1ecadb6af0f2e52f58280c9b274da0c09ab1023460dc9c354569fdc0014bd

                      • C:\Users\Admin\AppData\Local\Temp\EB42.exe
                        Filesize

                        2.5MB

                        MD5

                        789598a08bc57fea514d9ffd8f072b71

                        SHA1

                        7fc3b548b599eca588b54a5d78378be24ba4fc91

                        SHA256

                        6a9677534228b1e25cb6b978f465b98c19b08844ea9b559e7538f7ff45bb04c8

                        SHA512

                        6bf941b0a72bd9d0ec56b834b9c090d9dbbb4f30e8e63a1d984638e6bfa391d49e99d69cb89ec4de564ed8222dc8ee22ca5708640a52e1e50b8ca1e0d36adf5b

                      • C:\Users\Admin\AppData\Local\Temp\EB42.exe
                        Filesize

                        2.5MB

                        MD5

                        789598a08bc57fea514d9ffd8f072b71

                        SHA1

                        7fc3b548b599eca588b54a5d78378be24ba4fc91

                        SHA256

                        6a9677534228b1e25cb6b978f465b98c19b08844ea9b559e7538f7ff45bb04c8

                        SHA512

                        6bf941b0a72bd9d0ec56b834b9c090d9dbbb4f30e8e63a1d984638e6bfa391d49e99d69cb89ec4de564ed8222dc8ee22ca5708640a52e1e50b8ca1e0d36adf5b

                      • C:\Users\Admin\AppData\Local\Temp\FAB4.exe
                        Filesize

                        396KB

                        MD5

                        5cfa3f66a53cc33320611914e575f8ed

                        SHA1

                        0afea4b2ae9006a834da1ff83348ea59819cc74e

                        SHA256

                        c4ba990aaacd5a5d7cef8f5e71d266c545fa8ef00a1cae9f1acb898928bc7635

                        SHA512

                        14b378602819db19b649f36d8af1796f4d8b880c1a1c7e4be0d20a63b1cb3f1f21b66aa2fd2e1ad248c89efdeaa9252fed68b46fb1a339c186d41a2cc6e47582

                      • C:\Users\Admin\AppData\Local\Temp\FAB4.exe
                        Filesize

                        396KB

                        MD5

                        5cfa3f66a53cc33320611914e575f8ed

                        SHA1

                        0afea4b2ae9006a834da1ff83348ea59819cc74e

                        SHA256

                        c4ba990aaacd5a5d7cef8f5e71d266c545fa8ef00a1cae9f1acb898928bc7635

                        SHA512

                        14b378602819db19b649f36d8af1796f4d8b880c1a1c7e4be0d20a63b1cb3f1f21b66aa2fd2e1ad248c89efdeaa9252fed68b46fb1a339c186d41a2cc6e47582

                      • C:\Users\Admin\AppData\Roaming\windows_update_253746\HTCTL32.DLL
                        Filesize

                        320KB

                        MD5

                        c94005d2dcd2a54e40510344e0bb9435

                        SHA1

                        55b4a1620c5d0113811242c20bd9870a1e31d542

                        SHA256

                        3c072532bf7674d0c5154d4d22a9d9c0173530c0d00f69911cdbc2552175d899

                        SHA512

                        2e6f673864a54b1dcad9532ef9b18a9c45c0844f1f53e699fade2f41e43fa5cbc9b8e45e6f37b95f84cf6935a96fba2950ee3e0e9542809fd288fefba34ddd6a

                      • C:\Users\Admin\AppData\Roaming\windows_update_253746\HTCTL32.DLL
                        Filesize

                        320KB

                        MD5

                        c94005d2dcd2a54e40510344e0bb9435

                        SHA1

                        55b4a1620c5d0113811242c20bd9870a1e31d542

                        SHA256

                        3c072532bf7674d0c5154d4d22a9d9c0173530c0d00f69911cdbc2552175d899

                        SHA512

                        2e6f673864a54b1dcad9532ef9b18a9c45c0844f1f53e699fade2f41e43fa5cbc9b8e45e6f37b95f84cf6935a96fba2950ee3e0e9542809fd288fefba34ddd6a

                      • C:\Users\Admin\AppData\Roaming\windows_update_253746\MSVCR100.dll
                        Filesize

