Analysis

  • max time kernel
    151s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    26-01-2022 20:41

General

  • Target

    a91b47dd04b0e0239d087f40e153971719cb9b386d73cc80c6b2feaa368bf101.exe

  • Size

    356KB

  • MD5

    594a5d0869620855f89487ba04420a6e

  • SHA1

    0694e7e225cae7c8039e1feb20fe1784acd52061

  • SHA256

    a91b47dd04b0e0239d087f40e153971719cb9b386d73cc80c6b2feaa368bf101

  • SHA512

    2f7715a4bd64d8f45eb5e47b6edff1f6f6fa403659badbfd08528a6a95d4e7f152412e084de7fd5ba8ada2da22a2539c9cc6e23e6e620b3748b5beef11d0f5dc

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 7 IoCs
  • suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

  • suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Drops file in Windows directory 2 IoCs
  • Program crash 7 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 21 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 14 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2228
    • C:\Windows\system32\taskhostw.exe
      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
      1⤵
        PID:2288
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k UnistackSvcGroup
        1⤵
          PID:2240
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2740
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 2740 -s 944
              2⤵
              • Program crash
              • Checks processor information in registry
              • Enumerates system info in registry
              PID:3788
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:2836
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:2900
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p
                1⤵
                  PID:2540
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                    PID:1300
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    1⤵
                    • Suspicious use of UnmapMainImage
                    PID:3888
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    1⤵
                      PID:3668
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:2984
                      • C:\Users\Admin\AppData\Local\Temp\a91b47dd04b0e0239d087f40e153971719cb9b386d73cc80c6b2feaa368bf101.exe
                        "C:\Users\Admin\AppData\Local\Temp\a91b47dd04b0e0239d087f40e153971719cb9b386d73cc80c6b2feaa368bf101.exe"
                        1⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        PID:3904
                      • C:\Windows\System32\WaaSMedicAgent.exe
                        C:\Windows\System32\WaaSMedicAgent.exe e715c4a683a02a7df508e92428f60cb1 mXXzQROENkiGuBKPD0WKJg.0.1.0.0.0
                        1⤵
                        • Modifies data under HKEY_USERS
                        PID:4064
                      • C:\Windows\system32\cmd.exe
                        cmd
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1436
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                          2⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3116
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                          2⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:816
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                          2⤵
                            PID:2852
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                            2⤵
                              PID:3452
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                              2⤵
                                PID:3120
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                                2⤵
                                  PID:1476
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                                  2⤵
                                    PID:4020
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                                    2⤵
                                      PID:1972
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                      2⤵
                                        PID:2644
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                        2⤵
                                          PID:3776
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                          2⤵
                                            PID:380
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                            2⤵
                                              PID:2504
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                              2⤵
                                                PID:2456
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                                2⤵
                                                  PID:3440
                                                • C:\Windows\system32\ipconfig.exe
                                                  ipconfig /displaydns
                                                  2⤵
                                                  • Gathers network information
                                                  PID:3892
                                                • C:\Windows\system32\ROUTE.EXE
                                                  route print
                                                  2⤵
                                                    PID:936
                                                  • C:\Windows\system32\netsh.exe
                                                    netsh firewall show state
                                                    2⤵
                                                      PID:3136
                                                    • C:\Windows\system32\systeminfo.exe
                                                      systeminfo
                                                      2⤵
                                                      • Gathers system information
                                                      PID:1784
                                                    • C:\Windows\system32\tasklist.exe
                                                      tasklist /v
                                                      2⤵
                                                      • Enumerates processes with tasklist
                                                      PID:2284
                                                    • C:\Windows\system32\net.exe
                                                      net accounts /domain
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2456
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 accounts /domain
                                                        3⤵
                                                          PID:3416
                                                      • C:\Windows\system32\net.exe
                                                        net share
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2588
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 share
                                                          3⤵
                                                            PID:2168
                                                        • C:\Windows\system32\net.exe
                                                          net user
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:3224
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 user
                                                            3⤵
                                                              PID:4064
                                                          • C:\Windows\system32\net.exe
                                                            net user /domain
                                                            2⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:4052
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 user /domain
                                                              3⤵
                                                                PID:2236
                                                            • C:\Windows\system32\net.exe
                                                              net use
                                                              2⤵
                                                                PID:2308
                                                              • C:\Windows\system32\net.exe
                                                                net group
                                                                2⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3524
                                                                • C:\Windows\system32\net1.exe
                                                                  C:\Windows\system32\net1 group
                                                                  3⤵
                                                                    PID:1680
                                                                • C:\Windows\system32\net.exe
                                                                  net localgroup
                                                                  2⤵
                                                                    PID:3684
                                                                    • C:\Windows\system32\net1.exe
                                                                      C:\Windows\system32\net1 localgroup
                                                                      3⤵
                                                                        PID:2828
                                                                    • C:\Windows\system32\NETSTAT.EXE
                                                                      netstat -r
                                                                      2⤵
                                                                      • Gathers network information
                                                                      PID:216
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                        3⤵
                                                                          PID:3992
                                                                          • C:\Windows\system32\ROUTE.EXE
                                                                            C:\Windows\system32\route.exe print
                                                                            4⤵
                                                                              PID:3152
                                                                        • C:\Windows\system32\NETSTAT.EXE
