Analysis

  • max time kernel
    166s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    27-01-2022 16:25

General

  • Target

    9e6e122e4798d36ef04fa932941a529214294b4707c4c4432b3952efc1297937.exe

  • Size

    188KB

  • MD5

    147a520cda06d08b58f84abbed5381b6

  • SHA1

    6e6f39764b253c7e02b2c533463199d59ab6517f

  • SHA256

    9e6e122e4798d36ef04fa932941a529214294b4707c4c4432b3952efc1297937

  • SHA512

    6a2b7e1e612ed8e96ae09b21d1db9cb1ebddc630a14e7dc16ad249271f68bae4e4f9f491ec305c5cc799f3d90855dc19ed2d13974facd128300a3d8b9e117d3d

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Drops file in Windows directory 1 IoCs
  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 22 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 60 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k UnistackSvcGroup
    1⤵
      PID:2224
    • C:\Windows\system32\taskhostw.exe
      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
      1⤵
        PID:2276
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:2736
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2736 -s 980
            2⤵
            • Program crash
            • Checks processor information in registry
            • Enumerates system info in registry
            PID:1280
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:2904
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:2836
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:2984
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:2692
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                    PID:3556
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    1⤵
                      PID:3920
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p
                      1⤵
                        PID:2532
                      • C:\Windows\system32\sihost.exe
                        sihost.exe
                        1⤵
                          PID:2208
                        • C:\Users\Admin\AppData\Local\Temp\9e6e122e4798d36ef04fa932941a529214294b4707c4c4432b3952efc1297937.exe
                          "C:\Users\Admin\AppData\Local\Temp\9e6e122e4798d36ef04fa932941a529214294b4707c4c4432b3952efc1297937.exe"
                          1⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: MapViewOfSection
                          PID:1184
                        • C:\Windows\System32\WaaSMedicAgent.exe
                          C:\Windows\System32\WaaSMedicAgent.exe 3d6c6b0c41438c7434ed3fe7b29a53f0 bXnXmFxU+UWcRzSxoOIL+g.0.1.0.0.0
                          1⤵
                          • Modifies data under HKEY_USERS
                          PID:560
                        • C:\Windows\system32\cmd.exe
                          cmd
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2872
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                            2⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:772
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                            2⤵
                              PID:2104
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                              2⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2892
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                              2⤵
                                PID:3744
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                                2⤵
                                  PID:2576
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                                  2⤵
                                    PID:4024
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                                    2⤵
                                      PID:1840
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                                      2⤵
                                        PID:456
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                        2⤵
                                          PID:740
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                          2⤵
                                            PID:3304
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                            2⤵
                                              PID:3648
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                              2⤵
                                                PID:716
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                                2⤵
                                                  PID:3752
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                                  2⤵
                                                    PID:2860
                                                  • C:\Windows\system32\ipconfig.exe
                                                    ipconfig /displaydns
                                                    2⤵
                                                    • Gathers network information
                                                    PID:2092
                                                  • C:\Windows\system32\ROUTE.EXE
                                                    route print
                                                    2⤵
                                                      PID:2440
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh firewall show state
                                                      2⤵
                                                        PID:2288
                                                      • C:\Windows\system32\systeminfo.exe
                                                        systeminfo
                                                        2⤵
                                                        • Gathers system information
                                                        PID:2932
                                                      • C:\Windows\system32\tasklist.exe
                                                        tasklist /v
                                                        2⤵
                                                        • Enumerates processes with tasklist
                                                        PID:3492
                                                      • C:\Windows\system32\net.exe
                                                        net accounts /domain
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:1496
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 accounts /domain
                                                          3⤵
                                                            PID:1164
                                                        • C:\Windows\system32\net.exe
                                                          net share
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:1536
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 share
                                                            3⤵
                                                              PID:1500
                                                          • C:\Windows\system32\net.exe
                                                            net user
                                                            2⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2188
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 user
                                                              3⤵
                                                                PID:1108
                                                            • C:\Windows\system32\net.exe
                                                              net user /domain
                                                              2⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:3160
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 user /domain
                                                                3⤵
                                                                  PID:2796
                                                              • C:\Windows\system32\net.exe
                                                                net use
                                                                2⤵
                                                                  PID:3276
                                                                • C:\Windows\system32\net.exe
                                                                  net group
                                                                  2⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:1448
                                                                  • C:\Windows\system32\net1.exe
                                                                    C:\Windows\system32\net1 group
                                                                    3⤵
                                                                      PID:2244
                                                                  • C:\Windows\system32\net.exe
                                                                    net localgroup
                                                                    2⤵
                                                                      PID:1900
                                                                      • C:\Windows\system32\net1.exe
                                                                        C:\Windows\system32\net1 localgroup
                                                                        3⤵
                                                                          PID:3880
                                                                      • C:\Windows\system32\NETSTAT.EXE
                                                                        netstat -r
                                                                        2⤵
                                                                        • Gathers network information
                                                                        PID:1388
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                          3⤵
                                                                            PID:1280
                                                                            • C:\Windows\system32\ROUTE.EXE
                                                                              C:\Windows\system32\route.exe print
                                                                              4⤵
                                                                                PID:2444
                                                                          • C:\Windows\system32\NETSTAT.EXE
                                                                            netstat -nao
                                                                            2⤵
                                                                            • Gathers network information
                                                                            PID:1440
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks /query
                                                                            2⤵
                                                                              PID:3536
                                                                            • C:\Windows\system32\ipconfig.exe
                                                                              ipconfig /all
                                                                              2⤵
                                                                              • Gathers network information
                                                                              PID:3412
                                                                          • C:\Windows\system32\msiexec.exe
                                                                            C:\Windows\system32\msiexec.exe /V
                                                                            1⤵
                                                                              PID:3916
                                                                            • C:\Users\Admin\AppData\Roaming\wgewejc
                                                                              C:\Users\Admin\AppData\Roaming\wgewejc
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:3452
                                                                            • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                              C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                              1⤵
                                                                              • Drops file in Windows directory
                                                                              PID:3244
                                                                            • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
                                                                              "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
                                                                              1⤵
                                                                                PID:2384
                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                                1⤵
                                                                                • Modifies Internet Explorer settings
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:3764
                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3764 CREDAT:17410 /prefetch:2
                                                                                  2⤵
                                                                                  • Modifies Internet Explorer settings
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:3288
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p
                                                                                1⤵
                                                                                  PID:624
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                    PID:2808
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2808 -s 876
                                                                                      2⤵
                                                                                      • Program crash
                                                                                      • Checks processor information in registry
                                                                                      • Enumerates system info in registry
                                                                                      PID:3972
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                      PID:3596
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:1284
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2808 -ip 2808
                                                                                      1⤵
                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                      PID:2392
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:3792
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:2932
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:1672
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:1952
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:220
                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                      C:\Windows\system32\WerFault.exe -pss -s 480 -p 2736 -ip 2736
                                                                                      1⤵
                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                      PID:3880
                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                      1⤵
                                                                                        PID:3320
                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                          C:\Windows\system32\WerFault.exe -u -p 3320 -s 756
                                                                                          2⤵
                                                                                          • Program crash
                                                                                          • Checks processor information in registry
                                                                                          • Enumerates system info in registry
                                                                                          PID:3648
                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                        C:\Windows\system32\WerFault.exe -pss -s 420 -p 3320 -ip 3320
                                                                                        1⤵
                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                        PID:3348
                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                        1⤵
                                                                                          PID:784
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -u -p 784 -s 776
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            • Checks processor information in registry
                                                                                            • Enumerates system info in registry
                                                                                            PID:3596
                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                          C:\Windows\system32\WerFault.exe -pss -s 504 -p 784 -ip 784
                                                                                          1⤵
                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                          PID:368

