Analysis

  • max time kernel
    151s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    02-12-2021 22:37

General

  • Target

    d4145ed3b1f393f62e1350146ec305a9189baa5176dfe92531dc4a112301c555.exe

  • Size

    254KB

  • MD5

    761be6459f9d3254d2347bb587210a55

  • SHA1

    d076017d18b3d3ee13ae093503ba6971651f188b

  • SHA256

    d4145ed3b1f393f62e1350146ec305a9189baa5176dfe92531dc4a112301c555

  • SHA512

    dc9f413307a28989b878a4eb601b4cf560bdfa112da8f29f395623e92fca0da8ae0de6b4b1c43b6b0d8c5a557f6087b4343d02044c0a3ed9979177cb216d0eb3

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://cinems.club/search.php

https://clothes.surf/search.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

  • suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

  • Modifies Windows Firewall 1 TTPs
  • Deletes itself 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 47 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
    1⤵
      PID:3696
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 3696 -s 912
        2⤵
        • Program crash
        PID:3036
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:3424
      • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
        1⤵
          PID:3232
        • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
          "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
          1⤵
            PID:3216
          • c:\windows\system32\taskhostw.exe
            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
            1⤵
              PID:2452
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
              1⤵
                PID:2324
              • c:\windows\system32\sihost.exe
                sihost.exe
                1⤵
                  PID:2316
                • C:\Users\Admin\AppData\Local\Temp\d4145ed3b1f393f62e1350146ec305a9189baa5176dfe92531dc4a112301c555.exe
                  "C:\Users\Admin\AppData\Local\Temp\d4145ed3b1f393f62e1350146ec305a9189baa5176dfe92531dc4a112301c555.exe"
                  1⤵
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:2756
                • C:\Windows\system32\cmd.exe
                  cmd
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3764
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1180
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2956
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                    2⤵
                      PID:64
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                      2⤵
                        PID:2740
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                        2⤵
                          PID:2408
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                          2⤵
                            PID:1788
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                            2⤵
                              PID:3456
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                              2⤵
                                PID:1780
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                2⤵
                                  PID:1292
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                  2⤵
                                    PID:4000
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                    2⤵
                                      PID:1436
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                      2⤵
                                        PID:2884
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                        2⤵
                                          PID:3064
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                          2⤵
                                            PID:3164
                                          • C:\Windows\system32\ipconfig.exe
                                            ipconfig /displaydns
                                            2⤵
                                            • Gathers network information
                                            PID:2180
                                          • C:\Windows\system32\ROUTE.EXE
                                            route print
                                            2⤵
                                              PID:2472
                                            • C:\Windows\system32\netsh.exe
                                              netsh firewall show state
                                              2⤵
                                                PID:3748
                                              • C:\Windows\system32\systeminfo.exe
                                                systeminfo
                                                2⤵
                                                • Gathers system information
                                                PID:3032
                                              • C:\Windows\system32\tasklist.exe
                                                tasklist /v
                                                2⤵
                                                • Enumerates processes with tasklist
                                                PID:1388
                                              • C:\Windows\system32\net.exe
                                                net accounts /domain
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:1636
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 accounts /domain
                                                  3⤵
                                                    PID:2744
                                                • C:\Windows\system32\net.exe
                                                  net share
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:3516
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 share
                                                    3⤵
                                                      PID:716
                                                  • C:\Windows\system32\net.exe
                                                    net user
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:372
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 user
                                                      3⤵
                                                        PID:3548
                                                    • C:\Windows\system32\net.exe
                                                      net user /domain
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2536
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 user /domain
                                                        3⤵
                                                          PID:1300
                                                      • C:\Windows\system32\net.exe
                                                        net use
                                                        2⤵
                                                          PID:2352
                                                        • C:\Windows\system32\net.exe
                                                          net group
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:1652
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 group
                                                            3⤵
                                                              PID:1924
                                                          • C:\Windows\system32\net.exe
                                                            net localgroup
                                                            2⤵
                                                              PID:2576
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 localgroup
                                                                3⤵
                                                                  PID:1992
                                                              • C:\Windows\system32\NETSTAT.EXE
                                                                netstat -r
                                                                2⤵
                                                                • Gathers network information
                                                                PID:2120
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                  3⤵
                                                                    PID:2412
                                                                    • C:\Windows\system32\ROUTE.EXE
                                                                      C:\Windows\system32\route.exe print
                                                                      4⤵
                                                                        PID:2832
                                                                  • C:\Windows\system32\NETSTAT.EXE
                                                                    netstat -nao
                                                                    2⤵
                                                                    • Gathers network information
                                                                    PID:2640
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /query
                                                                    2⤵
                                                                      PID:1572
                                                                    • C:\Windows\system32\ipconfig.exe
                                                                      ipconfig /all
                                                                      2⤵
                                                                      • Gathers network information
                                                                      PID:828
                                                                  • C:\Windows\system32\msiexec.exe
                                                                    C:\Windows\system32\msiexec.exe /V
                                                                    1⤵
                                                                      PID:1972
                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                      1⤵
                                                                      • Modifies Internet Explorer settings
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:3772
                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3772 CREDAT:82945 /prefetch:2
                                                                        2⤵
                                                                        • Modifies Internet Explorer settings
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:4008
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                      • Accesses Microsoft Outlook profiles
                                                                      • outlook_office_path
                                                                      • outlook_win_path
                                                                      PID:508
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                        PID:2708
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3516
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:372
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3632
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:1560
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:1300
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:1992

