Analysis

  • max time kernel
    151s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    26-01-2022 10:45

General

  • Target

    0b8c0422dfc65a0d559a0002b26fc3e8585391aae590b10ce59d8bbbf033329f.exe

  • Size

    334KB

  • MD5

    57ee423591aca6825afbdf0a273a342f

  • SHA1

    a4d8552d6c3d21bcfc7c11ba77302260c4c9e2e9

  • SHA256

    0b8c0422dfc65a0d559a0002b26fc3e8585391aae590b10ce59d8bbbf033329f

  • SHA512

    3c349a5a37aa13c0916901b6938a88e73023eef344cf997210d383f90d09ac0890f853f340fdf8b62479032fb73092ffd700f75eb5650726729d1524f3b854f0

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://abpa.at/upload/

http://emaratghajari.com/upload/

http://d7qw.cn/upload/

http://alumik-group.ru/upload/

http://zamkikurgan.ru/upload/

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Drops file in Windows directory 1 IoCs
  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 18 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 12 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 63 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\RuntimeBroker.exe
    C:\Windows\System32\RuntimeBroker.exe -Embedding
    1⤵
      PID:2764
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:1904
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:3860
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:2548
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:2840
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:2696
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                1⤵
                  PID:2592
                  • C:\Windows\system32\WerFault.exe
                    C:\Windows\system32\WerFault.exe -u -p 2592 -s 956
                    2⤵
                    • Program crash
                    • Checks processor information in registry
                    • Enumerates system info in registry
                    PID:3628
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p
                  1⤵
                    PID:2400
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    1⤵
                      PID:2156
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup
                      1⤵
                        PID:2112
                      • C:\Windows\system32\sihost.exe
                        sihost.exe
                        1⤵
                          PID:2092
                        • C:\Users\Admin\AppData\Local\Temp\0b8c0422dfc65a0d559a0002b26fc3e8585391aae590b10ce59d8bbbf033329f.exe
                          "C:\Users\Admin\AppData\Local\Temp\0b8c0422dfc65a0d559a0002b26fc3e8585391aae590b10ce59d8bbbf033329f.exe"
                          1⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: MapViewOfSection
                          PID:3872
                        • C:\Windows\System32\WaaSMedicAgent.exe
                          C:\Windows\System32\WaaSMedicAgent.exe dac22ac013e68b278886ffa71ee0f452 v3ZlOpwF30iFnWPJhhsB+A.0.1.0.0.0
                          1⤵
                          • Modifies data under HKEY_USERS
                          PID:1644
                        • C:\Users\Admin\AppData\Local\Temp\725A.exe
                          C:\Users\Admin\AppData\Local\Temp\725A.exe
                          1⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:2184
                        • C:\Windows\system32\cmd.exe
                          cmd
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3284
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                            2⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3388
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                            2⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1588
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                            2⤵
                              PID:1568
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                              2⤵
                                PID:392
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                                2⤵
                                  PID:4020
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                                  2⤵
                                    PID:3252
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                                    2⤵
                                      PID:1840
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                                      2⤵
                                        PID:3536
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                        2⤵
                                          PID:1096
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                          2⤵
                                            PID:2320
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                            2⤵
                                              PID:2500
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                              2⤵
                                                PID:2520
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                                2⤵
                                                  PID:2608
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                                  2⤵
                                                    PID:3172
                                                  • C:\Windows\system32\ipconfig.exe
                                                    ipconfig /displaydns
                                                    2⤵
                                                    • Gathers network information
                                                    PID:3636
                                                  • C:\Windows\system32\ROUTE.EXE
                                                    route print
                                                    2⤵
                                                      PID:1804
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh firewall show state
                                                      2⤵
                                                        PID:3776
                                                      • C:\Windows\system32\systeminfo.exe
                                                        systeminfo
                                                        2⤵
                                                        • Gathers system information
                                                        PID:752
                                                    • C:\Windows\system32\msiexec.exe
                                                      C:\Windows\system32\msiexec.exe /V
                                                      1⤵
                                                        PID:4064
                                                      • C:\Users\Admin\AppData\Roaming\swcwuuc
                                                        C:\Users\Admin\AppData\Roaming\swcwuuc
                                                        1⤵
                                                        • Executes dropped EXE
                                                        PID:2888
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 340
                                                          2⤵
                                                          • Program crash
                                                          • Checks processor information in registry
                                                          • Enumerates system info in registry
                                                          PID:3672
                                                      • C:\Users\Admin\AppData\Roaming\awcwuuc
                                                        C:\Users\Admin\AppData\Roaming\awcwuuc
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Checks SCSI registry key(s)
                                                        • Suspicious behavior: MapViewOfSection
                                                        PID:3008
                                                      • C:\Windows\system32\rundll32.exe
                                                        C:\Windows\system32\rundll32.exe C:\Windows\system32\PcaSvc.dll,PcaPatchSdbTask
                                                        1⤵
                                                          PID:2180
                                                        • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                          C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                          1⤵
                                                          • Drops file in Windows directory
                                                          PID:392
                                                        • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
                                                          "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
                                                          1⤵
                                                            PID:2304
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k wusvcs -p
                                                            1⤵
                                                              PID:3732
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2888 -ip 2888
                                                              1⤵
                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:4088
                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                              "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                              1⤵
                                                              • Modifies Internet Explorer settings
                                                              • Suspicious use of FindShellTrayWindow
                                                              • Suspicious use of SetWindowsHookEx
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:4000
