Analysis

  • max time kernel
    158s
  • max time network
    163s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    02-12-2021 13:51

General

  • Target

    96701798fd053c9b597459a94d5216a7381a195191c13bd3c79eb972636319ca.exe

  • Size

    244KB

  • MD5

    7bffbdad938e5cab5eca0012ce1a67e3

  • SHA1

    f544f516f5855e3c26c81d4adea4295bd2ab1dca

  • SHA256

    96701798fd053c9b597459a94d5216a7381a195191c13bd3c79eb972636319ca

  • SHA512

    a98b0aa274b0ddcbf58f31a149fcaaba298919a17784071579acbc218d71b7b9f0ae5d802afe3d2ba9f01c9b8faebede45a17f88d19a7c262088578111960788

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://cinems.club/search.php

https://clothes.surf/search.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Modifies Windows Firewall 1 TTPs
  • Deletes itself 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 47 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
    1⤵
      PID:3232
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
      1⤵
        PID:3696
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3696 -s 904
          2⤵
          • Program crash
          PID:1500
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:3424
        • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
          "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
          1⤵
            PID:3216
          • c:\windows\system32\taskhostw.exe
            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
            1⤵
              PID:2452
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
              1⤵
                PID:2324
              • c:\windows\system32\sihost.exe
                sihost.exe
                1⤵
                  PID:2316
                • C:\Users\Admin\AppData\Local\Temp\96701798fd053c9b597459a94d5216a7381a195191c13bd3c79eb972636319ca.exe
                  "C:\Users\Admin\AppData\Local\Temp\96701798fd053c9b597459a94d5216a7381a195191c13bd3c79eb972636319ca.exe"
                  1⤵
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:3460
                • C:\Windows\system32\cmd.exe
                  cmd
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1176
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:760
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2104
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                    2⤵
                      PID:424
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                      2⤵
                        PID:976
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                        2⤵
                          PID:4068
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                          2⤵
                            PID:2116
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                            2⤵
                              PID:3208
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                              2⤵
                                PID:3324
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                2⤵
                                  PID:3464
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                  2⤵
                                    PID:1036
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                    2⤵
                                      PID:1368
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                      2⤵
                                        PID:2156
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                        2⤵
                                          PID:2552
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                          2⤵
                                            PID:3576
                                          • C:\Windows\system32\ipconfig.exe
                                            ipconfig /displaydns
                                            2⤵
                                            • Gathers network information
                                            PID:3164
                                          • C:\Windows\system32\ROUTE.EXE
                                            route print
                                            2⤵
                                              PID:3180
                                            • C:\Windows\system32\netsh.exe
                                              netsh firewall show state
                                              2⤵
                                                PID:3052
                                              • C:\Windows\system32\systeminfo.exe
                                                systeminfo
                                                2⤵
                                                • Gathers system information
                                                PID:860
                                              • C:\Windows\system32\tasklist.exe
                                                tasklist /v
                                                2⤵
                                                • Enumerates processes with tasklist
                                                PID:3360
                                              • C:\Windows\system32\net.exe
                                                net accounts /domain
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:3952
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 accounts /domain
                                                  3⤵
                                                    PID:3152
                                                • C:\Windows\system32\net.exe
                                                  net share
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:784
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 share
                                                    3⤵
                                                      PID:3516
                                                  • C:\Windows\system32\net.exe
                                                    net user
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3608
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 user
                                                      3⤵
                                                        PID:708
                                                    • C:\Windows\system32\net.exe
                                                      net user /domain
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2740
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 user /domain
                                                        3⤵
                                                          PID:3548
                                                      • C:\Windows\system32\net.exe
                                                        net use
                                                        2⤵
                                                          PID:2496
                                                        • C:\Windows\system32\net.exe
                                                          net group
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:1648
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 group
                                                            3⤵
                                                              PID:948
                                                          • C:\Windows\system32\net.exe
                                                            net localgroup
                                                            2⤵
                                                              PID:1968
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 localgroup
                                                                3⤵
                                                                  PID:2528
                                                              • C:\Windows\system32\NETSTAT.EXE
                                                                netstat -r
                                                                2⤵
                                                                • Gathers network information
                                                                PID:2096
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                  3⤵
                                                                    PID:1992
                                                                    • C:\Windows\system32\ROUTE.EXE
                                                                      C:\Windows\system32\route.exe print
                                                                      4⤵
                                                                        PID:1392
                                                                  • C:\Windows\system32\NETSTAT.EXE
                                                                    netstat -nao
                                                                    2⤵
                                                                    • Gathers network information
                                                                    PID:3888
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /query
                                                                    2⤵
                                                                      PID:1328
                                                                    • C:\Windows\system32\ipconfig.exe
                                                                      ipconfig /all
                                                                      2⤵
                                                                      • Gathers network information
                                                                      PID:2216
                                                                  • C:\Windows\system32\msiexec.exe
                                                                    C:\Windows\system32\msiexec.exe /V
                                                                    1⤵
                                                                      PID:2964
                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                      1⤵
                                                                      • Modifies Internet Explorer settings
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:3208
                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3208 CREDAT:82945 /prefetch:2
                                                                        2⤵
                                                                        • Modifies Internet Explorer settings
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:1352
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                      • Accesses Microsoft Outlook profiles
                                                                      • outlook_office_path
                                                                      • outlook_win_path
                                                                      PID:1332
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                        PID:2204
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:2104
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:784
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:2884
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:392
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:2496
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:1044