                                                                                        Network

                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                        Execution

                                                                                        Command-Line Interface

                                                                                        1
                                                                                        T1059

                                                                                        Persistence

                                                                                        Modify Existing Service

                                                                                        1
                                                                                        T1031

                                                                                        Registry Run Keys / Startup Folder

                                                                                        1
                                                                                        T1060

                                                                                        Defense Evasion

                                                                                        Modify Registry

                                                                                        2
                                                                                        T1112

                                                                                        Discovery

                                                                                        Query Registry

                                                                                        3
                                                                                        T1012

                                                                                        Peripheral Device Discovery

                                                                                        1
                                                                                        T1120

                                                                                        System Information Discovery

                                                                                        5
                                                                                        T1082

                                                                                        Process Discovery

                                                                                        1
                                                                                        T1057

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Users\Admin\AppData\Roaming\wgewejc
                                                                                          MD5

                                                                                          147a520cda06d08b58f84abbed5381b6

                                                                                          SHA1

                                                                                          6e6f39764b253c7e02b2c533463199d59ab6517f

                                                                                          SHA256

                                                                                          9e6e122e4798d36ef04fa932941a529214294b4707c4c4432b3952efc1297937

                                                                                          SHA512

                                                                                          6a2b7e1e612ed8e96ae09b21d1db9cb1ebddc630a14e7dc16ad249271f68bae4e4f9f491ec305c5cc799f3d90855dc19ed2d13974facd128300a3d8b9e117d3d

                                                                                        • C:\Users\Admin\AppData\Roaming\wgewejc
                                                                                          MD5

                                                                                          147a520cda06d08b58f84abbed5381b6

                                                                                          SHA1

                                                                                          6e6f39764b253c7e02b2c533463199d59ab6517f

                                                                                          SHA256

                                                                                          9e6e122e4798d36ef04fa932941a529214294b4707c4c4432b3952efc1297937

                                                                                          SHA512

                                                                                          6a2b7e1e612ed8e96ae09b21d1db9cb1ebddc630a14e7dc16ad249271f68bae4e4f9f491ec305c5cc799f3d90855dc19ed2d13974facd128300a3d8b9e117d3d

