Analysis

  • max time kernel
    151s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    03-12-2021 19:09

General

  • Target

    3d3df80f62c7b2ae830dcccf38626443004f61f0c44750cd8e8b3a84b615fc0e.exe

  • Size

    318KB

  • MD5

    392562636ab2d7aafc43c18a7540ef57

  • SHA1

    326d538909ece8442b3c5c73869c24e56e24e181

  • SHA256

    3d3df80f62c7b2ae830dcccf38626443004f61f0c44750cd8e8b3a84b615fc0e

  • SHA512

    e85f5f9c958a4f344cf88dc6fb126474d44381e92b6a0407818af74407e91c3d1ec436f6d8623bde25e1bf6cd62f43674ed48f4c52d9ce99e8abdfa84bcf9419

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://cinems.club/search.php

https://clothes.surf/search.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

  • suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Deletes itself 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • c:\windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2408
    • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
      "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
      1⤵
        PID:3236
      • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
        1⤵
          PID:3252
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3460
          • c:\windows\system32\taskhostw.exe
            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
            1⤵
              PID:2704
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              1⤵
                PID:3796
                • C:\Windows\system32\WerFault.exe
                  C:\Windows\system32\WerFault.exe -u -p 3796 -s 900
                  2⤵
                  • Program crash
                  PID:2348
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                1⤵
                  PID:2424
                • C:\Users\Admin\AppData\Local\Temp\3d3df80f62c7b2ae830dcccf38626443004f61f0c44750cd8e8b3a84b615fc0e.exe
                  "C:\Users\Admin\AppData\Local\Temp\3d3df80f62c7b2ae830dcccf38626443004f61f0c44750cd8e8b3a84b615fc0e.exe"
                  1⤵
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:3552
                • C:\Windows\system32\cmd.exe
                  cmd
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:764
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3692
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3396
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                    2⤵
                      PID:4116
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                      2⤵
                        PID:3948
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                        2⤵
                          PID:652
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                          2⤵
                            PID:2492
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                            2⤵
                              PID:2652
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                              2⤵
                                PID:2148
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                2⤵
                                  PID:2608
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                  2⤵
                                    PID:4016
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                    2⤵
                                      PID:2312
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                      2⤵
                                        PID:1256
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                        2⤵
                                          PID:4964
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                          2⤵
                                            PID:1444
                                          • C:\Windows\system32\ipconfig.exe
                                            ipconfig /displaydns
                                            2⤵
                                            • Gathers network information
                                            PID:4920
                                          • C:\Windows\system32\ROUTE.EXE
                                            route print
                                            2⤵
                                              PID:4952
                                            • C:\Windows\system32\netsh.exe
                                              netsh firewall show state
                                              2⤵
                                                PID:1476
                                              • C:\Windows\system32\systeminfo.exe
                                                systeminfo
                                                2⤵
                                                • Gathers system information
                                                PID:4620
                                              • C:\Windows\system32\tasklist.exe
                                                tasklist /v
                                                2⤵
                                                • Enumerates processes with tasklist
                                                PID:2548
                                              • C:\Windows\system32\net.exe
                                                net accounts /domain
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:5112
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 accounts /domain
                                                  3⤵
                                                    PID:540
                                                • C:\Windows\system32\net.exe
                                                  net share
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:608
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 share
                                                    3⤵
                                                      PID:1080
                                                  • C:\Windows\system32\net.exe
                                                    net user
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1132
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 user
                                                      3⤵
                                                        PID:5044
                                                    • C:\Windows\system32\net.exe
                                                      net user /domain
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1072
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 user /domain
                                                        3⤵
                                                          PID:4724
                                                      • C:\Windows\system32\net.exe
                                                        net use
                                                        2⤵
                                                          PID:4988
                                                        • C:\Windows\system32\net.exe
                                                          net group
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:956
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 group
                                                            3⤵
                                                              PID:2336
                                                          • C:\Windows\system32\net.exe
                                                            net localgroup
                                                            2⤵
                                                              PID:2324
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 localgroup
                                                                3⤵
                                                                  PID:1292
                                                              • C:\Windows\system32\NETSTAT.EXE
                                                                netstat -r
                                                                2⤵
                                                                • Gathers network information
                                                                PID:1244
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                  3⤵
                                                                    PID:1440
                                                                    • C:\Windows\system32\ROUTE.EXE
                                                                      C:\Windows\system32\route.exe print
                                                                      4⤵
                                                                        PID:1412
                                                                  • C:\Windows\system32\NETSTAT.EXE
                                                                    netstat -nao
                                                                    2⤵
                                                                    • Gathers network information
                                                                    PID:4352
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /query
                                                                    2⤵
                                                                      PID:1780
                                                                    • C:\Windows\system32\ipconfig.exe
                                                                      ipconfig /all
                                                                      2⤵
                                                                      • Gathers network information
                                                                      PID:1900
                                                                  • C:\Windows\system32\msiexec.exe
                                                                    C:\Windows\system32\msiexec.exe /V
                                                                    1⤵
                                                                      PID:488
                                                                    • C:\Users\Admin\AppData\Roaming\ecrvsgi
                                                                      C:\Users\Admin\AppData\Roaming\ecrvsgi
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Checks SCSI registry key(s)
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:4692
                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                      1⤵
                                                                      • Modifies Internet Explorer settings
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1480
                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1480 CREDAT:82945 /prefetch:2
                                                                        2⤵
                                                                        • Modifies Internet Explorer settings
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:688
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                      • Accesses Microsoft Outlook profiles
                                                                      • outlook_office_path
                                                                      • outlook_win_path
                                                                      PID:3544
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                        PID:4408
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3764
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:4584
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3156
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3396
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3152
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:1020

