Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    26-01-2022 03:43

General

  • Target

    971926a7aab4443e8be8b6906e2fd25d0347ec61120a7983a786f476783eb849.exe

  • Size

    334KB

  • MD5

    1c03d828f8851eca3faa34e9fc7fc202

  • SHA1

    18309ec6c815702007e405e89834e2a06973b0ee

  • SHA256

    971926a7aab4443e8be8b6906e2fd25d0347ec61120a7983a786f476783eb849

  • SHA512

    5b0e4cadf471a562b3f0df08c6fd3870b4e1c454029bde23186cd6cb2b6dfa8d4278d2fb1c15bb9baa3126df7cf1ea3fb55d6923d6ec486e65ac824269bdee09

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 8 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Drops file in Windows directory 1 IoCs
  • Program crash 8 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 21 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 14 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2228
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k UnistackSvcGroup
      1⤵
        PID:2240
      • C:\Windows\system32\taskhostw.exe
        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
        1⤵
          PID:2288
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2740
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 2740 -s 992
              2⤵
              • Program crash
              • Checks processor information in registry
              • Enumerates system info in registry
              PID:1668
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p
            1⤵
              PID:2540
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:2836
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:2900
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:2984
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    1⤵
                      PID:1300
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      1⤵
                        PID:3888
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3668
                        • C:\Users\Admin\AppData\Local\Temp\971926a7aab4443e8be8b6906e2fd25d0347ec61120a7983a786f476783eb849.exe
                          "C:\Users\Admin\AppData\Local\Temp\971926a7aab4443e8be8b6906e2fd25d0347ec61120a7983a786f476783eb849.exe"
                          1⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: MapViewOfSection
                          PID:3416
                        • C:\Windows\System32\WaaSMedicAgent.exe
                          C:\Windows\System32\WaaSMedicAgent.exe 5a9408068044c9e2ef19c6ea680feb22 mXXzQROENkiGuBKPD0WKJg.0.1.0.0.0
                          1⤵
                          • Modifies data under HKEY_USERS
                          PID:3956
                        • C:\Windows\system32\cmd.exe
                          cmd
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2960
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                            2⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2964
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                            2⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2868
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                            2⤵
                              PID:1404
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                              2⤵
                                PID:2464
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                                2⤵
                                  PID:3404
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                                  2⤵
                                    PID:2352
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                                    2⤵
                                      PID:3944
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                                      2⤵
                                        PID:3512
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                        2⤵
                                          PID:220
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                          2⤵
                                            PID:824
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                            2⤵
                                              PID:1336
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                              2⤵
                                                PID:3232
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                                2⤵
                                                  PID:3260
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                                  2⤵
                                                    PID:3016
                                                  • C:\Windows\system32\ipconfig.exe
                                                    ipconfig /displaydns
                                                    2⤵
                                                    • Gathers network information
                                                    PID:1616
                                                  • C:\Windows\system32\ROUTE.EXE
                                                    route print
                                                    2⤵
                                                      PID:828
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh firewall show state
                                                      2⤵
                                                        PID:3588
                                                      • C:\Windows\system32\systeminfo.exe
                                                        systeminfo
                                                        2⤵
                                                        • Gathers system information
                                                        PID:2964
                                                      • C:\Windows\system32\tasklist.exe
                                                        tasklist /v
                                                        2⤵
                                                        • Enumerates processes with tasklist
                                                        PID:1540
                                                      • C:\Windows\system32\net.exe
                                                        net accounts /domain
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:1424
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 accounts /domain
                                                          3⤵
                                                            PID:2604
                                                        • C:\Windows\system32\net.exe
                                                          net share
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:3856
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 share
                                                            3⤵
                                                              PID:2848
                                                          • C:\Windows\system32\net.exe
                                                            net user
                                                            2⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:3876
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 user
                                                              3⤵
                                                                PID:3216
                                                            • C:\Windows\system32\net.exe
                                                              net user /domain
                                                              2⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2884
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 user /domain
                                                                3⤵
                                                                  PID:3516
                                                              • C:\Windows\system32\net.exe
                                                                net use
                                                                2⤵
                                                                  PID:3152
                                                                • C:\Windows\system32\net.exe
                                                                  net group
                                                                  2⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:960
                                                                  • C:\Windows\system32\net1.exe
                                                                    C:\Windows\system32\net1 group
                                                                    3⤵
                                                                      PID:3720
                                                                  • C:\Windows\system32\net.exe
                                                                    net localgroup
                                                                    2⤵
                                                                      PID:368
                                                                      • C:\Windows\system32\net1.exe
                                                                        C:\Windows\system32\net1 localgroup
                                                                        3⤵
                                                                          PID:1896
                                                                      • C:\Windows\system32\NETSTAT.EXE
                                                                        netstat -r
                                                                        2⤵
                                                                        • Gathers network information
                                                                        PID:1204
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                          3⤵
                                                                            PID:812
                                                                            • C:\Windows\system32\ROUTE.EXE
                                                                              C:\Windows\system32\route.exe print
                                                                              4⤵
                                                                                PID:920
                                                                          • C:\Windows\system32\NETSTAT.EXE
                                                                            netstat -nao
                                                                            2⤵
                                                                            • Gathers network information
                                                                            PID:3920