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                      Execution

                                                                      Command-Line Interface

                                                                      1
                                                                      T1059

                                                                      Persistence

                                                                      Modify Existing Service

                                                                      1
                                                                      T1031

                                                                      Defense Evasion

                                                                      Modify Registry

                                                                      1
                                                                      T1112

                                                                      Discovery

                                                                      Query Registry

                                                                      1
                                                                      T1012

                                                                      Peripheral Device Discovery

                                                                      1
                                                                      T1120

                                                                      System Information Discovery

                                                                      3
                                                                      T1082

                                                                      Process Discovery

                                                                      1
                                                                      T1057

                                                                      Collection

                                                                      Email Collection

                                                                      1
                                                                      T1114

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • memory/64-125-0x0000000000000000-mapping.dmp
                                                                      • memory/372-148-0x0000000000000000-mapping.dmp
                                                                      • memory/372-229-0x0000000000000000-mapping.dmp
                                                                      • memory/372-231-0x0000000000150000-0x000000000015E000-memory.dmp
                                                                        Filesize

                                                                        56KB

                                                                      • memory/372-230-0x0000000000160000-0x0000000000169000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/508-221-0x0000000002D40000-0x0000000002DB5000-memory.dmp
                                                                        Filesize

                                                                        468KB

                                                                      • memory/508-220-0x0000000000000000-mapping.dmp
                                                                      • memory/508-222-0x0000000002CD0000-0x0000000002D3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/716-147-0x0000000000000000-mapping.dmp
                                                                      • memory/828-162-0x0000000000000000-mapping.dmp
                                                                      • memory/1180-123-0x0000000000000000-mapping.dmp
                                                                      • memory/1292-133-0x0000000000000000-mapping.dmp
                                                                      • memory/1300-242-0x00000000005B0000-0x00000000005BB000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/1300-151-0x0000000000000000-mapping.dmp
                                                                      • memory/1300-241-0x00000000005C0000-0x00000000005C6000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/1300-240-0x0000000000000000-mapping.dmp
                                                                      • memory/1388-143-0x0000000000000000-mapping.dmp
                                                                      • memory/1436-135-0x0000000000000000-mapping.dmp
                                                                      • memory/1560-238-0x0000000000CE0000-0x0000000000CEC000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/1560-236-0x0000000000000000-mapping.dmp
                                                                      • memory/1560-237-0x0000000000CF0000-0x0000000000CF6000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/1572-161-0x0000000000000000-mapping.dmp
                                                                      • memory/1636-144-0x0000000000000000-mapping.dmp
                                                                      • memory/1652-153-0x0000000000000000-mapping.dmp
                                                                      • memory/1780-132-0x0000000000000000-mapping.dmp
                                                                      • memory/1788-130-0x0000000000000000-mapping.dmp
                                                                      • memory/1924-154-0x0000000000000000-mapping.dmp
                                                                      • memory/1972-129-0x000001F381340000-0x000001F381342000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/1972-128-0x000001F381340000-0x000001F381342000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/1992-156-0x0000000000000000-mapping.dmp
                                                                      • memory/1992-245-0x0000000000AA0000-0x0000000000AAD000-memory.dmp
                                                                        Filesize