                                                                          netstat -nao
                                                                          2⤵
                                                                          • Gathers network information
                                                                          PID:3932
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks /query
                                                                          2⤵
                                                                            PID:1272
                                                                          • C:\Windows\system32\ipconfig.exe
                                                                            ipconfig /all
                                                                            2⤵
                                                                            • Gathers network information
                                                                            PID:696
                                                                        • C:\Windows\system32\msiexec.exe
                                                                          C:\Windows\system32\msiexec.exe /V
                                                                          1⤵
                                                                            PID:1812
                                                                          • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                            C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                            1⤵
                                                                            • Drops file in Windows directory
                                                                            PID:3848
                                                                          • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
                                                                            "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
                                                                            1⤵
                                                                              PID:2432
                                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                                              "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:1652
                                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1652 CREDAT:17410 /prefetch:2
                                                                                2⤵
                                                                                • Modifies Internet Explorer settings
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:3760
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p
                                                                              1⤵
                                                                                PID:2020
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:2944
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2944 -s 892
                                                                                    2⤵
                                                                                    • Drops file in Windows directory
                                                                                    • Program crash
                                                                                    • Checks processor information in registry
                                                                                    • Enumerates system info in registry
                                                                                    PID:2588
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                    PID:2964
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2944 -ip 2944
                                                                                    1⤵
                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                    PID:3256
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:3900
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:2256
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:3832
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:1208
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:3012
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:360
                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                    C:\Windows\system32\WerFault.exe -pss -s 476 -p 2740 -ip 2740
                                                                                    1⤵
                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                    PID:2580
                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                    1⤵
                                                                                      PID:2588
                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                        C:\Windows\system32\WerFault.exe -u -p 2588 -s 776
                                                                                        2⤵
                                                                                        • Program crash
                                                                                        • Checks processor information in registry
                                                                                        • Enumerates system info in registry
                                                                                        PID:1420
                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                      C:\Windows\system32\WerFault.exe -pss -s 488 -p 2588 -ip 2588
                                                                                      1⤵
                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                      PID:2564
                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                      1⤵
                                                                                        PID:2392
                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                          C:\Windows\system32\WerFault.exe -u -p 2392 -s 816
                                                                                          2⤵
                                                                                          • Program crash
                                                                                          • Checks processor information in registry
                                                                                          • Enumerates system info in registry
                                                                                          PID:1796
                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                        C:\Windows\system32\WerFault.exe -pss -s 420 -p 2392 -ip 2392
                                                                                        1⤵
                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                        PID:2504
                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                        1⤵
                                                                                          PID:1520
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -u -p 1520 -s 808
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            • Checks processor information in registry
                                                                                            • Enumerates system info in registry
                                                                                            PID:2744
                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                          C:\Windows\system32\WerFault.exe -pss -s 540 -p 1520 -ip 1520
                                                                                          1⤵
                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                          PID:3368
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                          1⤵
                                                                                            PID:2596
                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                              C:\Windows\system32\WerFault.exe -u -p 2596 -s 792
                                                                                              2⤵
                                                                                              • Program crash
                                                                                              • Checks processor information in registry
                                                                                              • Enumerates system info in registry
                                                                                              PID:3352
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -pss -s 552 -p 2596 -ip 2596
                                                                                            1⤵
                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                            PID:1256
                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                            1⤵
                                                                                              PID:1184
                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                C:\Windows\system32\WerFault.exe -u -p 1184 -s 848
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                • Checks processor information in registry
                                                                                                • Enumerates system info in registry
                                                                                                PID:1796
                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                              C:\Windows\system32\WerFault.exe -pss -s 568 -p 1184 -ip 1184
                                                                                              1⤵
                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                              PID:1272

                                                                                            Network

                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                            Execution

