Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    02-12-2021 21:22

General

  • Target

    4a9debade8c695bd6094e7c48aae7dac597422d14a9feda9a729355c20954c0a.exe

  • Size

    207KB

  • MD5

    45bf57203a4ff9b9d978daa434a113a3

  • SHA1

    09cf50fe8a3346a81352bf6d3463fbf84147e120

  • SHA256

    4a9debade8c695bd6094e7c48aae7dac597422d14a9feda9a729355c20954c0a

  • SHA512

    29559ba5362753bff8a86463ff51830b7c8e7bf7b95a4f1bc6661f12c094c4cfacb3313ee65d7a5f9da3a71971d00721984815beb6c2f4cb9b59411216720c57

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://cinems.club/search.php

https://clothes.surf/search.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

  • suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

  • Modifies Windows Firewall 1 TTPs
  • Deletes itself 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 47 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
    "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
    1⤵
      PID:3232
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
      1⤵
        PID:3700
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3700 -s 904
          2⤵
          • Program crash
          PID:1384
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:3424
        • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
          1⤵
            PID:3244
          • c:\windows\system32\taskhostw.exe
            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
            1⤵
              PID:2896
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
              1⤵
                PID:2672
              • c:\windows\system32\sihost.exe
                sihost.exe
                1⤵
                  PID:2648
                • C:\Users\Admin\AppData\Local\Temp\4a9debade8c695bd6094e7c48aae7dac597422d14a9feda9a729355c20954c0a.exe
                  "C:\Users\Admin\AppData\Local\Temp\4a9debade8c695bd6094e7c48aae7dac597422d14a9feda9a729355c20954c0a.exe"
                  1⤵
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:3716
                • C:\Windows\system32\cmd.exe
                  cmd
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3564
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:864
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2568
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                    2⤵
                      PID:1924
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                      2⤵
                        PID:1224
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                        2⤵
                          PID:396
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                          2⤵
                            PID:3000
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                            2⤵
                              PID:2856
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                              2⤵
                                PID:3508
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                2⤵
                                  PID:964
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                  2⤵
                                    PID:2112
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                    2⤵
                                      PID:2176
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                      2⤵
                                        PID:3464
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                        2⤵
                                          PID:3300
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                          2⤵
                                            PID:3640
                                          • C:\Windows\system32\ipconfig.exe
                                            ipconfig /displaydns
                                            2⤵
                                            • Gathers network information
                                            PID:1788
                                          • C:\Windows\system32\ROUTE.EXE
                                            route print
                                            2⤵
                                              PID:2704
                                            • C:\Windows\system32\netsh.exe
                                              netsh firewall show state
                                              2⤵
                                                PID:3588
                                              • C:\Windows\system32\systeminfo.exe
                                                systeminfo
                                                2⤵
                                                • Gathers system information
                                                PID:1932
                                              • C:\Windows\system32\tasklist.exe
                                                tasklist /v
                                                2⤵
                                                • Enumerates processes with tasklist
                                                PID:2568
                                              • C:\Windows\system32\net.exe
                                                net accounts /domain
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:724
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 accounts /domain
                                                  3⤵
                                                    PID:3572
                                                • C:\Windows\system32\net.exe
                                                  net share
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1300
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 share
                                                    3⤵
                                                      PID:3500
                                                  • C:\Windows\system32\net.exe
                                                    net user
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2400
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 user
                                                      3⤵
                                                        PID:2084
                                                    • C:\Windows\system32\net.exe
                                                      net user /domain
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1740
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 user /domain
                                                        3⤵
                                                          PID:1944
                                                      • C:\Windows\system32\net.exe
                                                        net use
                                                        2⤵
                                                          PID:1980
                                                        • C:\Windows\system32\net.exe
                                                          net group
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2008
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 group
                                                            3⤵
                                                              PID:2080
                                                          • C:\Windows\system32\net.exe
                                                            net localgroup
                                                            2⤵
                                                              PID:2260
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 localgroup
                                                                3⤵
                                                                  PID:4044
                                                              • C:\Windows\system32\NETSTAT.EXE
                                                                netstat -r
                                                                2⤵
                                                                • Gathers network information
                                                                PID:1764
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                  3⤵
                                                                    PID:396
                                                                    • C:\Windows\system32\ROUTE.EXE
                                                                      C:\Windows\system32\route.exe print
                                                                      4⤵
                                                                        PID:1060
                                                                  • C:\Windows\system32\NETSTAT.EXE
                                                                    netstat -nao
                                                                    2⤵
                                                                    • Gathers network information
                                                                    PID:4012
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /query
                                                                    2⤵
                                                                      PID:4064
                                                                    • C:\Windows\system32\ipconfig.exe
                                                                      ipconfig /all
                                                                      2⤵
                                                                      • Gathers network information
                                                                      PID:2964
                                                                  • C:\Windows\system32\msiexec.exe
                                                                    C:\Windows\system32\msiexec.exe /V
                                                                    1⤵
                                                                      PID:3144
                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                      1⤵
                                                                      • Modifies Internet Explorer settings
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1348
                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1348 CREDAT:82945 /prefetch:2
                                                                        2⤵
                                                                        • Modifies Internet Explorer settings
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:3604
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                      • Accesses Microsoft Outlook profiles
                                                                      • outlook_office_path
                                                                      • outlook_win_path
                                                                      PID:2740
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                        PID:1008
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:1448
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:1284
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:4024
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3572
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:2692
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:2448

