Analysis

  • max time kernel
    93s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 19:52

General

  • Target

    e0b5b550a2889c93ebc2f92ca39ae360_NeikiAnalytics.exe

  • Size

    706KB

  • MD5

    e0b5b550a2889c93ebc2f92ca39ae360

  • SHA1

    a07b9886ae127354f3300c87b6b3a14baf3d681e

  • SHA256

    6925976f4fd5ee91f2fa151e287de8d82ee5839b14b3c0704c4888152bd91f5d

  • SHA512

    4270ccb5b175a698103e0c23756acb27462ed08243997d0964089bb11c6cfafe60200bf4da21eebf96a4c74f70f3a15c91cf9296c20b1e63babab37d97e9f6ec

  • SSDEEP

    12288:/MwVShoxD8J+pIeoDfiTBLypIkEWxAXvJlse8nBtczhaNY2R7qVuUA3Ns5r:/MwVStJ+yBDIOA/Jee6Bis7OuUA9s

Malware Config

Extracted

Family

smokeloader

Botnet

pub3

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3440
      • C:\Users\Admin\AppData\Local\Temp\e0b5b550a2889c93ebc2f92ca39ae360_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Local\Temp\e0b5b550a2889c93ebc2f92ca39ae360_NeikiAnalytics.exe"
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4984
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k move Leaf Leaf.cmd & Leaf.cmd & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3636
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3900
          • C:\Windows\SysWOW64\findstr.exe
            findstr /I "wrsa.exe opssvc.exe"
            4⤵
              PID:3048
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist
              4⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:4244
            • C:\Windows\SysWOW64\findstr.exe
              findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
              4⤵
                PID:2544
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c md 333093
                4⤵
                  PID:4552
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /V "BODIESPHARMACOLOGYQUANTUMKITS" Emperor
                  4⤵
                    PID:4432
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c copy /b Gifts + Gardening 333093\c
                    4⤵
                      PID:2432
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\333093\Stem.pif
                      333093\Stem.pif 333093\c
                      4⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of WriteProcessMemory
                      PID:4376
                    • C:\Windows\SysWOW64\PING.EXE
                      ping -n 5 127.0.0.1
                      4⤵
                      • Runs ping.exe
                      PID:4868
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\333093\Stem.pif
                  C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\333093\Stem.pif
                  2⤵
                  • Executes dropped EXE
                  PID:2380
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\333093\Stem.pif
                  C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\333093\Stem.pif
                  2⤵
                  • Executes dropped EXE
                  PID:4956
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\333093\Stem.pif
                  C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\333093\Stem.pif
                  2⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  PID:1932

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\333093\Stem.pif
                Filesize

                925KB

                MD5

                62d09f076e6e0240548c2f837536a46a

                SHA1

                26bdbc63af8abae9a8fb6ec0913a307ef6614cf2

                SHA256

                1300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49

                SHA512

                32de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\333093\c
                Filesize

                207KB

                MD5

                8b34c8d2a782d4198ee5e46499f1a54a

                SHA1

                f67171f3b02c2b445883b7f2c894e17673ba5cb2

                SHA256

                3834676f62cb70418ee0cb8f8763b4c1751639cb3a7f8eeebe7a85e595f2b249

                SHA512

                318da72cccaac9f5770dc2007f6c377542f3cfaea928048f4a44ce560b8d49a31f5d0b870fb4c2a8d0178d1509642fa07ced5afb061c1077d97b0b1d9f30c308

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Airports
                Filesize

                40KB

                MD5

                1d64f66de3218e4f8ff3c5de074f9547

                SHA1

                186c61e6ea46db774077d7f85074f34ce3588a84

                SHA256

                7759523603f776adf9eef4177f93dc987bc551659043656acc9e42284bcb451d

                SHA512

                b6dda26ab5c9d76e256c3f835dca4cf86e7a780c850a61f915386af5745d6fe8a97cd2194bd63fe02abb5b9389493a4a132eeaa5e2ad87e08186225b5daab218