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                      Execution

                                                                      Command-Line Interface

                                                                      1
                                                                      T1059

                                                                      Persistence

                                                                      Modify Existing Service

                                                                      1
                                                                      T1031

                                                                      Defense Evasion

                                                                      Modify Registry

                                                                      1
                                                                      T1112

                                                                      Discovery

                                                                      Query Registry

                                                                      1
                                                                      T1012

                                                                      Peripheral Device Discovery

                                                                      1
                                                                      T1120

                                                                      System Information Discovery

                                                                      3
                                                                      T1082

                                                                      Process Discovery

                                                                      1
                                                                      T1057

                                                                      Collection

                                                                      Email Collection

                                                                      1
                                                                      T1114

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • memory/392-241-0x0000000000480000-0x000000000048C000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/392-240-0x0000000000490000-0x0000000000496000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/392-239-0x0000000000000000-mapping.dmp
                                                                      • memory/424-128-0x0000000000000000-mapping.dmp
                                                                      • memory/708-152-0x0000000000000000-mapping.dmp
                                                                      • memory/760-126-0x0000000000000000-mapping.dmp
                                                                      • memory/784-149-0x0000000000000000-mapping.dmp
                                                                      • memory/784-233-0x0000000000D20000-0x0000000000D29000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/784-234-0x0000000000D10000-0x0000000000D1E000-memory.dmp
                                                                        Filesize

                                                                        56KB

                                                                      • memory/784-232-0x0000000000000000-mapping.dmp
                                                                      • memory/860-145-0x0000000000000000-mapping.dmp
                                                                      • memory/948-157-0x0000000000000000-mapping.dmp
                                                                      • memory/976-129-0x0000000000000000-mapping.dmp
                                                                      • memory/1036-137-0x0000000000000000-mapping.dmp
                                                                      • memory/1044-248-0x0000000000810000-0x000000000081D000-memory.dmp
                                                                        Filesize

                                                                        52KB

                                                                      • memory/1044-247-0x0000000000820000-0x0000000000827000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/1044-246-0x0000000000000000-mapping.dmp
                                                                      • memory/1176-125-0x0000000000000000-mapping.dmp
                                                                      • memory/1328-164-0x0000000000000000-mapping.dmp
                                                                      • memory/1332-226-0x0000000002CD0000-0x0000000002D3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1332-225-0x0000000002D40000-0x0000000002DB5000-memory.dmp
                                                                        Filesize