                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4000 CREDAT:17410 /prefetch:2
                                                                2⤵
                                                                • Modifies Internet Explorer settings
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:3400
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p
                                                              1⤵
                                                                PID:3624
                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                C:\Windows\SysWOW64\explorer.exe
                                                                1⤵
                                                                  PID:2520
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2520 -s 884
                                                                    2⤵
                                                                    • Program crash
                                                                    • Checks processor information in registry
                                                                    • Enumerates system info in registry
                                                                    PID:1344
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2520 -ip 2520
                                                                  1⤵
                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:3484
                                                                • C:\Windows\explorer.exe
                                                                  C:\Windows\explorer.exe
                                                                  1⤵
                                                                    PID:696
                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                    1⤵
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:2184
                                                                  • C:\Windows\explorer.exe
                                                                    C:\Windows\explorer.exe
                                                                    1⤵
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    PID:3012
                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                    1⤵
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    PID:2904
                                                                  • C:\Windows\explorer.exe
                                                                    C:\Windows\explorer.exe
                                                                    1⤵
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    PID:3692
                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                    1⤵
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    PID:4040
                                                                  • C:\Windows\explorer.exe
                                                                    C:\Windows\explorer.exe
                                                                    1⤵
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    PID:3720
                                                                  • C:\Windows\system32\WerFault.exe
                                                                    C:\Windows\system32\WerFault.exe -pss -s 568 -p 2592 -ip 2592
                                                                    1⤵
                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                    PID:3056
                                                                  • C:\Windows\system32\DllHost.exe
                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                    1⤵
                                                                      PID:1216
                                                                      • C:\Windows\system32\WerFault.exe
                                                                        C:\Windows\system32\WerFault.exe -u -p 1216 -s 840
                                                                        2⤵
                                                                        • Program crash
                                                                        • Checks processor information in registry
                                                                        • Enumerates system info in registry
                                                                        PID:696
                                                                    • C:\Windows\system32\WerFault.exe
                                                                      C:\Windows\system32\WerFault.exe -pss -s 368 -p 1216 -ip 1216
                                                                      1⤵
                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                      PID:2656
                                                                    • C:\Windows\system32\DllHost.exe
                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                      1⤵
                                                                        PID:3928
                                                                        • C:\Windows\system32\WerFault.exe
                                                                          C:\Windows\system32\WerFault.exe -u -p 3928 -s 812
                                                                          2⤵
                                                                          • Program crash
                                                                          • Checks processor information in registry
                                                                          • Enumerates system info in registry
                                                                          PID:3788
                                                                      • C:\Windows\system32\WerFault.exe
                                                                        C:\Windows\system32\WerFault.exe -pss -s 592 -p 3928 -ip 3928
                                                                        1⤵
                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                        PID:1344
                                                                      • C:\Windows\system32\DllHost.exe
                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                        1⤵
                                                                          PID:2080
                                                                          • C:\Windows\system32\WerFault.exe
                                                                            C:\Windows\system32\WerFault.exe -u -p 2080 -s 808
                                                                            2⤵
                                                                            • Program crash
                                                                            • Checks processor information in registry
                                                                            • Enumerates system info in registry
                                                                            PID:3748
                                                                        • C:\Windows\system32\WerFault.exe
                                                                          C:\Windows\system32\WerFault.exe -pss -s 580 -p 2080 -ip 2080
                                                                          1⤵
                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                          PID:3428

                                                                        Network

                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                        Execution

                                                                        Command-Line Interface

                                                                        1
                                                                        T1059

                                                                        Persistence

                                                                        Modify Existing Service

                                                                        1
                                                                        T1031

                                                                        Registry Run Keys / Startup Folder

                                                                        1
                                                                        T1060

                                                                        Defense Evasion

                                                                        Modify Registry

                                                                        2
                                                                        T1112

                                                                        Discovery

                                                                        Query Registry

                                                                        3
                                                                        T1012

                                                                        Peripheral Device Discovery

                                                                        1
                                                                        T1120

                                                                        System Information Discovery

                                                                        5
                                                                        T1082

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Users\Admin\AppData\Local\Temp\725A.exe
                                                                          MD5