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                      Execution

                                                                      Command-Line Interface

                                                                      1
                                                                      T1059

                                                                      Persistence

                                                                      Modify Existing Service

                                                                      1
                                                                      T1031

                                                                      Defense Evasion

                                                                      Modify Registry

                                                                      1
                                                                      T1112

                                                                      Discovery

                                                                      Query Registry

                                                                      1
                                                                      T1012

                                                                      Peripheral Device Discovery

                                                                      1
                                                                      T1120

                                                                      System Information Discovery

                                                                      3
                                                                      T1082

                                                                      Process Discovery

                                                                      1
                                                                      T1057

                                                                      Collection

                                                                      Email Collection

                                                                      1
                                                                      T1114

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Roaming\ecrvsgi
                                                                        MD5

                                                                        392562636ab2d7aafc43c18a7540ef57

                                                                        SHA1

                                                                        326d538909ece8442b3c5c73869c24e56e24e181

                                                                        SHA256

                                                                        3d3df80f62c7b2ae830dcccf38626443004f61f0c44750cd8e8b3a84b615fc0e

                                                                        SHA512

                                                                        e85f5f9c958a4f344cf88dc6fb126474d44381e92b6a0407818af74407e91c3d1ec436f6d8623bde25e1bf6cd62f43674ed48f4c52d9ce99e8abdfa84bcf9419

                                                                      • C:\Users\Admin\AppData\Roaming\ecrvsgi
                                                                        MD5

                                                                        392562636ab2d7aafc43c18a7540ef57

                                                                        SHA1

                                                                        326d538909ece8442b3c5c73869c24e56e24e181

                                                                        SHA256

                                                                        3d3df80f62c7b2ae830dcccf38626443004f61f0c44750cd8e8b3a84b615fc0e

                                                                        SHA512

                                                                        e85f5f9c958a4f344cf88dc6fb126474d44381e92b6a0407818af74407e91c3d1ec436f6d8623bde25e1bf6cd62f43674ed48f4c52d9ce99e8abdfa84bcf9419