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                      Execution

                                                                      Command-Line Interface

                                                                      1
                                                                      T1059

                                                                      Persistence

                                                                      Modify Existing Service

                                                                      1
                                                                      T1031

                                                                      Defense Evasion

                                                                      Modify Registry

                                                                      1
                                                                      T1112

                                                                      Discovery

                                                                      Query Registry

                                                                      1
                                                                      T1012

                                                                      Peripheral Device Discovery

                                                                      1
                                                                      T1120

                                                                      System Information Discovery

                                                                      3
                                                                      T1082

                                                                      Process Discovery

                                                                      1
                                                                      T1057

                                                                      Collection

                                                                      Email Collection

                                                                      1
                                                                      T1114

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • memory/396-130-0x0000000000000000-mapping.dmp
                                                                      • memory/396-161-0x0000000000000000-mapping.dmp
                                                                      • memory/724-147-0x0000000000000000-mapping.dmp
                                                                      • memory/864-126-0x0000000000000000-mapping.dmp
                                                                      • memory/964-136-0x0000000000000000-mapping.dmp
                                                                      • memory/1008-226-0x0000000000000000-mapping.dmp
                                                                      • memory/1008-228-0x0000000000820000-0x000000000082C000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/1008-227-0x0000000000830000-0x0000000000837000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/1060-162-0x0000000000000000-mapping.dmp
                                                                      • memory/1224-129-0x0000000000000000-mapping.dmp
                                                                      • memory/1284-232-0x0000000000000000-mapping.dmp
                                                                      • memory/1284-233-0x00000000005D0000-0x00000000005D9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/1284-234-0x00000000005C0000-0x00000000005CE000-memory.dmp
                                                                        Filesize

                                                                        56KB

                                                                      • memory/1300-149-0x0000000000000000-mapping.dmp
                                                                      • memory/1348-183-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-180-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-256-0x000001D237740000-0x000001D237741000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1348-204-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-254-0x000001D239830000-0x000001D239831000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1348-202-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-200-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-253-0x000001D239830000-0x000001D239831000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1348-192-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-199-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-197-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-196-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-191-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-206-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-193-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-210-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-242-0x000001D239780000-0x000001D239781000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1348-211-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-235-0x000001D237730000-0x000001D237731000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1348-212-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-190-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-189-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-187-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-186-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-184-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-213-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-182-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-205-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-179-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-178-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-177-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-220-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-218-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-217-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-216-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-215-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-214-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-170-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-171-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-172-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-174-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-175-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1348-176-0x00007FF9B7290000-0x00007FF9B72FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1384-255-0x00000235800B0000-0x00000235800B1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1448-231-0x0000000002800000-0x000000000280B000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/1448-229-0x0000000000000000-mapping.dmp
                                                                      • memory/1448-230-0x0000000002810000-0x0000000002817000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/1740-153-0x0000000000000000-mapping.dmp
                                                                      • memory/1764-160-0x0000000000000000-mapping.dmp
                                                                      • memory/1788-142-0x0000000000000000-mapping.dmp
                                                                      • memory/1924-128-0x0000000000000000-mapping.dmp
                                                                      • memory/1932-145-0x0000000000000000-mapping.dmp
                                                                      • memory/1944-154-0x0000000000000000-mapping.dmp
                                                                      • memory/1980-155-0x0000000000000000-mapping.dmp
                                                                      • memory/2008-156-0x0000000000000000-mapping.dmp
                                                                      • memory/2080-157-0x0000000000000000-mapping.dmp
                                                                      • memory/2084-152-0x0000000000000000-mapping.dmp
                                                                      • memory/2112-137-0x0000000000000000-mapping.dmp
                                                                      • memory/2176-138-0x0000000000000000-mapping.dmp
                                                                      • memory/2260-158-0x0000000000000000-mapping.dmp
                                                                      • memory/2400-151-0x0000000000000000-mapping.dmp
                                                                      • memory/2448-246-0x0000000000000000-mapping.dmp
                                                                      • memory/2448-247-0x00000000008D0000-0x00000000008D7000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/2448-248-0x00000000008C0000-0x00000000008CD000-memory.dmp
                                                                        Filesize

