Analysis

  • max time kernel
    151s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    25-11-2021 16:32

General

  • Target

    0187bdd84091d29b6ef0dd0ad8bebe7139f7207ec546e04e0ba5baa30b001b58.exe

  • Size

    296KB

  • MD5

    f0d7c89d9d2573a806332d24d9650164

  • SHA1

    2aea6817194d84b9f9e44f73d748c1e0d9431851

  • SHA256

    0187bdd84091d29b6ef0dd0ad8bebe7139f7207ec546e04e0ba5baa30b001b58

  • SHA512

    3b9a1c860797d102aee75c633190e5f6d43239574d4fab1ecc9138f3d1b59129f97796d2889bc7709962320eec792aa2404d98d48d8e1321ebe85134a2951556

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://membro.at/upload/

http://jeevanpunetha.com/upload/

http://misipu.cn/upload/

http://zavodooo.ru/upload/

http://targiko.ru/upload/

http://vues3d.com/upload/

https://cinems.club/search.php

https://clothes.surf/search.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

  • suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Runs net.exe
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 52 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
    1⤵
      PID:3704
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 3704 -s 912
        2⤵
        • Program crash
        PID:2908
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:3468
      • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
        1⤵
          PID:3228
        • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
          "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
          1⤵
            PID:3216
          • c:\windows\system32\taskhostw.exe
            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
            1⤵
              PID:2764
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
              1⤵
                PID:2352
              • c:\windows\system32\sihost.exe
                sihost.exe
                1⤵
                  PID:2336
                • C:\Users\Admin\AppData\Local\Temp\0187bdd84091d29b6ef0dd0ad8bebe7139f7207ec546e04e0ba5baa30b001b58.exe
                  "C:\Users\Admin\AppData\Local\Temp\0187bdd84091d29b6ef0dd0ad8bebe7139f7207ec546e04e0ba5baa30b001b58.exe"
                  1⤵
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:2636
                • C:\Users\Admin\AppData\Local\Temp\45EE.exe
                  C:\Users\Admin\AppData\Local\Temp\45EE.exe
                  1⤵
                  • Executes dropped EXE
                  • Drops startup file
                  • Suspicious use of WriteProcessMemory
                  PID:504
                  • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                    "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious behavior: AddClipboardFormatListener
                    PID:1572
                • C:\Windows\system32\backgroundTaskHost.exe
                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca
                  1⤵
                    PID:4084
                  • C:\Users\Admin\AppData\Local\Temp\6771.exe
                    C:\Users\Admin\AppData\Local\Temp\6771.exe
                    1⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:1480
                  • C:\Windows\system32\cmd.exe
                    cmd
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1176
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                      2⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2300
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                      2⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1272
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                      2⤵
                        PID:2068
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                        2⤵
                          PID:2124
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                          2⤵
                            PID:2272
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                            2⤵
                              PID:1212
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                              2⤵
                                PID:1764
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                                2⤵
                                  PID:3384
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                  2⤵
                                    PID:3004
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                    2⤵
                                      PID:1420
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                      2⤵
                                        PID:3412
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                        2⤵
                                          PID:504
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                          2⤵
                                            PID:3300
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                            2⤵
                                              PID:1480
                                            • C:\Windows\system32\ipconfig.exe
                                              ipconfig /displaydns
                                              2⤵
                                              • Gathers network information
                                              PID:804
                                            • C:\Windows\system32\ROUTE.EXE
                                              route print
                                              2⤵
                                                PID:348
                                              • C:\Windows\system32\netsh.exe
                                                netsh firewall show state
                                                2⤵
                                                  PID:1316
                                                • C:\Windows\system32\systeminfo.exe
                                                  systeminfo
                                                  2⤵
                                                  • Gathers system information
                                                  PID:1488
                                                • C:\Windows\system32\tasklist.exe
                                                  tasklist /v
                                                  2⤵
                                                  • Enumerates processes with tasklist
                                                  PID:2108
                                                • C:\Windows\system32\net.exe
                                                  net accounts /domain
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:3256
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 accounts /domain
                                                    3⤵
                                                      PID:1628
                                                  • C:\Windows\system32\net.exe
                                                    net share
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2484
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 share
                                                      3⤵
                                                        PID:2444
                                                    • C:\Windows\system32\net.exe
                                                      net user
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3584
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 user
                                                        3⤵
                                                          PID:3692
                                                      • C:\Windows\system32\net.exe
                                                        net user /domain
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:3184
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 user /domain
                                                          3⤵
                                                            PID:3476
                                                        • C:\Windows\system32\net.exe
                                                          net use
                                                          2⤵
                                                            PID:3920
                                                          • C:\Windows\system32\net.exe
                                                            net group
                                                            2⤵
                                                              PID:2172
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 group
                                                                3⤵
                                                                  PID:3064
                                                              • C:\Windows\system32\net.exe
                                                                net localgroup
                                                                2⤵
                                                                  PID:2436
                                                                  • C:\Windows\system32\net1.exe
                                                                    C:\Windows\system32\net1 localgroup
                                                                    3⤵
                                                                      PID:3800
                                                                  • C:\Windows\system32\NETSTAT.EXE
                                                                    netstat -r
                                                                    2⤵
                                                                    • Gathers network information
                                                                    PID:1212
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                      3⤵
                                                                        PID:772
                                                                        • C:\Windows\system32\ROUTE.EXE
                                                                          C:\Windows\system32\route.exe print
                                                                          4⤵
                                                                            PID:3848
                                                                      • C:\Windows\system32\NETSTAT.EXE
                                                                        netstat -nao
                                                                        2⤵
                                                                        • Gathers network information
                                                                        PID:2756
                                                                      • C:\Windows\system32\schtasks.exe
                                                                        schtasks /query
                                                                        2⤵
                                                                          PID:2100
                                                                        • C:\Windows\system32\ipconfig.exe
                                                                          ipconfig /all
                                                                          2⤵
                                                                          • Gathers network information
                                                                          PID:900
                                                                      • C:\Windows\system32\msiexec.exe
                                                                        C:\Windows\system32\msiexec.exe /V
                                                                        1⤵
                                                                          PID:3088
                                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                                          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                          1⤵
                                                                          • Modifies Internet Explorer settings
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:2276
                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2276 CREDAT:82945 /prefetch:2
                                                                            2⤵
                                                                            • Modifies Internet Explorer settings
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:716
                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                          1⤵
                                                                          • Accesses Microsoft Outlook profiles
                                                                          • outlook_office_path
                                                                          • outlook_win_path
                                                                          PID:3568
                                                                        • C:\Windows\explorer.exe
                                                                          C:\Windows\explorer.exe
                                                                          1⤵
                                                                            PID:2472
                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                            1⤵
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:3792
                                                                          • C:\Windows\explorer.exe
                                                                            C:\Windows\explorer.exe
                                                                            1⤵
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:3772
                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                            1⤵
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:3384
                                                                          • C:\Windows\explorer.exe
                                                                            C:\Windows\explorer.exe
                                                                            1⤵
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:900
                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                            1⤵
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:1400
                                                                          • C:\Windows\explorer.exe
                                                                            C:\Windows\explorer.exe
                                                                            1⤵
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:2676