                                                                      • \??\PIPE\lsarpc
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • memory/488-132-0x0000027C7ACE0000-0x0000027C7ACE2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/488-131-0x0000027C7ACE0000-0x0000027C7ACE2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/540-150-0x0000000000000000-mapping.dmp
                                                                      • memory/608-151-0x0000000000000000-mapping.dmp
                                                                      • memory/652-130-0x0000000000000000-mapping.dmp
                                                                      • memory/688-200-0x0000000000000000-mapping.dmp
                                                                      • memory/764-125-0x0000000000000000-mapping.dmp
                                                                      • memory/956-160-0x0000000000000000-mapping.dmp
                                                                      • memory/1020-254-0x00000000010D0000-0x00000000010DD000-memory.dmp
                                                                        Filesize

                                                                        52KB

                                                                      • memory/1020-253-0x00000000010E0000-0x00000000010E7000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/1020-252-0x0000000000000000-mapping.dmp
                                                                      • memory/1072-156-0x0000000000000000-mapping.dmp
                                                                      • memory/1080-152-0x0000000000000000-mapping.dmp
                                                                      • memory/1132-154-0x0000000000000000-mapping.dmp
                                                                      • memory/1244-165-0x0000000000000000-mapping.dmp
                                                                      • memory/1256-139-0x0000000000000000-mapping.dmp
                                                                      • memory/1292-163-0x0000000000000000-mapping.dmp
                                                                      • memory/1412-167-0x0000000000000000-mapping.dmp
                                                                      • memory/1440-166-0x0000000000000000-mapping.dmp
                                                                      • memory/1444-141-0x0000000000000000-mapping.dmp
                                                                      • memory/1476-144-0x0000000000000000-mapping.dmp
                                                                      • memory/1480-184-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-205-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-262-0x000001C09CB90000-0x000001C09CB91000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1480-260-0x000001C09EC80000-0x000001C09EC81000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1480-259-0x000001C09EC80000-0x000001C09EC81000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1480-248-0x000001C09EBD0000-0x000001C09EBD1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1480-241-0x000001C09CB80000-0x000001C09CB81000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1480-226-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-224-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-223-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-222-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-221-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-220-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-219-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-218-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-217-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-216-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-212-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-210-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-209-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-207-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-189-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-204-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-202-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-201-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-198-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-197-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-188-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-196-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-195-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-193-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-192-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-175-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-176-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-177-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-179-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-180-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-181-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-182-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-183-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-191-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-185-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1480-187-0x00007FFAE0A20000-0x00007FFAE0A8B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1780-169-0x0000000000000000-mapping.dmp
                                                                      • memory/1900-170-0x0000000000000000-mapping.dmp
                                                                      • memory/2060-211-0x0000000002020000-0x0000000002036000-memory.dmp
                                                                        Filesize

                                                                        88KB

                                                                      • memory/2060-174-0x0000000001FE0000-0x0000000001FE2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2060-173-0x0000000001FE0000-0x0000000001FE2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2060-171-0x0000000001FE0000-0x0000000001FE2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2060-121-0x0000000000520000-0x0000000000536000-memory.dmp
                                                                        Filesize

                                                                        88KB

                                                                      • memory/2060-122-0x0000000001FE0000-0x0000000001FE2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2060-123-0x0000000001FE0000-0x0000000001FE2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2060-124-0x0000000001FD0000-0x0000000001FDF000-memory.dmp
                                                                        Filesize

