Analysis

  • max time kernel
    158s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    01-12-2021 16:35

General

  • Target

    c970962d9f99a8b0c7bb542d77fa7353379a0c576a4948f46c16039731944896.exe

  • Size

    313KB

  • MD5

    1df18eee77b7bdb425fa8079112ac215

  • SHA1

    22e2b8857247c1d90c8b2d8c4abe45f17b552270

  • SHA256

    c970962d9f99a8b0c7bb542d77fa7353379a0c576a4948f46c16039731944896

  • SHA512

    a1e81b2acb729ba53007c65bf6949453034d44a573be7d18c6371886cb8c8626b2ef75f6ac401b0cf2b816d211f87d16440fe6d1e6873c344ddf6ca1e8089dbe

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://cinems.club/search.php

https://clothes.surf/search.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

  • suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

  • Modifies Windows Firewall 1 TTPs
  • Deletes itself 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 47 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
    "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
    1⤵
      PID:3236
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
      1⤵
        PID:3696
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3696 -s 908
          2⤵
          • Program crash
          PID:3168
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:3448
        • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
          1⤵
            PID:3248
          • c:\windows\system32\taskhostw.exe
            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
            1⤵
              PID:2880
            • c:\windows\system32\sihost.exe
              sihost.exe
              1⤵
                PID:2612
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                1⤵
                  PID:2592
                • C:\Users\Admin\AppData\Local\Temp\c970962d9f99a8b0c7bb542d77fa7353379a0c576a4948f46c16039731944896.exe
                  "C:\Users\Admin\AppData\Local\Temp\c970962d9f99a8b0c7bb542d77fa7353379a0c576a4948f46c16039731944896.exe"
                  1⤵
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:2256
                • C:\Windows\system32\cmd.exe
                  cmd
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2904
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:436
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:656
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                    2⤵
                      PID:352
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                      2⤵
                        PID:1088
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                        2⤵
                          PID:1260
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                          2⤵
                            PID:3120
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                            2⤵
                              PID:4604
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                              2⤵
                                PID:1884
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                2⤵
                                  PID:4864
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                  2⤵
                                    PID:1344
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                    2⤵
                                      PID:5012
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                      2⤵
                                        PID:2192
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                        2⤵
                                          PID:4928
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                          2⤵
                                            PID:3736
                                          • C:\Windows\system32\ipconfig.exe
                                            ipconfig /displaydns
                                            2⤵
                                            • Gathers network information
                                            PID:4648
                                          • C:\Windows\system32\ROUTE.EXE
                                            route print
                                            2⤵
                                              PID:4336
                                            • C:\Windows\system32\netsh.exe
                                              netsh firewall show state
                                              2⤵
                                                PID:4468
                                              • C:\Windows\system32\systeminfo.exe
                                                systeminfo
                                                2⤵
                                                • Gathers system information
                                                PID:2756
                                              • C:\Windows\system32\tasklist.exe
                                                tasklist /v
                                                2⤵
                                                • Enumerates processes with tasklist
                                                PID:400
                                              • C:\Windows\system32\net.exe
                                                net accounts /domain
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:2900
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 accounts /domain
                                                  3⤵
                                                    PID:5076
                                                • C:\Windows\system32\net.exe
                                                  net share
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:4672
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 share
                                                    3⤵
                                                      PID:4816
                                                  • C:\Windows\system32\net.exe
                                                    net user
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1948
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 user
                                                      3⤵
                                                        PID:880
                                                    • C:\Windows\system32\net.exe
                                                      net user /domain
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:4264
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 user /domain
                                                        3⤵
                                                          PID:1240
                                                      • C:\Windows\system32\net.exe
                                                        net use
                                                        2⤵
                                                          PID:4596
                                                        • C:\Windows\system32\net.exe
                                                          net group
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:1516
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 group
                                                            3⤵
                                                              PID:1136
                                                          • C:\Windows\system32\net.exe
                                                            net localgroup
                                                            2⤵
                                                              PID:2708
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 localgroup
                                                                3⤵
                                                                  PID:1792
                                                              • C:\Windows\system32\NETSTAT.EXE
                                                                netstat -r
                                                                2⤵
                                                                • Gathers network information
                                                                PID:1660
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                  3⤵
                                                                    PID:2028
                                                                    • C:\Windows\system32\ROUTE.EXE
                                                                      C:\Windows\system32\route.exe print
                                                                      4⤵
                                                                        PID:3192
                                                                  • C:\Windows\system32\NETSTAT.EXE
                                                                    netstat -nao
                                                                    2⤵
                                                                    • Gathers network information
                                                                    PID:2004
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /query
                                                                    2⤵
                                                                      PID:4560
                                                                    • C:\Windows\system32\ipconfig.exe
                                                                      ipconfig /all
                                                                      2⤵
                                                                      • Gathers network information
                                                                      PID:2244
                                                                  • C:\Windows\system32\msiexec.exe
                                                                    C:\Windows\system32\msiexec.exe /V
                                                                    1⤵
                                                                      PID:1608
                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                      1⤵
                                                                      • Modifies Internet Explorer settings
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2788
                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2788 CREDAT:82945 /prefetch:2
                                                                        2⤵
                                                                        • Modifies Internet Explorer settings
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:2972
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                      • Accesses Microsoft Outlook profiles
                                                                      • outlook_office_path
                                                                      • outlook_win_path
                                                                      PID:4216
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                        PID:4016
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:4424
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:904
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:320
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:1272
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:1612
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:2212