                        755KB

                        MD5

                        0e37fbfa79d349d672456923ec5fbbe3

                        SHA1

                        4e880fc7625ccf8d9ca799d5b94ce2b1e7597335

                        SHA256

                        8793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18

                        SHA512

                        2bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630

                      • C:\Users\Admin\AppData\Roaming\windows_update_253746\NSM.LIC
                        Filesize

                        259B

                        MD5

                        cf5c9379d49e8627b9adc7c902298212

                        SHA1

                        f49d19ca9bc87c0bc3c85a3651716eb9a457bc7e

                        SHA256

                        2e944bcfca261a5bc15f012077dc00837b81295f5c19ef8417ad6b65ebdabc71

                        SHA512

                        64ef0c20d0e1b6afb9ca9b262397b03dd5051b54a76decaa088b3e932a6ad93a4f6045f3c9ee4c852d3302c374f42a6f7c481287d3507740ec37a09d512b0d6e

                      • C:\Users\Admin\AppData\Roaming\windows_update_253746\PCICHEK.DLL
                        Filesize

                        18KB

                        MD5

                        104b30fef04433a2d2fd1d5f99f179fe

                        SHA1

                        ecb08e224a2f2772d1e53675bedc4b2c50485a41

                        SHA256

                        956b9fa960f913cce3137089c601f3c64cc24c54614b02bba62abb9610a985dd

                        SHA512

                        5efcaa8c58813c3a0a6026cd7f3b34ad4fb043fd2d458db2e914429be2b819f1ac74e2d35e4439601cf0cb50fcdcafdcf868da328eaaeec15b0a4a6b8b2c218f

                      • C:\Users\Admin\AppData\Roaming\windows_update_253746\PCICL32.DLL
                        Filesize

                        3.6MB

                        MD5

                        d3d39180e85700f72aaae25e40c125ff

                        SHA1

                        f3404ef6322f5c6e7862b507d05b8f4b7f1c7d15

                        SHA256

                        38684adb2183bf320eb308a96cdbde8d1d56740166c3e2596161f42a40fa32d5

                        SHA512

                        471ac150e93a182d135e5483d6b1492f08a49f5ccab420732b87210f2188be1577ceaaee4ce162a7acceff5c17cdd08dc51b1904228275f6bbde18022ec79d2f

                      • C:\Users\Admin\AppData\Roaming\windows_update_253746\PCICL32.dll
                        Filesize

                        3.6MB

                        MD5

                        d3d39180e85700f72aaae25e40c125ff

                        SHA1

                        f3404ef6322f5c6e7862b507d05b8f4b7f1c7d15

                        SHA256

                        38684adb2183bf320eb308a96cdbde8d1d56740166c3e2596161f42a40fa32d5

                        SHA512

                        471ac150e93a182d135e5483d6b1492f08a49f5ccab420732b87210f2188be1577ceaaee4ce162a7acceff5c17cdd08dc51b1904228275f6bbde18022ec79d2f

                      • C:\Users\Admin\AppData\Roaming\windows_update_253746\client32.exe
                        Filesize

                        109KB

                        MD5

                        b2b27ccaded1db8ee341d5bd2c373044

                        SHA1

                        1d0f9ca17c0961eeabffc2ba54e16854a13c8a9d

                        SHA256

                        e4985a9739637aad4a409c95da33a1304dc17fd6ef9046159b27c0b137a57911

                        SHA512

                        0987b11aa110ea6b6f4fe4361e587aff010508251644bdfb681a578fa4726fb56af039d55e0b74682fd7031414f665a98656186b220264c122a47d23751dcee1

                      • C:\Users\Admin\AppData\Roaming\windows_update_253746\client32.exe
                        Filesize

                        109KB

                        MD5

                        b2b27ccaded1db8ee341d5bd2c373044

                        SHA1

                        1d0f9ca17c0961eeabffc2ba54e16854a13c8a9d

                        SHA256

                        e4985a9739637aad4a409c95da33a1304dc17fd6ef9046159b27c0b137a57911

                        SHA512

                        0987b11aa110ea6b6f4fe4361e587aff010508251644bdfb681a578fa4726fb56af039d55e0b74682fd7031414f665a98656186b220264c122a47d23751dcee1

                      • C:\Users\Admin\AppData\Roaming\windows_update_253746\client32.ini
                        Filesize

