Analysis

  • max time kernel
    176s
  • max time network
    178s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    20-01-2023 22:17

General

  • Target

    bac6488f76da4691540401614bc665dfc5bec8d875cb26e72870c65ac43fe268.exe

  • Size

    394KB

  • MD5

    d74c5647d791583241baa5061e0063c9

  • SHA1

    e404c6041dca2f3b767231e38dfca8faecca10ca

  • SHA256

    bac6488f76da4691540401614bc665dfc5bec8d875cb26e72870c65ac43fe268

  • SHA512

    7a60a3dc49c64f35a7d9b8838e45cb687f023778f65feb3c89d2465306bf1bfc300022e0ac1fbc7c2f5f8c69ce6b2bf78cabf2519a0919552d14ea4734ab579e

  • SSDEEP

    12288:rkNkHyWEXeqvQYVby7+OLn2yTp/uzdGDHpc:skDqvQYV+qOL2y9/uzdGL

Malware Config

Extracted

Family

raccoon

Botnet

6c8968d2498b99bf2d581580178f5f14

C2

http://krrkrkrgsa.ink/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 3 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bac6488f76da4691540401614bc665dfc5bec8d875cb26e72870c65ac43fe268.exe
    "C:\Users\Admin\AppData\Local\Temp\bac6488f76da4691540401614bc665dfc5bec8d875cb26e72870c65ac43fe268.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3856
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe"
      2⤵
        PID:5076
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"
        2⤵
          PID:5084
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"
          2⤵
            PID:5092
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"
            2⤵
              PID:4788
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"
              2⤵
                PID:4808
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"
                2⤵
                  PID:4888
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"
                  2⤵
                    PID:2168
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                    2⤵
                      PID:2184
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe
                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"
                      2⤵
                        PID:2112
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe
                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"
                        2⤵
                          PID:2364
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe
                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"
                          2⤵
                            PID:5100
                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"
                            2⤵
                              PID:356
                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"
                              2⤵
                                PID:416
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"
                                2⤵
                                  PID:412
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe
                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"
                                  2⤵
                                    PID:3932
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe
                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe"
                                    2⤵
                                      PID:5048
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
                                      2⤵
                                        PID:5112
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"
                                        2⤵
                                          PID:4104
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe
                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe"
                                          2⤵
                                            PID:4108
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"
                                            2⤵
                                              PID:4188
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe"
                                              2⤵
                                                PID:4160
                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe
                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"
                                                2⤵
                                                  PID:4064
                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe
                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe"
                                                  2⤵
                                                    PID:5068
                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe
                                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"
                                                    2⤵
                                                      PID:3444
                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe
                                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"
                                                      2⤵
                                                        PID:1892
                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
                                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"
                                                        2⤵
                                                          PID:3340
                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe
                                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"
                                                          2⤵
                                                          • Loads dropped DLL
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:3608
                                                          • C:\Users\Admin\AppData\Roaming\a6ggX41k.exe
                                                            "C:\Users\Admin\AppData\Roaming\a6ggX41k.exe"
                                                            3⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Executes dropped EXE
                                                            • Checks BIOS information in registry
                                                            • Checks whether UAC is enabled
                                                            PID:4224
                                                            • C:\Windows\System32\schtasks.exe
                                                              "C:\Windows\System32\schtasks.exe" /CREATE /TN "1.8.4.Microsoft.NET\AgentActivationRuntime1.8.4.\IntelPalnt1.8.4." /TR "C:\ProgramData\MslProjector\WlndowsDraiver-Ver1.8.4.4.exe" /SC MINUTE
                                                              4⤵
                                                              • Creates scheduled task(s)
                                                              PID:4672
                                                            • C:\Windows\System32\icacls.exe
                                                              "C:\Windows\System32\icacls.exe" "C:\ProgramData\MslProjector" /inheritance:e /deny "*S-1-1-0:(R,REA,RA,RD)"
                                                              4⤵
                                                              • Modifies file permissions
                                                              PID:4964
                                                            • C:\Windows\System32\icacls.exe
                                                              "C:\Windows\System32\icacls.exe" "C:\ProgramData\MslProjector" /inheritance:e /deny "*S-1-5-7:(R,REA,RA,RD)"
                                                              4⤵
                                                              • Modifies file permissions
                                                              PID:4988
                                                            • C:\Windows\System32\icacls.exe
                                                              "C:\Windows\System32\icacls.exe" "C:\ProgramData\MslProjector" /inheritance:e /deny "admin:(R,REA,RA,RD)"
                                                              4⤵
                                                              • Modifies file permissions
                                                              PID:4936
                                                          • C:\Users\Admin\AppData\Roaming\0tmw01rb.exe
                                                            "C:\Users\Admin\AppData\Roaming\0tmw01rb.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:4092
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Roaming\0tmw01rb.exe
                                                              4⤵
                                                                PID:4856
                                                                • C:\Windows\system32\choice.exe
                                                                  choice /C Y /N /D Y /T 0
                                                                  5⤵
                                                                    PID:4840
                                                          • C:\ProgramData\MslProjector\WlndowsDraiver-Ver1.8.4.4.exe
                                                            C:\ProgramData\MslProjector\WlndowsDraiver-Ver1.8.4.4.exe
                                                            1⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Executes dropped EXE
                                                            • Checks BIOS information in registry
                                                            • Checks whether UAC is enabled
                                                            PID:4884