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Alternative
                Filesize

                16KB

                MD5

                a28f2ba823781eef4308dd654bc875a0

                SHA1

                3e3703f47c0293ee64ec444566db65acf4768ad0

                SHA256

                d04205b851184eece5886faabfdf4d6a934bb5e0e080dc89ee5b8a9cfb3e97bc

                SHA512

                91553a15e8b9c8e034f69b56f4b34cab5481f3ba1145962b8906e179e3a28ec6b938af23b422345f0374cf755c1e4c2dfadca2ea94112bff682b2296b54e016f

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Cast
                Filesize

                59KB

                MD5

                b0fee4e79487592a8a2d86249201eeeb

                SHA1

                4ead656edeb284a194cbc10de8b137c769a7a387

                SHA256

                251bb864f8036eda2fa50a8504cdd741d7189a193d58edb065b7e17e5e19226c

                SHA512

                c06f32c708e323b409dc44d412dfb7f4e4c2c661ce241258936e078b0f60f190ea582bcd87e3f961ee6ca65dbef50f832af231230ac6d001008a2c1fddd61dc3

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Contributing
                Filesize

                40KB

                MD5

                91f32291f248878aa7cba1f197bcffb1

                SHA1

                ce7fdf08d568e13c7b3eb936eefb429c41a2ceb5

                SHA256

                ace8b72a2b6a18d0f3892af246491666d5465de369db191d7cb7e23c4631be48

                SHA512

                b6b7168210ea93a268bbe4a34be6677cc5c6510ca552542b79eea42889265bd017173dd9926a2fa6f2382ae2daaec93499728f2c826d435bb8bdef43bf48a131

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Customer
                Filesize

                61KB

                MD5

                5e17bc4171157600cf0f6c9fa84ccf49

                SHA1

                be66b56eebb2a21840ac79177eb70e4d8a794c0d

                SHA256

                4faf94eeb29e6387e6dbeee73b789cd66cdc257f31fda27cc3fe88beab09f69b

                SHA512

                f41f7df61bcdd279c01d302d91d36701cc3eb60cb26defdbf5d809ecf29771aeab655a9b4c1567e696281fda78e8c2c59261e2ccd5b463e9bb9df08b6c21f068

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Directors
                Filesize

                41KB

                MD5

                41e6bf39189e5314acceefc08cd6a6c9

                SHA1

                0743f9d20f42418073dd19be505e402abbb1df5e

                SHA256

                bbc9357bde4872bbdd812fcd08770f2a2f16d39a286762898e745521365c2b15

                SHA512

                02a8bb307ba1a5c4035f82fac9959bbade75ee6ee7ca722d718bd3f9cecfb84d6d02b6edc74c0691c0a2105749cb5cbbd73da33fafac55dee29cdd1fa6dd0e64

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Emperor
                Filesize

                177B

                MD5

                622f0a5f9cc2d1e789b2a6d6ac2eb349

                SHA1

                6e1b05e9a62a4ba1573e921a6b6500184c0abc43

                SHA256

                37e375e57c7d0f11364c690a0f52222c3e1b022514c7293459255882b5f33e10

                SHA512

                9d09a8d3f617c6e6c80194a87f030426abd3b7ca29e48ba87f264a90f6215e540cacbf3b9fe89399d8b2191175a952f3745a9799de6e6a30c2ff73cac537de90

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Engineer
                Filesize

                7KB

                MD5

                b55df96cbdd6bafb58ff61ea4e8b1e74

                SHA1

                e015878dbf301dfaeecd99c2e7b794364ac32d58

                SHA256

                9c919742ada83079501e0035e86aefe831e7824d218e89611e55e5ac56f7c095

                SHA512

                72af8dc5d56960f5df5ba2319faa9d257a927635de338c7a6d0014e4ceaacd93f9e38766470e0e5d4069ac53436291130b2f8cd95e17009adfab7ccffc52193c

