Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    25-11-2021 16:22

General

  • Target

    2207c55000374d4f885c8d58b026191dce53e71e57ffad5aa0ead6df135691b8.exe

  • Size

    296KB

  • MD5

    4e041b209616fa86b0920c6b5d8198ab

  • SHA1

    cc875a81da6864681c662bd3284fda36116d95e4

  • SHA256

    2207c55000374d4f885c8d58b026191dce53e71e57ffad5aa0ead6df135691b8

  • SHA512

    9273eef266aab14c5cd75e18769fbc2be30e83dc6edda276953646b90da7d9cb7de9d21e7c36e022fd18a1779153d1aa89a1e173cb6dea12fa41e3611cf347e7

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://cinems.club/search.php

https://clothes.surf/search.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Modifies Windows Firewall 1 TTPs
  • Deletes itself 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 47 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
    1⤵
      PID:3232
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
      1⤵
        PID:3696
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3696 -s 920
          2⤵
          • Program crash
          PID:2956
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:3424
        • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
          "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
          1⤵
            PID:3216
          • c:\windows\system32\taskhostw.exe
            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
            1⤵
              PID:2452
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
              1⤵
                PID:2324
              • c:\windows\system32\sihost.exe
                sihost.exe
                1⤵
                  PID:2316
                • C:\Users\Admin\AppData\Local\Temp\2207c55000374d4f885c8d58b026191dce53e71e57ffad5aa0ead6df135691b8.exe
                  "C:\Users\Admin\AppData\Local\Temp\2207c55000374d4f885c8d58b026191dce53e71e57ffad5aa0ead6df135691b8.exe"
                  1⤵
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:1912
                • C:\Windows\system32\cmd.exe
                  cmd
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2952
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2744
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2132
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                    2⤵
                      PID:1144
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                      2⤵
                        PID:676
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                        2⤵
                          PID:1648
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                          2⤵
                            PID:3324
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                            2⤵
                              PID:3500
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                              2⤵
                                PID:816
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                2⤵
                                  PID:1368
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                  2⤵
                                    PID:1592
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                    2⤵
                                      PID:1964
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                      2⤵
                                        PID:3580
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                        2⤵
                                          PID:3552
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                          2⤵
                                            PID:3180
                                          • C:\Windows\system32\ipconfig.exe
                                            ipconfig /displaydns
                                            2⤵
                                            • Gathers network information
                                            PID:2340
                                          • C:\Windows\system32\ROUTE.EXE
                                            route print
                                            2⤵
                                              PID:3816
                                            • C:\Windows\system32\netsh.exe
                                              netsh firewall show state
                                              2⤵
                                                PID:2004
                                              • C:\Windows\system32\systeminfo.exe
                                                systeminfo
                                                2⤵
                                                • Gathers system information
                                                PID:1872
                                              • C:\Windows\system32\tasklist.exe
                                                tasklist /v
                                                2⤵
                                                • Enumerates processes with tasklist
                                                PID:2660
                                              • C:\Windows\system32\net.exe
                                                net accounts /domain
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:64
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 accounts /domain
                                                  3⤵
                                                    PID:608
                                                • C:\Windows\system32\net.exe
                                                  net share
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:392
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 share
                                                    3⤵
                                                      PID:716
                                                  • C:\Windows\system32\net.exe
                                                    net user
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2612
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 user
                                                      3⤵
                                                        PID:2740
                                                    • C:\Windows\system32\net.exe
                                                      net user /domain
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2260
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 user /domain
                                                        3⤵
                                                          PID:2352
                                                      • C:\Windows\system32\net.exe
                                                        net use
                                                        2⤵
                                                          PID:1520
                                                        • C:\Windows\system32\net.exe
                                                          net group
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:1924
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 group
                                                            3⤵
                                                              PID:2576
                                                          • C:\Windows\system32\net.exe
                                                            net localgroup
                                                            2⤵
                                                              PID:1684
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 localgroup
                                                                3⤵
                                                                  PID:2128
                                                              • C:\Windows\system32\NETSTAT.EXE
                                                                netstat -r
                                                                2⤵
                                                                • Gathers network information
                                                                PID:2280
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                  3⤵
                                                                    PID:2380
                                                                    • C:\Windows\system32\ROUTE.EXE
                                                                      C:\Windows\system32\route.exe print
                                                                      4⤵
                                                                        PID:2836
                                                                  • C:\Windows\system32\NETSTAT.EXE
                                                                    netstat -nao
                                                                    2⤵
                                                                    • Gathers network information
                                                                    PID:344
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /query
                                                                    2⤵
                                                                      PID:2372
                                                                    • C:\Windows\system32\ipconfig.exe
                                                                      ipconfig /all
                                                                      2⤵
                                                                      • Gathers network information
                                                                      PID:3704
                                                                  • C:\Windows\system32\msiexec.exe
                                                                    C:\Windows\system32\msiexec.exe /V
                                                                    1⤵
                                                                      PID:1304
                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                      1⤵
                                                                      • Modifies Internet Explorer settings
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1036
                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1036 CREDAT:82945 /prefetch:2
                                                                        2⤵
                                                                        • Modifies Internet Explorer settings
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:3692
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                      • Accesses Microsoft Outlook profiles
                                                                      • outlook_office_path
                                                                      • outlook_win_path
                                                                      PID:708
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                        PID:364
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3548
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:2740
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:2260
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:1524
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:2116
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:2128