                                                                        52KB

                                                                      • memory/1992-244-0x0000000000AB0000-0x0000000000AB7000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/1992-243-0x0000000000000000-mapping.dmp
                                                                      • memory/2120-157-0x0000000000000000-mapping.dmp
                                                                      • memory/2180-139-0x0000000000000000-mapping.dmp
                                                                      • memory/2316-246-0x0000028CDE780000-0x0000028CDE781000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2324-247-0x0000023B2EA50000-0x0000023B2EA51000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2352-152-0x0000000000000000-mapping.dmp
                                                                      • memory/2408-127-0x0000000000000000-mapping.dmp
                                                                      • memory/2412-158-0x0000000000000000-mapping.dmp
                                                                      • memory/2452-248-0x000001D8D7A30000-0x000001D8D7A31000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2472-140-0x0000000000000000-mapping.dmp
                                                                      • memory/2536-150-0x0000000000000000-mapping.dmp
                                                                      • memory/2576-155-0x0000000000000000-mapping.dmp
                                                                      • memory/2640-160-0x0000000000000000-mapping.dmp
                                                                      • memory/2708-224-0x00000000001E0000-0x00000000001E7000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/2708-225-0x00000000001D0000-0x00000000001DC000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/2708-223-0x0000000000000000-mapping.dmp
                                                                      • memory/2740-126-0x0000000000000000-mapping.dmp
                                                                      • memory/2744-145-0x0000000000000000-mapping.dmp
                                                                      • memory/2756-115-0x0000000002CA0000-0x0000000002CA8000-memory.dmp
                                                                        Filesize

                                                                        32KB

                                                                      • memory/2756-116-0x0000000002CC0000-0x0000000002E0A000-memory.dmp
                                                                        Filesize

                                                                        1.3MB

                                                                      • memory/2756-117-0x0000000000400000-0x0000000002B79000-memory.dmp
                                                                        Filesize

                                                                        39.5MB

                                                                      • memory/2792-163-0x00000000014C0000-0x00000000014C2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2792-118-0x0000000001250000-0x0000000001266000-memory.dmp
                                                                        Filesize

                                                                        88KB

                                                                      • memory/2792-120-0x00000000014C0000-0x00000000014C2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2792-119-0x00000000014C0000-0x00000000014C2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2792-166-0x00000000014C0000-0x00000000014C2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2792-122-0x00000000014B0000-0x00000000014BF000-memory.dmp
                                                                        Filesize

                                                                        60KB

                                                                      • memory/2792-165-0x00000000014C0000-0x00000000014C2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2832-159-0x0000000000000000-mapping.dmp
                                                                      • memory/2884-136-0x0000000000000000-mapping.dmp
                                                                      • memory/2956-124-0x0000000000000000-mapping.dmp
                                                                      • memory/3032-142-0x0000000000000000-mapping.dmp
                                                                      • memory/3036-252-0x000001F0FDCD0000-0x000001F0FDCD1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3064-137-0x0000000000000000-mapping.dmp
                                                                      • memory/3164-138-0x0000000000000000-mapping.dmp
                                                                      • memory/3424-249-0x000001EE64CE0000-0x000001EE64CE1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3456-131-0x0000000000000000-mapping.dmp
                                                                      • memory/3516-228-0x00000000003E0000-0x00000000003EB000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/3516-227-0x00000000003F0000-0x00000000003F7000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/3516-226-0x0000000000000000-mapping.dmp
                                                                      • memory/3516-146-0x0000000000000000-mapping.dmp
                                                                      • memory/3548-149-0x0000000000000000-mapping.dmp
                                                                      • memory/3632-233-0x0000000000000000-mapping.dmp
                                                                      • memory/3632-234-0x0000000000830000-0x0000000000835000-memory.dmp
                                                                        Filesize

                                                                        20KB

                                                                      • memory/3632-235-0x0000000000820000-0x0000000000829000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/3748-141-0x0000000000000000-mapping.dmp
                                                                      • memory/3764-121-0x0000000000000000-mapping.dmp
                                                                      • memory/3772-188-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-232-0x000001DE01F80000-0x000001DE01F81000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3772-208-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-209-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-210-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-211-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-212-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-213-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-214-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-215-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-216-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-203-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-202-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-201-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-199-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-197-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-196-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-194-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-193-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-253-0x000001DE01F90000-0x000001DE01F91000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3772-190-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-189-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-187-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-207-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-185-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-184-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-183-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-181-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-180-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-167-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-239-0x000001DE020E0000-0x000001DE020E1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3772-179-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-177-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-176-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-175-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-174-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-173-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-172-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-171-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-169-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-168-0x00007FFCE8940000-0x00007FFCE89AB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3772-250-0x000001DE02110000-0x000001DE02111000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3772-251-0x000001DE02110000-0x000001DE02111000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4000-134-0x0000000000000000-mapping.dmp
                                                                      • memory/4008-192-0x0000000000000000-mapping.dmp