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Epson
                Filesize

                38KB

                MD5

                a15439f9cd2379dc75e85feafe20e62b

                SHA1

                bf2c396b6de21b0525762c0e7acb50259ce5050a

                SHA256

                f07011e4018ee6d085dd4e95298146ca2712ae4137cb60340881be09c0bb712b

                SHA512

                6d57b13c990a36de9924c6550124c36f6bf6e1ebf3a94d3633846993418b06be22edc0af13a6aae91eda8a051642a3c656c4ffaf261beb2002d5d7529cf50d91

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Fd
                Filesize

                7KB

                MD5

                811a0b0309b4d18de7db36010a534fd5

                SHA1

                aa5a746b898406028b25c169ec50602bf0edb71c

                SHA256

                b706222fb8af1229108432d46b02a208f3feb18ecc143528599f036a756bd780

                SHA512

                a9ba2739614a88a48277ce138b4027d93a0aabe613d84aea314ecf55a0224f70dd1b35532c2855ab5ce194dcaac9b96e310f95ed12e3be0d7cd83d9fb61ee7b8

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Gardening
                Filesize

                38KB

                MD5

                611538ecefe9a453c5917595e2b89e08

                SHA1

                cd69db14edea9016ac8791f9242aff234ade1364

                SHA256

                1d2ea2bfe39057b66a77b141de7dd4fded8b1ef5da824d11dc7be6f5ed549957

                SHA512

                6f2be9e318ee59835ef86d23f1edd990bc26c0f66b9b6b0a1ab2d6ee87517a4008846858129e626f716544b7b78b7656ae1ed574cb354cbe7a0ec29e1e9ef4d0

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Gifts
                Filesize

                169KB

                MD5

                601491c2535709cac1d1650216b4de85

                SHA1

                58e6cf8a69f1ebf179fce7e56b0ac001a4580f89

                SHA256

                0327ea05281aca7ee28ae4b17251db495f4b5161822dbf918d0c87cdea851e28

                SHA512

                341ed95a337cf7fbd5a4dbbd03775810abd9d73c53ab788f9175a8fb4ece4530da49d89d730d4743dfb0446b795ce798dd2190e2021b2d68717e64f9eaef1f11

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Ids
                Filesize

                47KB

                MD5

                312d46318b318adcd35865746e8a7c55

                SHA1

                dc6b454c9db68d2e116c76585db7c2d078e3c133

                SHA256

                478da98c7014892a7708f0d4740953d660a47b3d3400e3fdb9d02c11f9a03784

                SHA512

                ad5312471f99358c761f9b09062a172110d81b02a0a730211d0c65f92ac68357a75967f2a9fe9c27449ffdc3e3802de2f6aa599c8a9379a7537a8c9855d39b68

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Img
                Filesize

                33KB

                MD5

                0c0a4f9addddeff14057061a79367bc9

                SHA1

                9518f7f01d4da3bc9208315b0a5797931c81584e

                SHA256

                6846468929d35a6e0b74973baa292a01091a566c9e70bef4140208e8b3d0debf

                SHA512

                53273d02ab759962372db026dcff86b29da14ee61a14f4be121d346bd0d7b5b13357aa1f15d23452e24183a9c7248af68bad7c40c2247cbd665ece4b77c7503b

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Joint
                Filesize

                15KB

                MD5

                0bd06c3400244a9f948e6a8ac52b5d57

                SHA1

                842b57930264517cf805800df8a0d6af2c66b5f6

                SHA256

                c2381fd8410de55ec3496865430ff0be4e8cb8fc0632b31fbe2ff1c037314481

                SHA512

                cc71d19f35d499de7c86e373b925f0a1d1852459b057373fa663701ea4f4f76e6e33ac8b2f6299de9ecd5bafae28fa469169d94fadf5eca712923f4e6e4f2bb8

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Kelly
                Filesize