                                                                          Network

                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                          Execution

                                                                          Command-Line Interface

                                                                          1
                                                                          T1059

                                                                          Persistence

                                                                          Modify Existing Service

                                                                          1
                                                                          T1031

                                                                          Defense Evasion

                                                                          Modify Registry

                                                                          1
                                                                          T1112

                                                                          Discovery

                                                                          System Information Discovery

                                                                          4
                                                                          T1082

                                                                          Query Registry

                                                                          1
                                                                          T1012

                                                                          Peripheral Device Discovery

                                                                          1
                                                                          T1120

                                                                          Process Discovery

                                                                          1
                                                                          T1057

                                                                          Collection

                                                                          Email Collection

                                                                          1
                                                                          T1114

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\Users\Admin\AppData\Local\Temp\45EE.exe
                                                                            MD5

                                                                            3dd64bad7093671bc8892602189d7ff2

                                                                            SHA1

                                                                            9e573c37bd5ccbc4ccdc20d129a7bf30bdd5ce44

                                                                            SHA256

                                                                            69c05a508e316c42b4a911a2ef8ccf3abc6a6ffe107b4917385caf83f1dd7a9d

                                                                            SHA512

                                                                            dbd02c12ce60e3b46d401d7a03c0d94ac84ed667de84d70d8f4c6e73894f3bbf6dce2f93d6924a079beaf537b56dccf347d4fa0ed294ec870d2f6def31270a67

                                                                          • C:\Users\Admin\AppData\Local\Temp\45EE.exe
                                                                            MD5