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                      Execution

                                                                      Command-Line Interface

                                                                      1
                                                                      T1059

                                                                      Persistence

                                                                      Modify Existing Service

                                                                      1
                                                                      T1031

                                                                      Defense Evasion

                                                                      Modify Registry

                                                                      1
                                                                      T1112

                                                                      Discovery

                                                                      Query Registry

                                                                      1
                                                                      T1012

                                                                      Peripheral Device Discovery

                                                                      1
                                                                      T1120

                                                                      System Information Discovery

                                                                      3
                                                                      T1082

                                                                      Process Discovery

                                                                      1
                                                                      T1057

                                                                      Collection

                                                                      Email Collection

                                                                      1
                                                                      T1114

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • memory/64-144-0x0000000000000000-mapping.dmp
                                                                      • memory/344-160-0x0000000000000000-mapping.dmp
                                                                      • memory/364-225-0x00000000008E0000-0x00000000008EC000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/364-224-0x00000000008F0000-0x00000000008F7000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/364-223-0x0000000000000000-mapping.dmp
                                                                      • memory/392-146-0x0000000000000000-mapping.dmp
                                                                      • memory/608-145-0x0000000000000000-mapping.dmp
                                                                      • memory/676-126-0x0000000000000000-mapping.dmp
                                                                      • memory/708-222-0x0000000000160000-0x00000000001CB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/708-220-0x0000000000000000-mapping.dmp
                                                                      • memory/708-221-0x0000000000400000-0x0000000000475000-memory.dmp
                                                                        Filesize

                                                                        468KB

                                                                      • memory/716-147-0x0000000000000000-mapping.dmp
                                                                      • memory/816-132-0x0000000000000000-mapping.dmp
                                                                      • memory/1036-209-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-174-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-250-0x000002FCF8E70000-0x000002FCF8E71000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1036-190-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-185-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-188-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-207-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-194-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-189-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-183-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-232-0x000002FCF6D60000-0x000002FCF6D61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1036-184-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-180-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-181-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-179-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-177-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-216-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-215-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-253-0x000002FCF6D70000-0x000002FCF6D71000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1036-203-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-213-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-212-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-211-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-176-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-175-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-210-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-251-0x000002FCF8E70000-0x000002FCF8E71000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1036-193-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-208-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-239-0x000002FCF8DC0000-0x000002FCF8DC1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1036-214-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-202-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-201-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-199-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-197-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-196-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-187-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-167-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-168-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-169-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-171-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-172-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1036-173-0x00007FFCE8FA0000-0x00007FFCE900B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1144-125-0x0000000000000000-mapping.dmp
                                                                      • memory/1304-128-0x000001BF88F90000-0x000001BF88F92000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/1304-129-0x000001BF88F90000-0x000001BF88F92000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/1368-133-0x0000000000000000-mapping.dmp
                                                                      • memory/1520-152-0x0000000000000000-mapping.dmp
                                                                      • memory/1524-238-0x0000000000FF0000-0x0000000000FFC000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/1524-236-0x0000000000000000-mapping.dmp
                                                                      • memory/1524-237-0x0000000001280000-0x0000000001286000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/1592-134-0x0000000000000000-mapping.dmp
                                                                      • memory/1648-127-0x0000000000000000-mapping.dmp
                                                                      • memory/1684-155-0x0000000000000000-mapping.dmp
                                                                      • memory/1872-142-0x0000000000000000-mapping.dmp
                                                                      • memory/1912-117-0x0000000000400000-0x0000000001C00000-memory.dmp
                                                                        Filesize