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                      Execution

                                                                      Command-Line Interface

                                                                      1
                                                                      T1059

                                                                      Persistence

                                                                      Modify Existing Service

                                                                      1
                                                                      T1031

                                                                      Defense Evasion

                                                                      Modify Registry

                                                                      1
                                                                      T1112

                                                                      Discovery

                                                                      Query Registry

                                                                      1
                                                                      T1012

                                                                      Peripheral Device Discovery

                                                                      1
                                                                      T1120

                                                                      System Information Discovery

                                                                      3
                                                                      T1082

                                                                      Process Discovery

                                                                      1
                                                                      T1057

                                                                      Collection

                                                                      Email Collection

                                                                      1
                                                                      T1114

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • memory/320-238-0x0000000000650000-0x0000000000659000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/320-237-0x0000000000660000-0x0000000000665000-memory.dmp
                                                                        Filesize

                                                                        20KB

                                                                      • memory/320-236-0x0000000000000000-mapping.dmp
                                                                      • memory/352-128-0x0000000000000000-mapping.dmp
                                                                      • memory/396-122-0x00000000007B0000-0x00000000007B2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/396-123-0x00000000007B0000-0x00000000007B2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/396-124-0x0000000000790000-0x000000000079F000-memory.dmp
                                                                        Filesize

                                                                        60KB

                                                                      • memory/396-169-0x00000000007B0000-0x00000000007B2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/396-121-0x00000000003C0000-0x00000000003D6000-memory.dmp
                                                                        Filesize

                                                                        88KB

                                                                      • memory/396-168-0x00000000007B0000-0x00000000007B2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/396-166-0x00000000007B0000-0x00000000007B2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/400-146-0x0000000000000000-mapping.dmp
                                                                      • memory/436-126-0x0000000000000000-mapping.dmp
                                                                      • memory/656-127-0x0000000000000000-mapping.dmp
                                                                      • memory/880-152-0x0000000000000000-mapping.dmp
                                                                      • memory/904-233-0x0000000000FF0000-0x0000000000FF9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/904-232-0x0000000000000000-mapping.dmp
                                                                      • memory/904-234-0x0000000000FE0000-0x0000000000FEE000-memory.dmp
                                                                        Filesize

                                                                        56KB

                                                                      • memory/1088-129-0x0000000000000000-mapping.dmp
                                                                      • memory/1136-157-0x0000000000000000-mapping.dmp
                                                                      • memory/1240-154-0x0000000000000000-mapping.dmp
                                                                      • memory/1260-130-0x0000000000000000-mapping.dmp
                                                                      • memory/1272-240-0x0000000001080000-0x0000000001086000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/1272-239-0x0000000000000000-mapping.dmp
                                                                      • memory/1272-241-0x0000000000DF0000-0x0000000000DFC000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/1344-137-0x0000000000000000-mapping.dmp
                                                                      • memory/1516-156-0x0000000000000000-mapping.dmp
                                                                      • memory/1608-131-0x0000019C4FC70000-0x0000019C4FC72000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/1608-132-0x0000019C4FC70000-0x0000019C4FC72000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/1612-244-0x0000000000420000-0x0000000000426000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/1612-243-0x0000000000000000-mapping.dmp
                                                                      • memory/1612-245-0x0000000000410000-0x000000000041B000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/1660-160-0x0000000000000000-mapping.dmp
                                                                      • memory/1792-159-0x0000000000000000-mapping.dmp
                                                                      • memory/1884-135-0x0000000000000000-mapping.dmp
                                                                      • memory/1948-151-0x0000000000000000-mapping.dmp
                                                                      • memory/2004-163-0x0000000000000000-mapping.dmp
                                                                      • memory/2028-161-0x0000000000000000-mapping.dmp
                                                                      • memory/2192-139-0x0000000000000000-mapping.dmp
                                                                      • memory/2212-246-0x0000000000000000-mapping.dmp
                                                                      • memory/2212-247-0x0000000000390000-0x0000000000397000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/2212-248-0x0000000000380000-0x000000000038D000-memory.dmp
                                                                        Filesize