                                                                        52KB

                                                                      • memory/2568-127-0x0000000000000000-mapping.dmp
                                                                      • memory/2568-146-0x0000000000000000-mapping.dmp
                                                                      • memory/2648-249-0x00000194C24B0000-0x00000194C24B1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2672-250-0x000001FEB5270000-0x000001FEB5271000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2692-244-0x0000000002810000-0x0000000002816000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/2692-245-0x0000000002800000-0x000000000280B000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/2692-243-0x0000000000000000-mapping.dmp
                                                                      • memory/2704-143-0x0000000000000000-mapping.dmp
                                                                      • memory/2740-219-0x0000000000000000-mapping.dmp
                                                                      • memory/2740-225-0x0000000002800000-0x000000000286B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2740-224-0x0000000002870000-0x00000000028E5000-memory.dmp
                                                                        Filesize

                                                                        468KB

                                                                      • memory/2856-134-0x0000000000000000-mapping.dmp
                                                                      • memory/2896-251-0x000002A398DB0000-0x000002A398DB1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2964-165-0x0000000000000000-mapping.dmp
                                                                      • memory/3000-133-0x0000000000000000-mapping.dmp
                                                                      • memory/3064-166-0x00000000011D0000-0x00000000011D2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/3064-122-0x00000000011D0000-0x00000000011D2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/3064-123-0x00000000011D0000-0x00000000011D2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/3064-124-0x00000000011C0000-0x00000000011CF000-memory.dmp
                                                                        Filesize

                                                                        60KB

                                                                      • memory/3064-168-0x00000000011D0000-0x00000000011D2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/3064-169-0x00000000011D0000-0x00000000011D2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/3064-121-0x0000000000F00000-0x0000000000F16000-memory.dmp
                                                                        Filesize

                                                                        88KB

                                                                      • memory/3144-131-0x0000016DEE590000-0x0000016DEE592000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/3144-132-0x0000016DEE590000-0x0000016DEE592000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/3300-140-0x0000000000000000-mapping.dmp
                                                                      • memory/3424-252-0x000001BFE91B0000-0x000001BFE91B1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3464-139-0x0000000000000000-mapping.dmp
                                                                      • memory/3500-150-0x0000000000000000-mapping.dmp
                                                                      • memory/3508-135-0x0000000000000000-mapping.dmp
                                                                      • memory/3564-125-0x0000000000000000-mapping.dmp
                                                                      • memory/3572-241-0x0000000000960000-0x000000000096C000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/3572-240-0x0000000000970000-0x0000000000976000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/3572-148-0x0000000000000000-mapping.dmp
                                                                      • memory/3572-239-0x0000000000000000-mapping.dmp
                                                                      • memory/3588-144-0x0000000000000000-mapping.dmp
                                                                      • memory/3604-195-0x0000000000000000-mapping.dmp
                                                                      • memory/3640-141-0x0000000000000000-mapping.dmp
                                                                      • memory/3716-118-0x0000000002DE0000-0x0000000002DE8000-memory.dmp
                                                                        Filesize

                                                                        32KB

                                                                      • memory/3716-120-0x0000000000400000-0x0000000002B6D000-memory.dmp
                                                                        Filesize

                                                                        39.4MB

                                                                      • memory/3716-119-0x0000000002DF0000-0x0000000002DF9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/4012-163-0x0000000000000000-mapping.dmp
                                                                      • memory/4024-238-0x0000000002A60000-0x0000000002A69000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/4024-237-0x0000000002A70000-0x0000000002A75000-memory.dmp
                                                                        Filesize

                                                                        20KB

                                                                      • memory/4024-236-0x0000000000000000-mapping.dmp
                                                                      • memory/4044-159-0x0000000000000000-mapping.dmp
                                                                      • memory/4064-164-0x0000000000000000-mapping.dmp