                        921B

                        MD5

                        874c5276a1fc02b5c6d8de8a84840b39

                        SHA1

                        14534f690a2bd59c9dffa2e0ec6d8d7bf6d7d532

                        SHA256

                        65f069cb4c4cb4986a5b175ac24d6db46ac443372afc59ce8d17e4a8aa4a5ee2

                        SHA512

                        eb5bfe008f98abb855d2f5eee8f31e14c864af05561b7c31f2f454ca8e91518fa091c0bf6b2432a27ca3a4be1a1edd1ce1ec5f60ac37e25a873a9c0211bdb498

                      • C:\Users\Admin\AppData\Roaming\windows_update_253746\msvcr100.dll
                        Filesize

                        755KB

                        MD5

                        0e37fbfa79d349d672456923ec5fbbe3

                        SHA1

                        4e880fc7625ccf8d9ca799d5b94ce2b1e7597335

                        SHA256

                        8793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18

                        SHA512

                        2bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630

                      • C:\Users\Admin\AppData\Roaming\windows_update_253746\msvcr100.dll
                        Filesize

                        755KB

                        MD5

                        0e37fbfa79d349d672456923ec5fbbe3

                        SHA1

                        4e880fc7625ccf8d9ca799d5b94ce2b1e7597335

                        SHA256

                        8793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18

                        SHA512

                        2bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630

                      • C:\Users\Admin\AppData\Roaming\windows_update_253746\pcicapi.dll
                        Filesize

                        32KB

                        MD5

                        34dfb87e4200d852d1fb45dc48f93cfc

                        SHA1

                        35b4e73fb7c8d4c3fefb90b7e7dc19f3e653c641

                        SHA256

                        2d6c6200508c0797e6542b195c999f3485c4ef76551aa3c65016587788ba1703

                        SHA512

                        f5bb4e700322cbaa5069244812a9b6ce6899ce15b4fd6384a3e8be421e409e4526b2f67fe210394cd47c4685861faf760eff9af77209100b82b2e0655581c9b2

                      • C:\Users\Admin\AppData\Roaming\windows_update_253746\pcicapi.dll
                        Filesize

                        32KB

                        MD5

                        34dfb87e4200d852d1fb45dc48f93cfc

                        SHA1

                        35b4e73fb7c8d4c3fefb90b7e7dc19f3e653c641

                        SHA256

                        2d6c6200508c0797e6542b195c999f3485c4ef76551aa3c65016587788ba1703

                        SHA512

                        f5bb4e700322cbaa5069244812a9b6ce6899ce15b4fd6384a3e8be421e409e4526b2f67fe210394cd47c4685861faf760eff9af77209100b82b2e0655581c9b2

                      • C:\Users\Admin\AppData\Roaming\windows_update_253746\pcichek.dll
                        Filesize

                        18KB

                        MD5

                        104b30fef04433a2d2fd1d5f99f179fe

                        SHA1

                        ecb08e224a2f2772d1e53675bedc4b2c50485a41

                        SHA256

                        956b9fa960f913cce3137089c601f3c64cc24c54614b02bba62abb9610a985dd

                        SHA512

                        5efcaa8c58813c3a0a6026cd7f3b34ad4fb043fd2d458db2e914429be2b819f1ac74e2d35e4439601cf0cb50fcdcafdcf868da328eaaeec15b0a4a6b8b2c218f

                      • memory/444-139-0x0000000000000000-mapping.dmp
                      • memory/624-180-0x0000000001210000-0x0000000001216000-memory.dmp
                        Filesize

                        24KB

                      • memory/624-181-0x0000000001200000-0x000000000120C000-memory.dmp
                        Filesize

                        48KB

                      • memory/624-179-0x0000000000000000-mapping.dmp
                      • memory/692-193-0x0000000000BF0000-0x0000000000BFD000-memory.dmp
                        Filesize

                        52KB

                      • memory/692-203-0x0000000000E00000-0x0000000000E07000-memory.dmp
                        Filesize

                        28KB

                      • memory/692-192-0x0000000000E00000-0x0000000000E07000-memory.dmp
                        Filesize

                        28KB

                      • memory/692-191-0x0000000000000000-mapping.dmp
                      • memory/728-136-0x0000000000000000-mapping.dmp
                      • memory/912-199-0x0000000000D80000-0x0000000000D85000-memory.dmp
                        Filesize