                                                                                            Command-Line Interface

                                                                                            1
                                                                                            T1059

                                                                                            Persistence

                                                                                            Modify Existing Service

                                                                                            1
                                                                                            T1031

                                                                                            Registry Run Keys / Startup Folder

                                                                                            1
                                                                                            T1060

                                                                                            Defense Evasion

                                                                                            Modify Registry

                                                                                            2
                                                                                            T1112

                                                                                            Discovery

                                                                                            Query Registry

                                                                                            3
                                                                                            T1012

                                                                                            Peripheral Device Discovery

                                                                                            1
                                                                                            T1120

                                                                                            System Information Discovery

                                                                                            5
                                                                                            T1082

                                                                                            Process Discovery

                                                                                            1
                                                                                            T1057

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • \??\PIPE\lsarpc
                                                                                              MD5

                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                              SHA1

                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                              SHA256

                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                              SHA512

                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                            • memory/360-173-0x0000000000AB0000-0x0000000000ABD000-memory.dmp
                                                                                              Filesize

                                                                                              52KB

                                                                                            • memory/360-172-0x0000000000AC0000-0x0000000000AC7000-memory.dmp
                                                                                              Filesize

                                                                                              28KB

                                                                                            • memory/1208-166-0x00000000001F0000-0x00000000001F6000-memory.dmp
                                                                                              Filesize

                                                                                              24KB

                                                                                            • memory/1208-167-0x00000000001E0000-0x00000000001EC000-memory.dmp
                                                                                              Filesize

                                                                                              48KB

                                                                                            • memory/1300-180-0x0000018230100000-0x0000018230101000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2228-174-0x000001A06C350000-0x000001A06C351000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2240-175-0x00000208654D0000-0x00000208654D1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2256-162-0x00000000012E0000-0x00000000012E9000-memory.dmp
                                                                                              Filesize

                                                                                              36KB

                                                                                            • memory/2256-163-0x00000000012D0000-0x00000000012DE000-memory.dmp
                                                                                              Filesize

                                                                                              56KB

                                                                                            • memory/2288-176-0x0000018D29EB0000-0x0000018D29EB1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2432-170-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2432-171-0x0000000004FE0000-0x0000000004FEB000-memory.dmp
                                                                                              Filesize

                                                                                              44KB

                                                                                            • memory/2444-133-0x0000000000B70000-0x0000000000B86000-memory.dmp
                                                                                              Filesize

                                                                                              88KB

                                                                                            • memory/2444-134-0x0000000008210000-0x000000000821F000-memory.dmp
                                                                                              Filesize

                                                                                              60KB

                                                                                            • memory/2540-177-0x000001CEFECD0000-0x000001CEFECD1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2836-178-0x0000028794530000-0x0000028794531000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2900-179-0x000001ACEEC50000-0x000001ACEEC51000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2944-158-0x0000000002F10000-0x0000000002F7B000-memory.dmp
                                                                                              Filesize

                                                                                              428KB

                                                                                            • memory/2944-157-0x0000000002F80000-0x0000000002FF5000-memory.dmp
                                                                                              Filesize

                                                                                              468KB

                                                                                            • memory/2964-159-0x0000000000FD0000-0x0000000000FDC000-memory.dmp
                                                                                              Filesize

                                                                                              48KB

                                                                                            • memory/3012-168-0x00000000001A0000-0x00000000001A6000-memory.dmp
                                                                                              Filesize

                                                                                              24KB

                                                                                            • memory/3012-169-0x0000000000190000-0x000000000019B000-memory.dmp
                                                                                              Filesize

                                                                                              44KB

                                                                                            • memory/3668-181-0x0000020FE0670000-0x0000020FE0671000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3832-165-0x0000000000430000-0x0000000000439000-memory.dmp
                                                                                              Filesize

                                                                                              36KB

                                                                                            • memory/3832-164-0x0000000000440000-0x0000000000445000-memory.dmp
                                                                                              Filesize

                                                                                              20KB

                                                                                            • memory/3888-182-0x0000020352120000-0x0000020352121000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3900-160-0x00000000003D0000-0x00000000003D7000-memory.dmp
                                                                                              Filesize

                                                                                              28KB

                                                                                            • memory/3900-161-0x00000000003C0000-0x00000000003CB000-memory.dmp
                                                                                              Filesize

                                                                                              44KB

                                                                                            • memory/3904-130-0x0000000000630000-0x000000000065B000-memory.dmp
                                                                                              Filesize

                                                                                              172KB

                                                                                            • memory/3904-132-0x0000000000400000-0x0000000000484000-memory.dmp
                                                                                              Filesize

                                                                                              528KB

                                                                                            • memory/3904-131-0x0000000000620000-0x0000000000629000-memory.dmp
                                                                                              Filesize

                                                                                              36KB