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks /query
                                                                            2⤵
                                                                              PID:4084
                                                                            • C:\Windows\system32\ipconfig.exe
                                                                              ipconfig /all
                                                                              2⤵
                                                                              • Gathers network information
                                                                              PID:456
                                                                          • C:\Windows\system32\msiexec.exe
                                                                            C:\Windows\system32\msiexec.exe /V
                                                                            1⤵
                                                                              PID:3924
                                                                            • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                              C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                              1⤵
                                                                              • Drops file in Windows directory
                                                                              PID:2200
                                                                            • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
                                                                              "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
                                                                              1⤵
                                                                                PID:3084
                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                                1⤵
                                                                                • Modifies Internet Explorer settings
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2896
                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2896 CREDAT:17410 /prefetch:2
                                                                                  2⤵
                                                                                  • Modifies Internet Explorer settings
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:3448
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:3624
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 872
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    • Checks processor information in registry
                                                                                    • Enumerates system info in registry
                                                                                    PID:3196
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3624 -ip 3624
                                                                                  1⤵
                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                  PID:2568
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                    PID:524
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:1324
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:864
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:2308
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:3328
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:1556
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:2968
                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                    C:\Windows\system32\WerFault.exe -pss -s 424 -p 2740 -ip 2740
                                                                                    1⤵
                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                    PID:2604
                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                    1⤵
                                                                                      PID:2940
                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                        C:\Windows\system32\WerFault.exe -u -p 2940 -s 840
                                                                                        2⤵
                                                                                        • Program crash
                                                                                        • Checks processor information in registry
                                                                                        • Enumerates system info in registry
                                                                                        PID:1016
                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                      C:\Windows\system32\rundll32.exe C:\Windows\system32\PcaSvc.dll,PcaPatchSdbTask
                                                                                      1⤵
                                                                                        PID:968
                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                        C:\Windows\system32\WerFault.exe -pss -s 520 -p 2940 -ip 2940
                                                                                        1⤵
                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                        PID:2736
                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                        1⤵
                                                                                          PID:3480
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -u -p 3480 -s 772
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            • Checks processor information in registry
                                                                                            • Enumerates system info in registry
                                                                                            PID:1972
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k wusvcs -p
                                                                                          1⤵
                                                                                            PID:3912
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -pss -s 460 -p 3480 -ip 3480
                                                                                            1⤵
                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                            PID:2432
                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                            1⤵
                                                                                              PID:2480
                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                C:\Windows\system32\WerFault.exe -u -p 2480 -s 324
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                • Checks processor information in registry
                                                                                                • Enumerates system info in registry
                                                                                                PID:1340
                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                              C:\Windows\system32\WerFault.exe -pss -s 448 -p 2480 -ip 2480
                                                                                              1⤵
                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                              PID:3196
                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                              1⤵
                                                                                                PID:1284
                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                  C:\Windows\system32\WerFault.exe -u -p 1284 -s 824
                                                                                                  2⤵
                                                                                                  • Program crash
                                                                                                  • Checks processor information in registry
                                                                                                  • Enumerates system info in registry
                                                                                                  PID:2300
                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                C:\Windows\system32\WerFault.exe -pss -s 540 -p 1284 -ip 1284
                                                                                                1⤵
                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                PID:2236
                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                1⤵
                                                                                                  PID:4076
                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                    C:\Windows\system32\WerFault.exe -u -p 4076 -s 732
                                                                                                    2⤵
                                                                                                    • Program crash
                                                                                                    • Checks processor information in registry
                                                                                                    • Enumerates system info in registry
                                                                                                    PID:1184
                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 524 -p 4076 -ip 4076
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  PID:1604
                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                  1⤵
                                                                                                    PID:2140
                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                      C:\Windows\system32\WerFault.exe -u -p 2140 -s 852
                                                                                                      2⤵
                                                                                                      • Program crash
                                                                                                      PID:3364
                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 404 -p 2140 -ip 2140
                                                                                                    1⤵
                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                    PID:852