                                                          Network

                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                          Execution

                                                          Scripting

                                                          1
                                                          T1064

                                                          Scheduled Task

                                                          1
                                                          T1053

                                                          Persistence

                                                          Scheduled Task

                                                          1
                                                          T1053

                                                          Privilege Escalation

                                                          Scheduled Task

                                                          1
                                                          T1053

                                                          Defense Evasion

                                                          Virtualization/Sandbox Evasion

                                                          1
                                                          T1497

                                                          File Permissions Modification

                                                          1
                                                          T1222

                                                          Scripting

                                                          1
                                                          T1064

                                                          Credential Access

                                                          Credentials in Files

                                                          2
                                                          T1081

                                                          Discovery

                                                          Query Registry

                                                          2
                                                          T1012

                                                          Virtualization/Sandbox Evasion

                                                          1
                                                          T1497

                                                          System Information Discovery

                                                          3
                                                          T1082

                                                          Collection

                                                          Data from Local System

                                                          2
                                                          T1005

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\ProgramData\MslProjector\WlndowsDraiver-Ver1.8.4.4.exe
                                                            Filesize

                                                            635.9MB

                                                            MD5

                                                            31f21564161b5126ffeaeef4e5b3dd28

                                                            SHA1

                                                            8c80c74f3639a237683a1360d2d8f44f4488734e

                                                            SHA256

                                                            faf77bb47f99a053c56f2fa7ec08d29d62979fe09956531ae1c0151b17838d34

                                                            SHA512

                                                            2ceeeb98d1e9f9db94775c01b32e17aa5442db3899b720642bacfc7cda315ac0659e85e4c12b16473081045daea9e676937c9dc9c5c2ed7636362a7f01afdda2

                                                          • C:\ProgramData\MslProjector\WlndowsDraiver-Ver1.8.4.4.exe
                                                            Filesize

                                                            635.9MB

                                                            MD5

                                                            31f21564161b5126ffeaeef4e5b3dd28

                                                            SHA1

                                                            8c80c74f3639a237683a1360d2d8f44f4488734e

                                                            SHA256

                                                            faf77bb47f99a053c56f2fa7ec08d29d62979fe09956531ae1c0151b17838d34

                                                            SHA512

                                                            2ceeeb98d1e9f9db94775c01b32e17aa5442db3899b720642bacfc7cda315ac0659e85e4c12b16473081045daea9e676937c9dc9c5c2ed7636362a7f01afdda2

                                                          • C:\Users\Admin\AppData\Roaming\0tmw01rb.exe
                                                            Filesize

                                                            7.4MB

                                                            MD5

                                                            7c3c33a79f460a4536433f5ba99b3fcd

                                                            SHA1

                                                            2a3d9abc1a733453804213b8bf24f14bfa5cd581

                                                            SHA256

                                                            88dbf134cd4628fc8b97cc1adf5201cae875df1fa5280b3cbc0306478161e9f4

                                                            SHA512

                                                            0e4330014b00e1eb3318692862574f7142ce97be02ebd3c00932aec99e236196652f7f7ea95aef7cf3b2501c0c167ce17772bafdebe998a638678e990c7368c4

                                                          • C:\Users\Admin\AppData\Roaming\0tmw01rb.exe
                                                            Filesize

                                                            7.4MB

                                                            MD5

                                                            7c3c33a79f460a4536433f5ba99b3fcd

                                                            SHA1

                                                            2a3d9abc1a733453804213b8bf24f14bfa5cd581

                                                            SHA256

                                                            88dbf134cd4628fc8b97cc1adf5201cae875df1fa5280b3cbc0306478161e9f4

                                                            SHA512

                                                            0e4330014b00e1eb3318692862574f7142ce97be02ebd3c00932aec99e236196652f7f7ea95aef7cf3b2501c0c167ce17772bafdebe998a638678e990c7368c4

                                                          • C:\Users\Admin\AppData\Roaming\a6ggX41k.exe
                                                            Filesize

                                                            8.6MB

                                                            MD5

                                                            20e036decf6311ea45d806b1cbe71215

                                                            SHA1

                                                            98d86e9b2d8ac68776f8edcaa89d549e1cef8db0

                                                            SHA256

                                                            be6dc0451d7d5008cb34359e1e670c320aefb8022ceb0903ee4f4a2f98ff929a

                                                            SHA512

                                                            cadb9c7c48ac94bbeb23d47ddbe3984a6af80e2d334704f773b84388fa82960e4d8952337f764742c1c4f02029c4fdca0ea7becfe90be9d07a9d7d3ce781e0e7

                                                          • C:\Users\Admin\AppData\Roaming\a6ggX41k.exe
                                                            Filesize