                        20KB

                      • memory/912-178-0x0000000000D70000-0x0000000000D79000-memory.dmp
                        Filesize

                        36KB

                      • memory/912-176-0x0000000000000000-mapping.dmp
                      • memory/912-177-0x0000000000D80000-0x0000000000D85000-memory.dmp
                        Filesize

                        20KB

                      • memory/2364-197-0x0000000000770000-0x0000000000777000-memory.dmp
                        Filesize

                        28KB

                      • memory/2364-170-0x0000000000000000-mapping.dmp
                      • memory/2364-171-0x0000000000770000-0x0000000000777000-memory.dmp
                        Filesize

                        28KB

                      • memory/2364-172-0x0000000000760000-0x000000000076B000-memory.dmp
                        Filesize

                        44KB

                      • memory/2616-198-0x00000000007D0000-0x00000000007D9000-memory.dmp
                        Filesize

                        36KB

                      • memory/2616-173-0x0000000000000000-mapping.dmp
                      • memory/2616-174-0x00000000007D0000-0x00000000007D9000-memory.dmp
                        Filesize

                        36KB

                      • memory/2616-175-0x00000000007C0000-0x00000000007CF000-memory.dmp
                        Filesize

                        60KB

                      • memory/3392-195-0x0000000001030000-0x0000000001038000-memory.dmp
                        Filesize

                        32KB

                      • memory/3392-196-0x0000000001020000-0x000000000102B000-memory.dmp
                        Filesize

                        44KB

                      • memory/3392-204-0x0000000001030000-0x0000000001038000-memory.dmp
                        Filesize

                        32KB

                      • memory/3392-194-0x0000000000000000-mapping.dmp
                      • memory/4160-188-0x0000000000000000-mapping.dmp
                      • memory/4160-202-0x0000000000CA0000-0x0000000000CA6000-memory.dmp
                        Filesize

                        24KB

                      • memory/4160-189-0x0000000000CA0000-0x0000000000CA6000-memory.dmp
                        Filesize

                        24KB

                      • memory/4160-190-0x0000000000C90000-0x0000000000C9B000-memory.dmp
                        Filesize

                        44KB

                      • memory/4468-164-0x0000000000000000-mapping.dmp
                      • memory/4516-148-0x0000000000000000-mapping.dmp
                      • memory/4656-183-0x0000000000B10000-0x0000000000B32000-memory.dmp
                        Filesize

                        136KB

                      • memory/4656-184-0x0000000000AE0000-0x0000000000B07000-memory.dmp
                        Filesize

                        156KB

                      • memory/4656-182-0x0000000000000000-mapping.dmp
                      • memory/4656-200-0x0000000000B10000-0x0000000000B32000-memory.dmp
                        Filesize

                        136KB

                      • memory/4736-168-0x0000000000860000-0x0000000000870000-memory.dmp
                        Filesize

                        64KB

                      • memory/4736-169-0x0000000000400000-0x00000000007EF000-memory.dmp
                        Filesize

                        3.9MB

                      • memory/4736-167-0x0000000000A99000-0x0000000000AAA000-memory.dmp
                        Filesize

                        68KB

                      • memory/4736-142-0x0000000000000000-mapping.dmp
                      • memory/4904-145-0x0000000000000000-mapping.dmp
                      • memory/4928-132-0x0000000000B48000-0x0000000000B59000-memory.dmp
                        Filesize

                        68KB

                      • memory/4928-135-0x0000000000400000-0x00000000007EF000-memory.dmp
                        Filesize

                        3.9MB

                      • memory/4928-134-0x0000000000400000-0x00000000007EF000-memory.dmp
                        Filesize

                        3.9MB

                      • memory/4928-133-0x0000000000A80000-0x0000000000A89000-memory.dmp
                        Filesize

                        36KB

                      • memory/5024-187-0x0000000000A90000-0x0000000000A99000-memory.dmp
                        Filesize

                        36KB

                      • memory/5024-186-0x0000000000AA0000-0x0000000000AA5000-memory.dmp
                        Filesize

                        20KB

                      • memory/5024-185-0x0000000000000000-mapping.dmp
                      • memory/5024-201-0x0000000000AA0000-0x0000000000AA5000-memory.dmp
                        Filesize

                        20KB