                                                                          18b755821bf0ededdb63e5201cb9f262

                                                                          SHA1

                                                                          1e202e8de7745dc6bba05479927cd361828ef253

                                                                          SHA256

                                                                          bfc45c7920cd98543aebbd4d2419540f33352ac9cb7dd8c4ff5cf4d77d6efea1

                                                                          SHA512

                                                                          8dcc01ff82b78f34df983d75740110b71504fd7b8918430087c7ffa1a373228499d34a43de6b738885abe7c7081778e6030e26d603b43bd8e3822f73694348a2

                                                                        • C:\Users\Admin\AppData\Local\Temp\725A.exe
                                                                          MD5

                                                                          18b755821bf0ededdb63e5201cb9f262

                                                                          SHA1

                                                                          1e202e8de7745dc6bba05479927cd361828ef253

                                                                          SHA256

                                                                          bfc45c7920cd98543aebbd4d2419540f33352ac9cb7dd8c4ff5cf4d77d6efea1

                                                                          SHA512

                                                                          8dcc01ff82b78f34df983d75740110b71504fd7b8918430087c7ffa1a373228499d34a43de6b738885abe7c7081778e6030e26d603b43bd8e3822f73694348a2

                                                                        • C:\Users\Admin\AppData\Roaming\awcwuuc
                                                                          MD5

                                                                          57ee423591aca6825afbdf0a273a342f

                                                                          SHA1

                                                                          a4d8552d6c3d21bcfc7c11ba77302260c4c9e2e9

                                                                          SHA256

                                                                          0b8c0422dfc65a0d559a0002b26fc3e8585391aae590b10ce59d8bbbf033329f

                                                                          SHA512

                                                                          3c349a5a37aa13c0916901b6938a88e73023eef344cf997210d383f90d09ac0890f853f340fdf8b62479032fb73092ffd700f75eb5650726729d1524f3b854f0

                                                                        • C:\Users\Admin\AppData\Roaming\awcwuuc
                                                                          MD5

                                                                          57ee423591aca6825afbdf0a273a342f

                                                                          SHA1

                                                                          a4d8552d6c3d21bcfc7c11ba77302260c4c9e2e9

                                                                          SHA256

                                                                          0b8c0422dfc65a0d559a0002b26fc3e8585391aae590b10ce59d8bbbf033329f

                                                                          SHA512

                                                                          3c349a5a37aa13c0916901b6938a88e73023eef344cf997210d383f90d09ac0890f853f340fdf8b62479032fb73092ffd700f75eb5650726729d1524f3b854f0

                                                                        • C:\Users\Admin\AppData\Roaming\swcwuuc
                                                                          MD5

                                                                          18b755821bf0ededdb63e5201cb9f262

                                                                          SHA1

                                                                          1e202e8de7745dc6bba05479927cd361828ef253

                                                                          SHA256

                                                                          bfc45c7920cd98543aebbd4d2419540f33352ac9cb7dd8c4ff5cf4d77d6efea1

                                                                          SHA512

                                                                          8dcc01ff82b78f34df983d75740110b71504fd7b8918430087c7ffa1a373228499d34a43de6b738885abe7c7081778e6030e26d603b43bd8e3822f73694348a2

                                                                        • C:\Users\Admin\AppData\Roaming\swcwuuc
                                                                          MD5

                                                                          18b755821bf0ededdb63e5201cb9f262

                                                                          SHA1

                                                                          1e202e8de7745dc6bba05479927cd361828ef253

                                                                          SHA256

                                                                          bfc45c7920cd98543aebbd4d2419540f33352ac9cb7dd8c4ff5cf4d77d6efea1

                                                                          SHA512

                                                                          8dcc01ff82b78f34df983d75740110b71504fd7b8918430087c7ffa1a373228499d34a43de6b738885abe7c7081778e6030e26d603b43bd8e3822f73694348a2

                                                                        • memory/696-257-0x0000000001010000-0x000000000101C000-memory.dmp
                                                                          Filesize

                                                                          48KB

                                                                        • memory/1904-752-0x00000162FF810000-0x00000162FF811000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/1904-280-0x00000162FF810000-0x00000162FF811000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2092-272-0x0000022E081A0000-0x0000022E081A1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2112-273-0x000001ECA3A80000-0x000001ECA3A81000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2156-274-0x0000024C74500000-0x0000024C74501000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2184-258-0x0000000000430000-0x0000000000437000-memory.dmp
                                                                          Filesize

                                                                          28KB

                                                                        • memory/2184-138-0x0000000000400000-0x000000000047D000-memory.dmp
                                                                          Filesize