                39KB

                MD5

                153a1d3047aa4e6cbfd18b4d8f646dcf

                SHA1

                c51edeeb43b1f8125178ed75b1d4684069ccd925

                SHA256

                19178821ef227afe385ff47503a74683b2dbc1ff88554eb9275bb6aa8764c4a3

                SHA512

                a05f852d0e73459c96438ecf24436992a3e66994bf3af69a0841126d19fad28e048f458eca0e3170d7a005067f219d58d90f42b441a690bef6769256c708c5c2

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Leaf
                Filesize

                8KB

                MD5

                9355be2f8e62c3841b5f5231b885fee7

                SHA1

                c241d672570e855784c4b52241ea1f183f237bff

                SHA256

                337c14b9e4bd3b4eb043d1ef635df305abef2d3e314c2864518b4a133ab6b6f8

                SHA512

                688a7d6b4409f58a805f171cb831a8b3fa1a1b1a996ab75956f6ee8e6be357eb9c004cc5719e65fe23af6846b9a8b8c2b5473b463823eadda90e7b3e0668ae4e

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Mineral
                Filesize

                62KB

                MD5

                47c2bc009643c3446d89f6d3a584a90c

                SHA1

                4a56191ee5a093df1f48fe20516acb2e788dc9aa

                SHA256

                591633247ca3c5ac8ed37d06eba393a029c95b9c169564c236f38918817bd9dc

                SHA512

                3376a53f2ad3d95d1139256aafa307b579a8b45151bc19a9ab340f333ae1af0064ff002b3d857a41f992d771a39decd05b1f59219c8a6806bfa5cc9be5bb1fc7

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Organizations
                Filesize

                39KB

                MD5

                93f9d5bfe49837ea224219fb95047904

                SHA1

                702a635c5363a66020ee9e99118f0141f193cc83

                SHA256

                37abb4c4b4f1669544f6c32cef2b26d64b46c3dc136288b8c6fc48377467e13c

                SHA512

                6eeb5988575d963667fbd2f86a6718cdb91652af8acdf35a79424d0285665aae687e5b0a2d02944573521011d9cdc225606144fefa2f8f35b560adaa3059b7b6

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Participation
                Filesize

                59KB

                MD5

                1ad411af6c3e623452d3068e9d1a6043

                SHA1

                4884b1e9a53d30b0084d69fbc88de76e9bb99aed

                SHA256

                75093732dad731222be75f329d33ffb119dfe4a6f161ab51d932c42c168c90db

                SHA512

                0f11d43abb43fa693829b82e2b7bd5af7d5b1fcf58a449bb57907f7d2a1b3d16b2d94a3a3d1dfd3772103bf8b0aedc3be64c0bdaaf8a71135de2a19c828e2f72

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Pci
                Filesize

                7KB

                MD5

                f158cfeee5dbb71c959e747b69792318

                SHA1

                a9835c8203eb13a78d22fbaf5c5eb7e11b6a2e14

                SHA256

                112eaf10d1590968929382398c602bf7ca094d16776e16608f8559fc8c0eca53

                SHA512

                09192b45025666d7839efc3f3d435fe802339e8cd5dad15cb5d8e511d4ed5100f6880fd037c5bd686230db0bc19dead92fc58549d13ed51c5754798812f35c31

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Prep
                Filesize

                66KB

                MD5

                061106db00b18307b883c9190b9cc10a

                SHA1

                a1efce0b6b56adba206d5fb1c1bdceb25840b169

                SHA256

                5c55a89d21839e2a30041ee99d8175861b774911a619f143b261b85f6254afe0

                SHA512

                85e37255e5a28f2f1128b8537e43d77d6026d17a853861a30c6beadf8b4aa987108e88a0804a736567c566e96505396be1e2072fdb155e8b5782448db3aabb93

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Prominent
                Filesize