                                                                            3dd64bad7093671bc8892602189d7ff2

                                                                            SHA1

                                                                            9e573c37bd5ccbc4ccdc20d129a7bf30bdd5ce44

                                                                            SHA256

                                                                            69c05a508e316c42b4a911a2ef8ccf3abc6a6ffe107b4917385caf83f1dd7a9d

                                                                            SHA512

                                                                            dbd02c12ce60e3b46d401d7a03c0d94ac84ed667de84d70d8f4c6e73894f3bbf6dce2f93d6924a079beaf537b56dccf347d4fa0ed294ec870d2f6def31270a67

                                                                          • C:\Users\Admin\AppData\Local\Temp\6771.exe
                                                                            MD5

                                                                            4e041b209616fa86b0920c6b5d8198ab

                                                                            SHA1

                                                                            cc875a81da6864681c662bd3284fda36116d95e4

                                                                            SHA256

                                                                            2207c55000374d4f885c8d58b026191dce53e71e57ffad5aa0ead6df135691b8

                                                                            SHA512

                                                                            9273eef266aab14c5cd75e18769fbc2be30e83dc6edda276953646b90da7d9cb7de9d21e7c36e022fd18a1779153d1aa89a1e173cb6dea12fa41e3611cf347e7

                                                                          • C:\Users\Admin\AppData\Local\Temp\6771.exe
                                                                            MD5

                                                                            4e041b209616fa86b0920c6b5d8198ab

                                                                            SHA1

                                                                            cc875a81da6864681c662bd3284fda36116d95e4

                                                                            SHA256

                                                                            2207c55000374d4f885c8d58b026191dce53e71e57ffad5aa0ead6df135691b8

                                                                            SHA512

                                                                            9273eef266aab14c5cd75e18769fbc2be30e83dc6edda276953646b90da7d9cb7de9d21e7c36e022fd18a1779153d1aa89a1e173cb6dea12fa41e3611cf347e7

                                                                          • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                                                                            MD5

                                                                            3dd64bad7093671bc8892602189d7ff2

                                                                            SHA1

                                                                            9e573c37bd5ccbc4ccdc20d129a7bf30bdd5ce44

                                                                            SHA256

                                                                            69c05a508e316c42b4a911a2ef8ccf3abc6a6ffe107b4917385caf83f1dd7a9d

                                                                            SHA512

                                                                            dbd02c12ce60e3b46d401d7a03c0d94ac84ed667de84d70d8f4c6e73894f3bbf6dce2f93d6924a079beaf537b56dccf347d4fa0ed294ec870d2f6def31270a67

                                                                          • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                                                                            MD5

                                                                            3dd64bad7093671bc8892602189d7ff2

                                                                            SHA1

                                                                            9e573c37bd5ccbc4ccdc20d129a7bf30bdd5ce44

                                                                            SHA256

                                                                            69c05a508e316c42b4a911a2ef8ccf3abc6a6ffe107b4917385caf83f1dd7a9d

                                                                            SHA512

                                                                            dbd02c12ce60e3b46d401d7a03c0d94ac84ed667de84d70d8f4c6e73894f3bbf6dce2f93d6924a079beaf537b56dccf347d4fa0ed294ec870d2f6def31270a67

                                                                          • memory/348-160-0x0000000000000000-mapping.dmp
                                                                          • memory/504-120-0x0000000000000000-mapping.dmp
                                                                          • memory/504-127-0x0000000001C20000-0x0000000001CCE000-memory.dmp
                                                                            Filesize

                                                                            696KB

                                                                          • memory/504-128-0x0000000000400000-0x0000000001C1B000-memory.dmp
                                                                            Filesize

                                                                            24.1MB

                                                                          • memory/504-156-0x0000000000000000-mapping.dmp
                                                                          • memory/716-212-0x0000000000000000-mapping.dmp
                                                                          • memory/772-178-0x0000000000000000-mapping.dmp
                                                                          • memory/804-159-0x0000000000000000-mapping.dmp
                                                                          • memory/900-258-0x0000000000630000-0x000000000063C000-memory.dmp
                                                                            Filesize

                                                                            48KB

                                                                          • memory/900-256-0x0000000000000000-mapping.dmp
                                                                          • memory/900-257-0x0000000000640000-0x0000000000646000-memory.dmp
                                                                            Filesize