                                                                          500KB

                                                                        • memory/2184-137-0x0000000000580000-0x0000000000589000-memory.dmp
                                                                          Filesize

                                                                          36KB

                                                                        • memory/2184-136-0x0000000000620000-0x000000000064A000-memory.dmp
                                                                          Filesize

                                                                          168KB

                                                                        • memory/2184-259-0x0000000000420000-0x000000000042B000-memory.dmp
                                                                          Filesize

                                                                          44KB

                                                                        • memory/2304-268-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2304-269-0x0000000004BB0000-0x0000000004BBB000-memory.dmp
                                                                          Filesize

                                                                          44KB

                                                                        • memory/2308-176-0x0000000003170000-0x0000000008000000-memory.dmp
                                                                          Filesize

                                                                          78.6MB

                                                                        • memory/2308-133-0x0000000000CB0000-0x0000000000CC6000-memory.dmp
                                                                          Filesize

                                                                          88KB

                                                                        • memory/2308-246-0x0000000008680000-0x0000000008696000-memory.dmp
                                                                          Filesize

                                                                          88KB

                                                                        • memory/2308-139-0x0000000002D70000-0x0000000002D86000-memory.dmp
                                                                          Filesize

                                                                          88KB

                                                                        • memory/2400-275-0x0000017AB8BF0000-0x0000017AB8BF1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2520-255-0x0000000000E00000-0x0000000000E75000-memory.dmp
                                                                          Filesize

                                                                          468KB

                                                                        • memory/2520-256-0x0000000000B50000-0x0000000000BBB000-memory.dmp
                                                                          Filesize

                                                                          428KB

                                                                        • memory/2548-278-0x0000023434030000-0x0000023434031000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2696-276-0x000001EFB1DE0000-0x000001EFB1DE1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2764-277-0x000001C7C1C50000-0x000001C7C1C51000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2888-244-0x0000000000400000-0x000000000047D000-memory.dmp
                                                                          Filesize

                                                                          500KB

                                                                        • memory/2888-242-0x0000000000540000-0x000000000056B000-memory.dmp
                                                                          Filesize

                                                                          172KB

                                                                        • memory/2904-263-0x0000000000AF0000-0x0000000000AF9000-memory.dmp
                                                                          Filesize

                                                                          36KB

                                                                        • memory/2904-262-0x0000000000B00000-0x0000000000B05000-memory.dmp
                                                                          Filesize

                                                                          20KB

                                                                        • memory/3008-243-0x0000000000620000-0x000000000064B000-memory.dmp
                                                                          Filesize

                                                                          172KB

                                                                        • memory/3008-245-0x0000000000400000-0x000000000047E000-memory.dmp
                                                                          Filesize

                                                                          504KB

                                                                        • memory/3012-261-0x00000000006E0000-0x00000000006EE000-memory.dmp
                                                                          Filesize

                                                                          56KB

                                                                        • memory/3012-260-0x00000000006F0000-0x00000000006F9000-memory.dmp
                                                                          Filesize

                                                                          36KB

                                                                        • memory/3692-265-0x00000000003A0000-0x00000000003AC000-memory.dmp
                                                                          Filesize

                                                                          48KB

                                                                        • memory/3692-264-0x00000000003B0000-0x00000000003B6000-memory.dmp
                                                                          Filesize

                                                                          24KB

                                                                        • memory/3720-270-0x0000000000DD0000-0x0000000000DD7000-memory.dmp
                                                                          Filesize

                                                                          28KB

                                                                        • memory/3720-271-0x0000000000DC0000-0x0000000000DCD000-memory.dmp
                                                                          Filesize

                                                                          52KB

                                                                        • memory/3788-686-0x000001D58BA10000-0x000001D58BA17000-memory.dmp
                                                                          Filesize

                                                                          28KB

                                                                        • memory/3788-684-0x000001D58BDC0000-0x000001D58C2C1000-memory.dmp
                                                                          Filesize

                                                                          5.0MB

                                                                        • memory/3860-279-0x000001AA08FE0000-0x000001AA08FE1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/3872-132-0x0000000000400000-0x000000000047E000-memory.dmp
                                                                          Filesize

                                                                          504KB

                                                                        • memory/3872-130-0x0000000000550000-0x000000000057B000-memory.dmp
                                                                          Filesize

                                                                          172KB

                                                                        • memory/3872-131-0x00000000021B0000-0x00000000021B9000-memory.dmp
                                                                          Filesize

                                                                          36KB

                                                                        • memory/4040-266-0x0000000000B40000-0x0000000000B46000-memory.dmp
                                                                          Filesize

                                                                          24KB

                                                                        • memory/4040-267-0x0000000000B30000-0x0000000000B3B000-memory.dmp
                                                                          Filesize

                                                                          44KB