                                                                        468KB

                                                                      • memory/1332-223-0x0000000000000000-mapping.dmp
                                                                      • memory/1352-195-0x0000000000000000-mapping.dmp
                                                                      • memory/1368-138-0x0000000000000000-mapping.dmp
                                                                      • memory/1392-162-0x0000000000000000-mapping.dmp
                                                                      • memory/1500-255-0x0000016D80450000-0x0000016D80451000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1648-156-0x0000000000000000-mapping.dmp
                                                                      • memory/1968-158-0x0000000000000000-mapping.dmp
                                                                      • memory/1992-161-0x0000000000000000-mapping.dmp
                                                                      • memory/2096-160-0x0000000000000000-mapping.dmp
                                                                      • memory/2104-127-0x0000000000000000-mapping.dmp
                                                                      • memory/2104-229-0x0000000000000000-mapping.dmp
                                                                      • memory/2104-230-0x00000000032F0000-0x00000000032F7000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/2104-231-0x00000000032E0000-0x00000000032EB000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/2116-133-0x0000000000000000-mapping.dmp
                                                                      • memory/2156-139-0x0000000000000000-mapping.dmp
                                                                      • memory/2204-224-0x0000000000000000-mapping.dmp
                                                                      • memory/2204-227-0x00000000008F0000-0x00000000008F7000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/2204-228-0x00000000008E0000-0x00000000008EC000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/2216-165-0x0000000000000000-mapping.dmp
                                                                      • memory/2316-249-0x0000028CDE780000-0x0000028CDE781000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2324-250-0x0000023B2EA50000-0x0000023B2EA51000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2452-251-0x000001D8D7A30000-0x000001D8D7A31000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2496-155-0x0000000000000000-mapping.dmp
                                                                      • memory/2496-245-0x0000000002F70000-0x0000000002F7B000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/2496-243-0x0000000000000000-mapping.dmp
                                                                      • memory/2496-244-0x0000000002F80000-0x0000000002F86000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/2528-159-0x0000000000000000-mapping.dmp
                                                                      • memory/2552-140-0x0000000000000000-mapping.dmp
                                                                      • memory/2740-153-0x0000000000000000-mapping.dmp
                                                                      • memory/2792-122-0x00000000014C0000-0x00000000014C2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2792-124-0x00000000014B0000-0x00000000014BF000-memory.dmp
                                                                        Filesize

                                                                        60KB

                                                                      • memory/2792-169-0x00000000014C0000-0x00000000014C2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2792-123-0x00000000014C0000-0x00000000014C2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2792-168-0x00000000014C0000-0x00000000014C2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2792-166-0x00000000014C0000-0x00000000014C2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2792-121-0x0000000001250000-0x0000000001266000-memory.dmp
                                                                        Filesize

                                                                        88KB

                                                                      • memory/2884-236-0x0000000000000000-mapping.dmp
                                                                      • memory/2884-237-0x0000000002DE0000-0x0000000002DE5000-memory.dmp
                                                                        Filesize

                                                                        20KB

                                                                      • memory/2884-238-0x0000000002DD0000-0x0000000002DD9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/2964-131-0x0000026C43EC0000-0x0000026C43EC2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2964-132-0x0000026C43EC0000-0x0000026C43EC2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/3052-144-0x0000000000000000-mapping.dmp
                                                                      • memory/3152-148-0x0000000000000000-mapping.dmp
                                                                      • memory/3164-142-0x0000000000000000-mapping.dmp
                                                                      • memory/3180-143-0x0000000000000000-mapping.dmp
                                                                      • memory/3208-178-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-193-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-186-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-192-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-177-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-184-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-196-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-197-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-199-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-200-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-202-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-204-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-205-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-206-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-210-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-211-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-212-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-213-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-214-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-215-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-216-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-217-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-218-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-219-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-176-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-182-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-180-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-179-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-191-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-190-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-183-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-175-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-174-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-172-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-171-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-170-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-235-0x0000018580650000-0x0000018580651000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3208-256-0x0000018580660000-0x0000018580661000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3208-254-0x00000185807E0000-0x00000185807E1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3208-253-0x00000185807E0000-0x00000185807E1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3208-134-0x0000000000000000-mapping.dmp
                                                                      • memory/3208-187-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-188-0x00007FFCE89D0000-0x00007FFCE8A3B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3208-242-0x00000185807B0000-0x00000185807B1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3324-135-0x0000000000000000-mapping.dmp
                                                                      • memory/3360-146-0x0000000000000000-mapping.dmp
                                                                      • memory/3424-252-0x000001EE64CE0000-0x000001EE64CE1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3460-118-0x0000000002CA0000-0x0000000002CA8000-memory.dmp
                                                                        Filesize

                                                                        32KB

                                                                      • memory/3460-119-0x0000000002CC0000-0x0000000002E0A000-memory.dmp
                                                                        Filesize

                                                                        1.3MB

                                                                      • memory/3460-120-0x0000000000400000-0x0000000002B76000-memory.dmp
                                                                        Filesize

                                                                        39.5MB

                                                                      • memory/3464-136-0x0000000000000000-mapping.dmp
                                                                      • memory/3516-150-0x0000000000000000-mapping.dmp
                                                                      • memory/3548-154-0x0000000000000000-mapping.dmp
                                                                      • memory/3576-141-0x0000000000000000-mapping.dmp
                                                                      • memory/3608-151-0x0000000000000000-mapping.dmp
                                                                      • memory/3888-163-0x0000000000000000-mapping.dmp
                                                                      • memory/3952-147-0x0000000000000000-mapping.dmp
                                                                      • memory/4068-130-0x0000000000000000-mapping.dmp