                                                                            24KB

                                                                          • memory/900-182-0x0000000000000000-mapping.dmp
                                                                          • memory/1176-142-0x0000000000000000-mapping.dmp
                                                                          • memory/1212-177-0x0000000000000000-mapping.dmp
                                                                          • memory/1212-150-0x0000000000000000-mapping.dmp
                                                                          • memory/1272-144-0x0000000000000000-mapping.dmp
                                                                          • memory/1316-161-0x0000000000000000-mapping.dmp
                                                                          • memory/1400-260-0x0000000000000000-mapping.dmp
                                                                          • memory/1400-261-0x00000000003A0000-0x00000000003A6000-memory.dmp
                                                                            Filesize

                                                                            24KB

                                                                          • memory/1400-262-0x0000000000390000-0x000000000039B000-memory.dmp
                                                                            Filesize

                                                                            44KB

                                                                          • memory/1420-154-0x0000000000000000-mapping.dmp
                                                                          • memory/1480-135-0x0000000001DF8000-0x0000000001E09000-memory.dmp
                                                                            Filesize

                                                                            68KB

                                                                          • memory/1480-136-0x0000000001C10000-0x0000000001C19000-memory.dmp
                                                                            Filesize

                                                                            36KB

                                                                          • memory/1480-137-0x0000000000400000-0x0000000001C00000-memory.dmp
                                                                            Filesize

                                                                            24.0MB

                                                                          • memory/1480-158-0x0000000000000000-mapping.dmp
                                                                          • memory/1480-130-0x0000000000000000-mapping.dmp
                                                                          • memory/1488-162-0x0000000000000000-mapping.dmp
                                                                          • memory/1572-129-0x0000000001E68000-0x0000000001E94000-memory.dmp
                                                                            Filesize

                                                                            176KB

                                                                          • memory/1572-263-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/1572-264-0x00000000001C0000-0x00000000001CB000-memory.dmp
                                                                            Filesize

                                                                            44KB

                                                                          • memory/1572-124-0x0000000000000000-mapping.dmp
                                                                          • memory/1572-133-0x0000000001C90000-0x0000000001DDA000-memory.dmp
                                                                            Filesize

                                                                            1.3MB

                                                                          • memory/1572-134-0x0000000000400000-0x0000000001C1B000-memory.dmp
                                                                            Filesize

                                                                            24.1MB

                                                                          • memory/1628-165-0x0000000000000000-mapping.dmp
                                                                          • memory/1764-151-0x0000000000000000-mapping.dmp
                                                                          • memory/2068-145-0x0000000000000000-mapping.dmp
                                                                          • memory/2100-181-0x0000000000000000-mapping.dmp
                                                                          • memory/2108-163-0x0000000000000000-mapping.dmp
                                                                          • memory/2124-146-0x0000000000000000-mapping.dmp
                                                                          • memory/2172-173-0x0000000000000000-mapping.dmp
                                                                          • memory/2272-147-0x0000000000000000-mapping.dmp
                                                                          • memory/2276-235-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-221-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-275-0x0000023128460000-0x0000023128461000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2276-273-0x000002312A550000-0x000002312A551000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2276-272-0x000002312A550000-0x000002312A551000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2276-259-0x000002312A4A0000-0x000002312A4A1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2276-252-0x0000023128450000-0x0000023128451000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2276-236-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-234-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-233-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-232-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-231-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-230-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-229-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-228-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-227-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-223-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-222-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-219-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-217-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-216-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-187-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-188-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-189-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-191-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-192-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-193-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-194-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-195-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-196-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-197-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-199-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-200-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-201-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-203-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-204-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-205-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-207-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-208-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-209-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-210-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-214-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2276-213-0x00007FFB32DB0000-0x00007FFB32E1B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/2300-143-0x0000000000000000-mapping.dmp
                                                                          • memory/2336-268-0x0000017176270000-0x0000017176271000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2352-269-0x0000020688370000-0x0000020688371000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2436-175-0x0000000000000000-mapping.dmp
                                                                          • memory/2444-167-0x0000000000000000-mapping.dmp
                                                                          • memory/2472-245-0x0000000000D00000-0x0000000000D0C000-memory.dmp
                                                                            Filesize

                                                                            48KB

                                                                          • memory/2472-244-0x0000000000D10000-0x0000000000D17000-memory.dmp
                                                                            Filesize