                                                                        60KB

                                                                      • memory/2148-135-0x0000000000000000-mapping.dmp
                                                                      • memory/2312-138-0x0000000000000000-mapping.dmp
                                                                      • memory/2324-162-0x0000000000000000-mapping.dmp
                                                                      • memory/2336-161-0x0000000000000000-mapping.dmp
                                                                      • memory/2348-261-0x0000024CECF70000-0x0000024CECF71000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2408-255-0x0000016FD2F80000-0x0000016FD2F81000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2424-256-0x000002623AD40000-0x000002623AD41000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2492-133-0x0000000000000000-mapping.dmp
                                                                      • memory/2548-148-0x0000000000000000-mapping.dmp
                                                                      • memory/2608-136-0x0000000000000000-mapping.dmp
                                                                      • memory/2652-134-0x0000000000000000-mapping.dmp
                                                                      • memory/2704-257-0x000001C85FF40000-0x000001C85FF41000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3152-250-0x0000000002F30000-0x0000000002F36000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/3152-249-0x0000000000000000-mapping.dmp
                                                                      • memory/3152-251-0x0000000002F20000-0x0000000002F2B000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/3156-242-0x0000000000000000-mapping.dmp
                                                                      • memory/3156-243-0x0000000003260000-0x0000000003265000-memory.dmp
                                                                        Filesize

                                                                        20KB

                                                                      • memory/3156-244-0x0000000003250000-0x0000000003259000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/3396-127-0x0000000000000000-mapping.dmp
                                                                      • memory/3396-246-0x0000000000D50000-0x0000000000D56000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/3396-247-0x0000000000D40000-0x0000000000D4C000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/3396-245-0x0000000000000000-mapping.dmp
                                                                      • memory/3460-258-0x00000201F57F0000-0x00000201F57F1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3544-230-0x0000000000860000-0x00000000008D5000-memory.dmp
                                                                        Filesize

                                                                        468KB

                                                                      • memory/3544-231-0x00000000007F0000-0x000000000085B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3544-225-0x0000000000000000-mapping.dmp
                                                                      • memory/3552-119-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/3552-118-0x00000000006B1000-0x00000000006C2000-memory.dmp
                                                                        Filesize

                                                                        68KB

                                                                      • memory/3552-120-0x0000000000400000-0x00000000004D0000-memory.dmp
                                                                        Filesize

                                                                        832KB

                                                                      • memory/3692-126-0x0000000000000000-mapping.dmp
                                                                      • memory/3764-237-0x00000000032D0000-0x00000000032DB000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/3764-236-0x00000000032E0000-0x00000000032E7000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/3764-235-0x0000000000000000-mapping.dmp
                                                                      • memory/3948-129-0x0000000000000000-mapping.dmp
                                                                      • memory/4016-137-0x0000000000000000-mapping.dmp
                                                                      • memory/4116-128-0x0000000000000000-mapping.dmp
                                                                      • memory/4352-168-0x0000000000000000-mapping.dmp
                                                                      • memory/4408-234-0x0000000000E80000-0x0000000000E8C000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/4408-233-0x0000000000E90000-0x0000000000E97000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/4408-232-0x0000000000000000-mapping.dmp
                                                                      • memory/4584-240-0x00000000005F0000-0x00000000005FE000-memory.dmp
                                                                        Filesize

                                                                        56KB

                                                                      • memory/4584-238-0x0000000000000000-mapping.dmp
                                                                      • memory/4584-239-0x0000000000880000-0x0000000000889000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/4620-145-0x0000000000000000-mapping.dmp
                                                                      • memory/4692-153-0x00000000006B1000-0x00000000006C2000-memory.dmp
                                                                        Filesize

                                                                        68KB

                                                                      • memory/4692-158-0x0000000000400000-0x00000000004D0000-memory.dmp
                                                                        Filesize

                                                                        832KB

                                                                      • memory/4724-157-0x0000000000000000-mapping.dmp
                                                                      • memory/4920-142-0x0000000000000000-mapping.dmp
                                                                      • memory/4952-143-0x0000000000000000-mapping.dmp
                                                                      • memory/4964-140-0x0000000000000000-mapping.dmp
                                                                      • memory/4988-159-0x0000000000000000-mapping.dmp
                                                                      • memory/5044-155-0x0000000000000000-mapping.dmp
                                                                      • memory/5112-149-0x0000000000000000-mapping.dmp