                                                                        52KB

                                                                      • memory/2244-165-0x0000000000000000-mapping.dmp
                                                                      • memory/2256-118-0x00000000007A1000-0x00000000007B2000-memory.dmp
                                                                        Filesize

                                                                        68KB

                                                                      • memory/2256-120-0x0000000000400000-0x00000000004D0000-memory.dmp
                                                                        Filesize

                                                                        832KB

                                                                      • memory/2256-119-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/2592-249-0x0000026D7F0A0000-0x0000026D7F0A1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2612-250-0x000001AB3A4C0000-0x000001AB3A4C1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2708-158-0x0000000000000000-mapping.dmp
                                                                      • memory/2756-145-0x0000000000000000-mapping.dmp
                                                                      • memory/2788-200-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-235-0x000001CFE8660000-0x000001CFE8661000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2788-171-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-172-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-174-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-175-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-176-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-177-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-178-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-179-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-180-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-182-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-183-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-184-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-186-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-187-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-189-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-190-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-191-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-192-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-193-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-256-0x000001CFE8670000-0x000001CFE8671000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2788-196-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-197-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-199-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-170-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-202-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-204-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-205-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-206-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-210-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-211-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-212-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-213-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-214-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-215-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-216-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-217-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-218-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-219-0x00007FF929ED0000-0x00007FF929F3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2788-254-0x000001CFEA760000-0x000001CFEA761000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2788-242-0x000001CFEA6B0000-0x000001CFEA6B1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2788-253-0x000001CFEA760000-0x000001CFEA761000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2880-251-0x0000018C9EB20000-0x0000018C9EB21000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2900-147-0x0000000000000000-mapping.dmp
                                                                      • memory/2904-125-0x0000000000000000-mapping.dmp
                                                                      • memory/2972-195-0x0000000000000000-mapping.dmp
                                                                      • memory/3120-133-0x0000000000000000-mapping.dmp
                                                                      • memory/3168-255-0x0000028770890000-0x0000028770891000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3192-162-0x0000000000000000-mapping.dmp
                                                                      • memory/3448-252-0x0000026086800000-0x0000026086801000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3736-141-0x0000000000000000-mapping.dmp
                                                                      • memory/4016-228-0x0000000000DE0000-0x0000000000DEC000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/4016-224-0x0000000000000000-mapping.dmp
                                                                      • memory/4016-227-0x0000000000DF0000-0x0000000000DF7000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/4216-226-0x00000000012A0000-0x000000000130B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/4216-223-0x0000000000000000-mapping.dmp
                                                                      • memory/4216-225-0x0000000001310000-0x0000000001385000-memory.dmp
                                                                        Filesize

                                                                        468KB

                                                                      • memory/4264-153-0x0000000000000000-mapping.dmp
                                                                      • memory/4336-143-0x0000000000000000-mapping.dmp
                                                                      • memory/4424-230-0x0000000000340000-0x0000000000347000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/4424-229-0x0000000000000000-mapping.dmp
                                                                      • memory/4424-231-0x0000000000330000-0x000000000033B000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/4468-144-0x0000000000000000-mapping.dmp
                                                                      • memory/4560-164-0x0000000000000000-mapping.dmp
                                                                      • memory/4596-155-0x0000000000000000-mapping.dmp
                                                                      • memory/4604-134-0x0000000000000000-mapping.dmp
                                                                      • memory/4648-142-0x0000000000000000-mapping.dmp
                                                                      • memory/4672-149-0x0000000000000000-mapping.dmp
                                                                      • memory/4816-150-0x0000000000000000-mapping.dmp
                                                                      • memory/4864-136-0x0000000000000000-mapping.dmp
                                                                      • memory/4928-140-0x0000000000000000-mapping.dmp
                                                                      • memory/5012-138-0x0000000000000000-mapping.dmp
                                                                      • memory/5076-148-0x0000000000000000-mapping.dmp