                                                                            28KB

                                                                          • memory/2472-243-0x0000000000000000-mapping.dmp
                                                                          • memory/2484-166-0x0000000000000000-mapping.dmp
                                                                          • memory/2636-117-0x0000000001C00000-0x0000000001CAE000-memory.dmp
                                                                            Filesize

                                                                            696KB

                                                                          • memory/2636-118-0x0000000000400000-0x0000000001C00000-memory.dmp
                                                                            Filesize

                                                                            24.0MB

                                                                          • memory/2676-267-0x0000000000D10000-0x0000000000D1D000-memory.dmp
                                                                            Filesize

                                                                            52KB

                                                                          • memory/2676-266-0x0000000000D20000-0x0000000000D27000-memory.dmp
                                                                            Filesize

                                                                            28KB

                                                                          • memory/2676-265-0x0000000000000000-mapping.dmp
                                                                          • memory/2756-180-0x0000000000000000-mapping.dmp
                                                                          • memory/2764-270-0x0000019D687F0000-0x0000019D687F1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2908-274-0x000002A05DDE0000-0x000002A05DDE1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3004-153-0x0000000000000000-mapping.dmp
                                                                          • memory/3020-119-0x0000000000520000-0x0000000000536000-memory.dmp
                                                                            Filesize

                                                                            88KB

                                                                          • memory/3020-138-0x0000000002720000-0x0000000002736000-memory.dmp
                                                                            Filesize

                                                                            88KB

                                                                          • memory/3020-183-0x0000000004230000-0x0000000004232000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/3020-186-0x0000000004230000-0x0000000004232000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/3020-185-0x0000000004230000-0x0000000004232000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/3020-139-0x0000000004230000-0x0000000004232000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/3020-140-0x0000000004230000-0x0000000004232000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/3020-141-0x00000000041A0000-0x00000000041AF000-memory.dmp
                                                                            Filesize

                                                                            60KB

                                                                          • memory/3064-174-0x0000000000000000-mapping.dmp
                                                                          • memory/3088-148-0x0000018DD1500000-0x0000018DD1502000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/3088-149-0x0000018DD1500000-0x0000018DD1502000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/3184-170-0x0000000000000000-mapping.dmp
                                                                          • memory/3256-164-0x0000000000000000-mapping.dmp
                                                                          • memory/3300-157-0x0000000000000000-mapping.dmp
                                                                          • memory/3384-152-0x0000000000000000-mapping.dmp
                                                                          • memory/3384-253-0x0000000000000000-mapping.dmp
                                                                          • memory/3384-254-0x00000000003E0000-0x00000000003E5000-memory.dmp
                                                                            Filesize

                                                                            20KB

                                                                          • memory/3384-255-0x00000000003D0000-0x00000000003D9000-memory.dmp
                                                                            Filesize

                                                                            36KB

                                                                          • memory/3412-155-0x0000000000000000-mapping.dmp
                                                                          • memory/3468-271-0x00000227EE430000-0x00000227EE431000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3476-171-0x0000000000000000-mapping.dmp
                                                                          • memory/3568-242-0x0000000000440000-0x00000000004AB000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/3568-240-0x0000000000000000-mapping.dmp
                                                                          • memory/3568-241-0x00000000004B0000-0x0000000000525000-memory.dmp
                                                                            Filesize

                                                                            468KB

                                                                          • memory/3584-168-0x0000000000000000-mapping.dmp
                                                                          • memory/3692-169-0x0000000000000000-mapping.dmp
                                                                          • memory/3772-250-0x0000000000180000-0x0000000000189000-memory.dmp
                                                                            Filesize

                                                                            36KB

                                                                          • memory/3772-249-0x0000000000000000-mapping.dmp
                                                                          • memory/3772-251-0x0000000000170000-0x000000000017E000-memory.dmp
                                                                            Filesize

                                                                            56KB

                                                                          • memory/3792-247-0x0000000000550000-0x0000000000557000-memory.dmp
                                                                            Filesize

                                                                            28KB

                                                                          • memory/3792-248-0x0000000000540000-0x000000000054B000-memory.dmp
                                                                            Filesize

                                                                            44KB

                                                                          • memory/3792-246-0x0000000000000000-mapping.dmp
                                                                          • memory/3800-176-0x0000000000000000-mapping.dmp
                                                                          • memory/3848-179-0x0000000000000000-mapping.dmp
                                                                          • memory/3920-172-0x0000000000000000-mapping.dmp