                                                                        24.0MB

                                                                      • memory/1912-116-0x0000000001D70000-0x0000000001D79000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/1924-153-0x0000000000000000-mapping.dmp
                                                                      • memory/1964-135-0x0000000000000000-mapping.dmp
                                                                      • memory/2004-141-0x0000000000000000-mapping.dmp
                                                                      • memory/2116-241-0x0000000000720000-0x0000000000726000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/2116-242-0x0000000000710000-0x000000000071B000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/2116-240-0x0000000000000000-mapping.dmp
                                                                      • memory/2128-156-0x0000000000000000-mapping.dmp
                                                                      • memory/2128-245-0x0000000000AA0000-0x0000000000AAD000-memory.dmp
                                                                        Filesize

                                                                        52KB

                                                                      • memory/2128-244-0x0000000000AB0000-0x0000000000AB7000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/2128-243-0x0000000000000000-mapping.dmp
                                                                      • memory/2132-124-0x0000000000000000-mapping.dmp
                                                                      • memory/2260-150-0x0000000000000000-mapping.dmp
                                                                      • memory/2260-235-0x0000000000370000-0x0000000000379000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/2260-234-0x0000000000380000-0x0000000000385000-memory.dmp
                                                                        Filesize

                                                                        20KB

                                                                      • memory/2260-233-0x0000000000000000-mapping.dmp
                                                                      • memory/2280-157-0x0000000000000000-mapping.dmp
                                                                      • memory/2316-246-0x0000028CDE780000-0x0000028CDE781000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2324-247-0x0000023B2EA50000-0x0000023B2EA51000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2340-139-0x0000000000000000-mapping.dmp
                                                                      • memory/2352-151-0x0000000000000000-mapping.dmp
                                                                      • memory/2372-161-0x0000000000000000-mapping.dmp
                                                                      • memory/2380-158-0x0000000000000000-mapping.dmp
                                                                      • memory/2452-248-0x000001D8D7A30000-0x000001D8D7A31000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2576-154-0x0000000000000000-mapping.dmp
                                                                      • memory/2612-148-0x0000000000000000-mapping.dmp
                                                                      • memory/2660-143-0x0000000000000000-mapping.dmp
                                                                      • memory/2740-149-0x0000000000000000-mapping.dmp
                                                                      • memory/2740-229-0x0000000000000000-mapping.dmp
                                                                      • memory/2740-230-0x0000000000B70000-0x0000000000B79000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/2740-231-0x0000000000B60000-0x0000000000B6E000-memory.dmp
                                                                        Filesize

                                                                        56KB

                                                                      • memory/2744-123-0x0000000000000000-mapping.dmp
                                                                      • memory/2792-165-0x00000000014C0000-0x00000000014C2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2792-121-0x00000000014B0000-0x00000000014BF000-memory.dmp
                                                                        Filesize

                                                                        60KB

                                                                      • memory/2792-163-0x00000000014C0000-0x00000000014C2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2792-166-0x00000000014C0000-0x00000000014C2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2792-120-0x00000000014C0000-0x00000000014C2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2792-118-0x0000000001250000-0x0000000001266000-memory.dmp
                                                                        Filesize

                                                                        88KB

                                                                      • memory/2792-119-0x00000000014C0000-0x00000000014C2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2836-159-0x0000000000000000-mapping.dmp
                                                                      • memory/2952-122-0x0000000000000000-mapping.dmp
                                                                      • memory/2956-252-0x000001F0FB970000-0x000001F0FB971000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3180-138-0x0000000000000000-mapping.dmp
                                                                      • memory/3324-130-0x0000000000000000-mapping.dmp
                                                                      • memory/3424-249-0x000001EE64CE0000-0x000001EE64CE1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3500-131-0x0000000000000000-mapping.dmp
                                                                      • memory/3548-228-0x00000000008B0000-0x00000000008BB000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/3548-227-0x00000000008C0000-0x00000000008C7000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/3548-226-0x0000000000000000-mapping.dmp
                                                                      • memory/3552-137-0x0000000000000000-mapping.dmp
                                                                      • memory/3580-136-0x0000000000000000-mapping.dmp
                                                                      • memory/3692-192-0x0000000000000000-mapping.dmp
                                                                      • memory/3704-162-0x0000000000000000-mapping.dmp
                                                                      • memory/3816-140-0x0000000000000000-mapping.dmp