                                                            8.6MB

                                                            MD5

                                                            20e036decf6311ea45d806b1cbe71215

                                                            SHA1

                                                            98d86e9b2d8ac68776f8edcaa89d549e1cef8db0

                                                            SHA256

                                                            be6dc0451d7d5008cb34359e1e670c320aefb8022ceb0903ee4f4a2f98ff929a

                                                            SHA512

                                                            cadb9c7c48ac94bbeb23d47ddbe3984a6af80e2d334704f773b84388fa82960e4d8952337f764742c1c4f02029c4fdca0ea7becfe90be9d07a9d7d3ce781e0e7

                                                          • \Users\Admin\AppData\LocalLow\mozglue.dll
                                                            Filesize

                                                            612KB

                                                            MD5

                                                            f07d9977430e762b563eaadc2b94bbfa

                                                            SHA1

                                                            da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

                                                            SHA256

                                                            4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

                                                            SHA512

                                                            6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

                                                          • \Users\Admin\AppData\LocalLow\nss3.dll
                                                            Filesize

                                                            1.9MB

                                                            MD5

                                                            f67d08e8c02574cbc2f1122c53bfb976

                                                            SHA1

                                                            6522992957e7e4d074947cad63189f308a80fcf2

                                                            SHA256

                                                            c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

                                                            SHA512

                                                            2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

                                                          • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                            Filesize

                                                            1.0MB

                                                            MD5

                                                            dbf4f8dcefb8056dc6bae4b67ff810ce

                                                            SHA1

                                                            bbac1dd8a07c6069415c04b62747d794736d0689

                                                            SHA256

                                                            47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

                                                            SHA512

                                                            b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

                                                          • memory/3608-166-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-159-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-132-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-131-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-133-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-134-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-135-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-137-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-138-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-140-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-141-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-139-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-136-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-142-0x0000000000400000-0x000000000041E000-memory.dmp
                                                            Filesize

                                                            120KB

                                                          • memory/3608-143-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-144-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-146-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-145-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-147-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-149-0x0000000000400000-0x000000000041E000-memory.dmp
                                                            Filesize

                                                            120KB

                                                          • memory/3608-150-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-151-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-152-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-169-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-155-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-153-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-148-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-156-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-157-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-170-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-158-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-160-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-161-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-162-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-163-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-164-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-165-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-129-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-167-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-168-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-154-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-130-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-122-0x0000000000400000-0x000000000041E000-memory.dmp
                                                            Filesize

                                                            120KB

                                                          • memory/3608-172-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-173-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-174-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-175-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-177-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-178-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-179-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-181-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-182-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-184-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-185-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-187-0x0000000000400000-0x000000000041E000-memory.dmp
                                                            Filesize

                                                            120KB

                                                          • memory/3608-186-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-188-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-189-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-190-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-191-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-127-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-126-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-123-0x00000000004088ED-mapping.dmp
                                                          • memory/3608-211-0x0000000000400000-0x000000000041E000-memory.dmp
                                                            Filesize

                                                            120KB

                                                          • memory/3608-124-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-125-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3608-171-0x0000000077DE0000-0x0000000077F6E000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/3856-121-0x0000021FB2CC0000-0x0000021FB2D1E000-memory.dmp
                                                            Filesize

                                                            376KB

                                                          • memory/3856-120-0x0000021FB1110000-0x0000021FB1178000-memory.dmp
                                                            Filesize

                                                            416KB

                                                          • memory/4092-200-0x0000000000000000-mapping.dmp
                                                          • memory/4224-193-0x0000000000000000-mapping.dmp
                                                          • memory/4224-220-0x00007FF625030000-0x00007FF626104000-memory.dmp
                                                            Filesize

                                                            16.8MB

                                                          • memory/4224-214-0x00007FF625030000-0x00007FF626104000-memory.dmp
                                                            Filesize

                                                            16.8MB

                                                          • memory/4224-196-0x00007FF625030000-0x00007FF626104000-memory.dmp
                                                            Filesize

                                                            16.8MB

                                                          • memory/4672-215-0x0000000000000000-mapping.dmp
                                                          • memory/4840-213-0x0000000000000000-mapping.dmp
                                                          • memory/4856-212-0x0000000000000000-mapping.dmp
                                                          • memory/4884-222-0x00007FF607A30000-0x00007FF608B04000-memory.dmp
                                                            Filesize

                                                            16.8MB

                                                          • memory/4884-230-0x00007FF607A30000-0x00007FF608B04000-memory.dmp
                                                            Filesize

                                                            16.8MB

                                                          • memory/4884-228-0x00007FF607A30000-0x00007FF608B04000-memory.dmp
                                                            Filesize

                                                            16.8MB

                                                          • memory/4884-229-0x00007FF607A30000-0x00007FF608B04000-memory.dmp
                                                            Filesize

                                                            16.8MB

                                                          • memory/4936-218-0x0000000000000000-mapping.dmp
                                                          • memory/4964-216-0x0000000000000000-mapping.dmp
                                                          • memory/4988-217-0x0000000000000000-mapping.dmp