                58KB

                MD5

                7111c1e2e358594165eb3a30dbc3382b

                SHA1

                1e51201557f708fa3edbc2fcdfafe4e288a545cd

                SHA256

                1595e1d30b437723c9df0f4885785b68d80ac5f2f3350a844cd6c38735e821e5

                SHA512

                5f5842e1b533a0fe482ac920453032ed011ad0cfe6c40d9c5aed6c2a9053136a71e701c4ec00ca535a789dc687d37212ab85035d11c08832e3c1f1bbcee0fd9e

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Rs
                Filesize

                52KB

                MD5

                9dc96a0030f05f7480a4b63608a7b98a

                SHA1

                13778b5c0b44ffb32548b98fcfc3764a78e35595

                SHA256

                bc90dce1937a12ce256fcc5149eda666a30639ed98ed94e110f06a269813bd76

                SHA512

                3054a09778bb399b7669385a6d98faf5cdb6934c8cecc35c4e280ab691df0e361b0136baa9619cdbe2987c74f52b0dd5e710ca35a178212aeac0978454f6c849

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Selections
                Filesize

                24KB

                MD5

                b3276b23c4617d1e9febb5ad477b192f

                SHA1

                47f90454ab8bd0c1a8c3d575668d37a655a0cc7b

                SHA256

                13a6c0ca290693fcfc137de634baf0ba43eef5b804235cd8fe93a50b9f742e50

                SHA512

                cde99bb9e18f2015415d55e142c2af52ee20f0484d071568659c93ea4a90c9785f7cda55a5b0f471c5826ffc3e95542e89471c72930fcf11d01cc6008e69ee2c

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\States
                Filesize

                22KB

                MD5

                6420cb5430a7de86f10bfeb41201ac2a

                SHA1

                1d0d8bb371a9ed59e049f1c44f4a878ae8b78a9f

                SHA256

                45b8ba74f9129eb55475ddc9d97038d88936f161ef81cbf10850c60aa3cfec04

                SHA512

                7a93b8cf31191fdc57add730e431f8edc76dc0f4aa42ed6bc55c994d9aab7072283b1f45df9f989fa02b94b1f2e1d2fcb454ec95ca2cae5301f39f9ee2761445

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Tommy
                Filesize

                48KB

                MD5

                24573ca35779509fcc71f5bfed6db145

                SHA1

                e02a9a870fa89864a7593385285b01a6122107f6

                SHA256

                6dcad1af3b87392087bf41a9dcda1dcddb0a3af51641d17c90f83dd2c058b45c

                SHA512

                a85926f43e2eaddc923f6a44de8d7c1ccc70961e0f9c8f8ca5d9cd9bb94c6f920b88189972b3cef7a1d23c304b6f6ccee3473a1f462e74008d53e3134b6a1a4f

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Viewpicture
                Filesize

                5KB

                MD5

                c9c3cd6d995d2089357ef0ee34d56425

                SHA1

                ca3ee8f40d8f94c7f623965d1819d8300f394908

                SHA256

                fecab7b37d0358ef0dbd775260cc14d99da52982103eff54acd071aea08e1aa3

                SHA512

                982dbf3cbee0bfee1110109df2fa8fe3a5a17762d5e4df5271c7563f76e539141814e2fe6de6ab5be47f6374f3cfc2edb3342b066952bd22f22628f6a6b67ce0

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Watch
                Filesize

                39KB

                MD5

                7003d135567e7236f3ddd6126a985682

                SHA1

                5ee430a10eb8e14ead383dcfc5db1ac20959c2bb

                SHA256

                f7f64b34c26dbd49e8096090d4e993dadaec1ba843d5fa962159045a5210f17d

                SHA512

                7cf2f564031ec23c3cd71d104b9c99c225f5c14a554f1839f03d31cfc28d97f9e5d1a7323218ba2dcdfa7105d6afb0e119d2abf2b3996744531fe3c7ea7ffcbc

              • memory/1932-76-0x0000000000400000-0x000000000040B000-memory.dmp
                Filesize

                44KB

              • memory/1932-77-0x0000000000400000-0x000000000040B000-memory.dmp
                Filesize

                44KB