                                                                                        • \??\PIPE\wkssvc
                                                                                          MD5

                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                          SHA1

                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                          SHA256

                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                          SHA512

                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                        • memory/220-180-0x0000000000E80000-0x0000000000E8D000-memory.dmp
                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/220-179-0x0000000000E90000-0x0000000000E97000-memory.dmp
                                                                                          Filesize

                                                                                          28KB

                                                                                        • memory/784-192-0x0000027665490000-0x0000027665498000-memory.dmp
                                                                                          Filesize

                                                                                          32KB

                                                                                        • memory/1184-132-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                          Filesize

                                                                                          216KB

                                                                                        • memory/1184-131-0x00000000005D0000-0x00000000005D9000-memory.dmp
                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/1184-130-0x00000000005E0000-0x0000000000608000-memory.dmp
                                                                                          Filesize

                                                                                          160KB

                                                                                        • memory/1284-166-0x0000000002AD0000-0x0000000002AD7000-memory.dmp
                                                                                          Filesize

                                                                                          28KB

                                                                                        • memory/1284-167-0x0000000002AC0000-0x0000000002ACB000-memory.dmp
                                                                                          Filesize

                                                                                          44KB

                                                                                        • memory/1672-173-0x0000000000C20000-0x0000000000C2C000-memory.dmp
                                                                                          Filesize

                                                                                          48KB

                                                                                        • memory/1672-172-0x0000000000C30000-0x0000000000C36000-memory.dmp
                                                                                          Filesize

                                                                                          24KB

                                                                                        • memory/1952-175-0x00000000032B0000-0x00000000032BB000-memory.dmp
                                                                                          Filesize

                                                                                          44KB

                                                                                        • memory/1952-174-0x00000000032C0000-0x00000000032C6000-memory.dmp
                                                                                          Filesize

                                                                                          24KB

                                                                                        • memory/2208-193-0x0000024152580000-0x0000024152581000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2208-183-0x0000024152580000-0x0000024152581000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2224-184-0x0000022A7CDB0000-0x0000022A7CDB1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2276-185-0x000001F898EC0000-0x000001F898EC1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2384-176-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2384-177-0x00000000034E0000-0x00000000034EB000-memory.dmp
                                                                                          Filesize

                                                                                          44KB

                                                                                        • memory/2420-147-0x0000000002B20000-0x0000000002B36000-memory.dmp
                                                                                          Filesize

                                                                                          88KB

                                                                                        • memory/2420-134-0x0000000000E50000-0x0000000000E5F000-memory.dmp
                                                                                          Filesize

                                                                                          60KB

                                                                                        • memory/2420-133-0x0000000000D10000-0x0000000000D26000-memory.dmp
                                                                                          Filesize

                                                                                          88KB

                                                                                        • memory/2532-186-0x000001A07C960000-0x000001A07C961000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2692-189-0x0000027714E20000-0x0000027714E21000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2808-162-0x0000000003270000-0x00000000032E5000-memory.dmp
                                                                                          Filesize

                                                                                          468KB

                                                                                        • memory/2808-163-0x0000000003200000-0x000000000326B000-memory.dmp
                                                                                          Filesize

                                                                                          428KB

                                                                                        • memory/2836-187-0x00000236BB7C0000-0x00000236BB7C1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2904-188-0x00000299D6E80000-0x00000299D6E81000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2932-171-0x0000000002580000-0x0000000002589000-memory.dmp
                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/2932-170-0x0000000002590000-0x0000000002595000-memory.dmp
                                                                                          Filesize

                                                                                          20KB

                                                                                        • memory/3452-146-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                          Filesize

                                                                                          216KB

                                                                                        • memory/3452-145-0x00000000006B0000-0x00000000006D6000-memory.dmp
                                                                                          Filesize

                                                                                          152KB

                                                                                        • memory/3556-191-0x000001A607F10000-0x000001A607F11000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3596-164-0x0000000000380000-0x0000000000387000-memory.dmp
                                                                                          Filesize

                                                                                          28KB

                                                                                        • memory/3596-165-0x0000000000370000-0x000000000037C000-memory.dmp
                                                                                          Filesize

                                                                                          48KB

                                                                                        • memory/3792-169-0x0000000000B60000-0x0000000000B6E000-memory.dmp
                                                                                          Filesize

                                                                                          56KB

                                                                                        • memory/3792-168-0x0000000000B70000-0x0000000000B79000-memory.dmp
                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/3920-190-0x000001884B3B0000-0x000001884B3B1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3972-182-0x0000000005180000-0x0000000005330000-memory.dmp
                                                                                          Filesize

                                                                                          1.7MB

                                                                                        • memory/3972-181-0x0000000005180000-0x0000000005330000-memory.dmp
                                                                                          Filesize

                                                                                          1.7MB