                                                                                                  Network

                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                  Execution

                                                                                                  Command-Line Interface

                                                                                                  1
                                                                                                  T1059

                                                                                                  Persistence

                                                                                                  Modify Existing Service

                                                                                                  1
                                                                                                  T1031

                                                                                                  Registry Run Keys / Startup Folder

                                                                                                  1
                                                                                                  T1060

                                                                                                  Defense Evasion

                                                                                                  Modify Registry

                                                                                                  2
                                                                                                  T1112

                                                                                                  Discovery

                                                                                                  Query Registry

                                                                                                  3
                                                                                                  T1012

                                                                                                  Peripheral Device Discovery

                                                                                                  1
                                                                                                  T1120

                                                                                                  System Information Discovery

                                                                                                  5
                                                                                                  T1082

                                                                                                  Process Discovery

                                                                                                  1
                                                                                                  T1057

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • memory/524-176-0x0000000000580000-0x0000000000587000-memory.dmp
                                                                                                    Filesize

                                                                                                    28KB

                                                                                                  • memory/524-177-0x0000000000570000-0x000000000057C000-memory.dmp
                                                                                                    Filesize

                                                                                                    48KB

                                                                                                  • memory/864-181-0x0000000000DB0000-0x0000000000DBE000-memory.dmp
                                                                                                    Filesize

                                                                                                    56KB

                                                                                                  • memory/864-180-0x0000000000DC0000-0x0000000000DC9000-memory.dmp
                                                                                                    Filesize

                                                                                                    36KB

                                                                                                  • memory/1300-205-0x0000018230100000-0x0000018230101000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1324-178-0x00000000033B0000-0x00000000033B7000-memory.dmp
                                                                                                    Filesize

                                                                                                    28KB

                                                                                                  • memory/1324-179-0x00000000033A0000-0x00000000033AB000-memory.dmp
                                                                                                    Filesize

                                                                                                    44KB

                                                                                                  • memory/1556-186-0x0000000000E40000-0x0000000000E46000-memory.dmp
                                                                                                    Filesize

                                                                                                    24KB

                                                                                                  • memory/1556-187-0x0000000000E30000-0x0000000000E3B000-memory.dmp
                                                                                                    Filesize

                                                                                                    44KB

                                                                                                  • memory/2228-192-0x000001A06C320000-0x000001A06C321000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2240-193-0x00000208654D0000-0x00000208654D1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2288-201-0x0000018D29EB0000-0x0000018D29EB1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2308-183-0x00000000033A0000-0x00000000033A9000-memory.dmp
                                                                                                    Filesize

                                                                                                    36KB

                                                                                                  • memory/2308-182-0x00000000033B0000-0x00000000033B5000-memory.dmp
                                                                                                    Filesize

                                                                                                    20KB

                                                                                                  • memory/2444-134-0x0000000008220000-0x000000000822F000-memory.dmp
                                                                                                    Filesize

                                                                                                    60KB

                                                                                                  • memory/2444-133-0x0000000000BA0000-0x0000000000BB6000-memory.dmp
                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/2540-202-0x000001CEFECD0000-0x000001CEFECD1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2836-208-0x00000287903F0000-0x00000287903F1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2836-203-0x00000287903F0000-0x00000287903F1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2900-204-0x000001ACEE9E0000-0x000001ACEE9E1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2968-190-0x00000000012A0000-0x00000000012A7000-memory.dmp
                                                                                                    Filesize

                                                                                                    28KB

                                                                                                  • memory/2968-191-0x0000000001290000-0x000000000129D000-memory.dmp
                                                                                                    Filesize

                                                                                                    52KB

                                                                                                  • memory/3084-189-0x0000000004820000-0x000000000482B000-memory.dmp
                                                                                                    Filesize

                                                                                                    44KB

                                                                                                  • memory/3084-188-0x0000000004830000-0x0000000004831000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3328-185-0x00000000001D0000-0x00000000001DC000-memory.dmp
                                                                                                    Filesize

                                                                                                    48KB

                                                                                                  • memory/3328-184-0x00000000001E0000-0x00000000001E6000-memory.dmp
                                                                                                    Filesize

                                                                                                    24KB

                                                                                                  • memory/3416-132-0x0000000000400000-0x000000000047E000-memory.dmp
                                                                                                    Filesize

                                                                                                    504KB

                                                                                                  • memory/3416-130-0x00000000007D0000-0x00000000007FB000-memory.dmp
                                                                                                    Filesize

                                                                                                    172KB

                                                                                                  • memory/3416-131-0x0000000000710000-0x0000000000719000-memory.dmp
                                                                                                    Filesize

                                                                                                    36KB

                                                                                                  • memory/3624-175-0x00000000006A0000-0x000000000070B000-memory.dmp
                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/3624-174-0x0000000000710000-0x0000000000785000-memory.dmp
                                                                                                    Filesize

                                                                                                    468KB

                                                                                                  • memory/3668-206-0x0000020FE0670000-0x0000020FE0671000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3888-207-0x0000020352010000-0x0000020352011000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB