Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 16:01

General

  • Target

    256340cafa360c86852d0f2b648e85a9e0957a66f58c0bc572f6b7482bb75135.exe

  • Size

    304KB

  • MD5

    cfbe64a303fb6e0000c7859bfb13a1a2

  • SHA1

    a6b85217a3bd9ef76f1235a9ab92384b96b7fede

  • SHA256

    256340cafa360c86852d0f2b648e85a9e0957a66f58c0bc572f6b7482bb75135

  • SHA512

    c411656d43d9b709db77c153da224e2930d26200dc081082d0a4beb0be23b6e63c9e747ec3d650cd670f72c08d79ba40d49c9091344e305a01657916109284b1

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://ny-city-mall.com/search.php

https://fresh-cars.net/search.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

  • suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

  • Modifies Windows Firewall 1 TTPs
  • Deletes itself 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 48 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • c:\windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2320
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
      1⤵
        PID:2340
      • c:\windows\system32\taskhostw.exe
        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
        1⤵
          PID:2436
        • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
          "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
          1⤵
            PID:3288
          • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
            1⤵
              PID:3336
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              1⤵
                PID:3828
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:3516
                • C:\Users\Admin\AppData\Local\Temp\256340cafa360c86852d0f2b648e85a9e0957a66f58c0bc572f6b7482bb75135.exe
                  "C:\Users\Admin\AppData\Local\Temp\256340cafa360c86852d0f2b648e85a9e0957a66f58c0bc572f6b7482bb75135.exe"
                  1⤵
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:2572
                • C:\Windows\system32\cmd.exe
                  cmd
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2184
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4268
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2192
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                    2⤵
                      PID:4592
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                      2⤵
                        PID:4624
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                        2⤵
                          PID:4960
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                          2⤵
                            PID:3116
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                            2⤵
                              PID:3484
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                              2⤵
                                PID:4816
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                2⤵
                                  PID:3548
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                  2⤵
                                    PID:3356
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                    2⤵
                                      PID:4680
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                      2⤵
                                        PID:3952
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                        2⤵
                                          PID:3856
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                          2⤵
                                            PID:3160
                                          • C:\Windows\system32\ipconfig.exe
                                            ipconfig /displaydns
                                            2⤵
                                            • Gathers network information
                                            PID:3364
                                          • C:\Windows\system32\ROUTE.EXE
                                            route print
                                            2⤵
                                              PID:3212
                                            • C:\Windows\system32\netsh.exe
                                              netsh firewall show state
                                              2⤵
                                                PID:4240
                                              • C:\Windows\system32\systeminfo.exe
                                                systeminfo
                                                2⤵
                                                • Gathers system information
                                                PID:3652
                                              • C:\Windows\system32\tasklist.exe
                                                tasklist /v
                                                2⤵
                                                • Enumerates processes with tasklist
                                                PID:4292
                                              • C:\Windows\system32\net.exe
                                                net accounts /domain
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:4228
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 accounts /domain
                                                  3⤵
                                                    PID:568
                                                • C:\Windows\system32\net.exe
                                                  net share
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:4444
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 share
                                                    3⤵
                                                      PID:3148
                                                  • C:\Windows\system32\net.exe
                                                    net user
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:4100
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 user
                                                      3⤵
                                                        PID:356
                                                    • C:\Windows\system32\net.exe
                                                      net user /domain
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:828
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 user /domain
                                                        3⤵
                                                          PID:1076
                                                      • C:\Windows\system32\net.exe
                                                        net use
                                                        2⤵
                                                          PID:1256
                                                        • C:\Windows\system32\net.exe
                                                          net group
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:656
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 group
                                                            3⤵
                                                              PID:572
                                                          • C:\Windows\system32\net.exe
                                                            net localgroup
                                                            2⤵
                                                              PID:1400
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 localgroup
                                                                3⤵
                                                                  PID:1648
                                                              • C:\Windows\system32\NETSTAT.EXE
                                                                netstat -r
                                                                2⤵
                                                                • Gathers network information
                                                                PID:1776
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                  3⤵
                                                                    PID:4480
                                                                    • C:\Windows\system32\ROUTE.EXE
                                                                      C:\Windows\system32\route.exe print
                                                                      4⤵
                                                                        PID:3012
                                                                  • C:\Windows\system32\NETSTAT.EXE
                                                                    netstat -nao
                                                                    2⤵
                                                                    • Gathers network information
                                                                    PID:32
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /query
                                                                    2⤵
                                                                      PID:216
                                                                    • C:\Windows\system32\ipconfig.exe
                                                                      ipconfig /all
                                                                      2⤵
                                                                      • Gathers network information
                                                                      PID:4424
                                                                  • C:\Windows\system32\msiexec.exe
                                                                    C:\Windows\system32\msiexec.exe /V
                                                                    1⤵
                                                                      PID:5072
                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                      1⤵
                                                                      • Modifies Internet Explorer settings
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1368
                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1368 CREDAT:82945 /prefetch:2
                                                                        2⤵
                                                                        • Modifies Internet Explorer settings
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:4476
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                      • Accesses Microsoft Outlook profiles
                                                                      • outlook_office_path
                                                                      • outlook_win_path
                                                                      PID:4860
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                        PID:4712
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:4344
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:4584
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:4600
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:4596
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:4884
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:5104

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                      Execution

                                                                      Command-Line Interface

                                                                      1
                                                                      T1059

                                                                      Persistence

                                                                      Modify Existing Service

                                                                      1
                                                                      T1031

                                                                      Defense Evasion

                                                                      Modify Registry

                                                                      1
                                                                      T1112

                                                                      Discovery

                                                                      Query Registry

                                                                      1
                                                                      T1012

                                                                      Peripheral Device Discovery

                                                                      1
                                                                      T1120

                                                                      System Information Discovery

                                                                      3
                                                                      T1082

                                                                      Process Discovery

                                                                      1
                                                                      T1057

                                                                      Collection

                                                                      Email Collection

                                                                      1
                                                                      T1114

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                        Filesize

                                                                        471B

                                                                        MD5

                                                                        bd72dc52da415559c02553bb1e7bd3c3

                                                                        SHA1

                                                                        64e00d8ec1ecb62146f0a2349e9fab7e7cb48ac4

                                                                        SHA256

                                                                        ac706580ffcb98d6b28184b26f71eaca509846170a3dba74c2a48a646e8c8eed

                                                                        SHA512

                                                                        e6e90e6c60e0f1419a9c1ce4863f5ef93b03967c8e0a5ebe570e48556ff0bd097acfe43e25e10ec8f2a4377c134d9c1ccf233b89c1bdce0038a04ef869a82139

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                        Filesize

                                                                        434B

                                                                        MD5

                                                                        6eca49e638024fb399b2ff90333fb81b

                                                                        SHA1

                                                                        e5a88690005ee48f3a23023d4a7821f46fcf5c0f

                                                                        SHA256

                                                                        5fd46722996d09a0ed31f01872b63c025002283a2eacbe9551f380eccfcdbf0f

                                                                        SHA512

                                                                        e9d64ccf77c1658fc88dd9ba7f1fca83fb6a880eedfd2c1c67397f46e516498b92841398a2c4f24d6d51586006c3fd1268c98c9dca73318664dcc6f56665a8a8

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\48A9VI8E.cookie
                                                                        Filesize

                                                                        608B

                                                                        MD5

                                                                        beb7944fd658a79fc8f242f2c765c129

                                                                        SHA1

                                                                        6f96aaafde0fe1250d53020169dafde7592ca550

                                                                        SHA256

                                                                        26fc0e99accd2cd5fa14af0159ef3c27bbb57e649b7d21c96ebb545139809f7c

                                                                        SHA512

                                                                        c872f713d2dff2a63e1f4b34590ea595ad7582815d23ae643ce23ad4d9d9713312990cdc2dde37cd2c9b6f883c04075d49c5794c2fe1874d1871fe8daaaec3e3

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\8514LLDN.cookie
                                                                        Filesize

                                                                        523B

                                                                        MD5

                                                                        dbf5170dde1c00c9f31dbdcc5504834c

                                                                        SHA1

                                                                        a1506e2f8f0cc9771cfd6f5823349f38b55dff21

                                                                        SHA256

                                                                        6d7204f2d9444fb709609029e754efbbe24be42d3636571722437395f86850dc

                                                                        SHA512

                                                                        d3b5577cdf7a7098422dec13db2144e3022018ff9cbaf7d7edc4b32428c424d3a51ee13d2932b03cef4f6a2e6b7ac100fe7e7a27873fdf4b4d4c4c4845d291d7

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\92RCJ8G4.cookie
                                                                        Filesize

                                                                        319B

                                                                        MD5

                                                                        da7261b6a8986d1837161a2f9d67f718

                                                                        SHA1

                                                                        4c549c4cd42da8d3d37fd4c9fadd646b16c20ab9

                                                                        SHA256

                                                                        56c8a5076b391cea416b763b90e50169b5b66bb3d8fbbbbe1815660095570cce

                                                                        SHA512

                                                                        41dc8c606cf4df3c1a88559052c60ea0b2e52dca69f02470c271868e96507bb6ebd9ce7b2e231e415eb69045de8deae3f9b07a851f9b23fabffa731524992d4e

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\NTBS4IG7.cookie
                                                                        Filesize

                                                                        241B

                                                                        MD5

                                                                        abb27a7bb685e3bca3b980183ff91e2a

                                                                        SHA1

                                                                        c4d9d9530cece3715d1e427f057bfc50119f8365

                                                                        SHA256

                                                                        ad0776b153ea0a2e200c50f189b4606d57082d40818b8638176888aa6088e5d7

                                                                        SHA512

                                                                        7ef90cecc49ebb2582ce7edb02f1e4b6ca76c80d2b9eb1158f06f42a80033be3d6a503012b98a3316188cab7c9c0d3a5aaa22c03fd8bf89dd42e26b081fe9d77

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\S9WB1PPG.cookie
                                                                        Filesize

                                                                        440B

                                                                        MD5

                                                                        81b9e0c72f1227e30d4d722e51ccc07d

                                                                        SHA1

                                                                        8c710c82fdef9c2131a6c5cc41b214c19c18b3b9

                                                                        SHA256

                                                                        8784516b1820807e0c4ea6e2d9abb57188c82fbac3260322c5867ef072316371

                                                                        SHA512

                                                                        9df4a927987d689d180fd4761ab1b9e74be0a8943c3e954a09f8e0824cbcbc0d0776c001e755d3134dd58119d56db245fe54baa35bc8be6ef74eecf41531b745

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\YH5WAS08.cookie
                                                                        Filesize

                                                                        110B

                                                                        MD5

                                                                        ddc1f982c487765fe14c9f4fe79d7829

                                                                        SHA1

                                                                        c34b2fab4e648b5a8277e80ac05399014b4e6e4a

                                                                        SHA256

                                                                        6d229b29621f18a64860718634f3525ecec1de49f0adec00874963b7b9e1d249

                                                                        SHA512

                                                                        886197193a078d709461413489ead76659fa3444dfc1943b17d49c45415dbd4cd08695bb104fa458bbc77c5450a46dea5aeeb9bf9b225742252cd10851590bf7

                                                                      • memory/32-164-0x0000000000000000-mapping.dmp
                                                                      • memory/216-165-0x0000000000000000-mapping.dmp
                                                                      • memory/356-153-0x0000000000000000-mapping.dmp
                                                                      • memory/568-149-0x0000000000000000-mapping.dmp
                                                                      • memory/572-158-0x0000000000000000-mapping.dmp
                                                                      • memory/656-157-0x0000000000000000-mapping.dmp
                                                                      • memory/828-154-0x0000000000000000-mapping.dmp
                                                                      • memory/1076-155-0x0000000000000000-mapping.dmp
                                                                      • memory/1256-156-0x0000000000000000-mapping.dmp
                                                                      • memory/1400-159-0x0000000000000000-mapping.dmp
                                                                      • memory/1648-160-0x0000000000000000-mapping.dmp
                                                                      • memory/1776-161-0x0000000000000000-mapping.dmp
                                                                      • memory/2184-126-0x0000000000000000-mapping.dmp
                                                                      • memory/2192-128-0x0000000000000000-mapping.dmp
                                                                      • memory/2572-119-0x00000000006F1000-0x0000000000701000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/2572-120-0x00000000006C0000-0x00000000006C9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/2572-121-0x0000000000400000-0x000000000048D000-memory.dmp
                                                                        Filesize

                                                                        564KB

                                                                      • memory/2748-122-0x0000000000780000-0x0000000000796000-memory.dmp
                                                                        Filesize

                                                                        88KB

                                                                      • memory/2748-125-0x00000000026D0000-0x00000000026DF000-memory.dmp
                                                                        Filesize

                                                                        60KB

                                                                      • memory/3012-163-0x0000000000000000-mapping.dmp
                                                                      • memory/3116-134-0x0000000000000000-mapping.dmp
                                                                      • memory/3148-151-0x0000000000000000-mapping.dmp
                                                                      • memory/3160-142-0x0000000000000000-mapping.dmp
                                                                      • memory/3212-144-0x0000000000000000-mapping.dmp
                                                                      • memory/3356-138-0x0000000000000000-mapping.dmp
                                                                      • memory/3364-143-0x0000000000000000-mapping.dmp
                                                                      • memory/3484-135-0x0000000000000000-mapping.dmp
                                                                      • memory/3548-137-0x0000000000000000-mapping.dmp
                                                                      • memory/3652-146-0x0000000000000000-mapping.dmp
                                                                      • memory/3828-191-0x000002A4397F0000-0x000002A4397F8000-memory.dmp
                                                                        Filesize

                                                                        32KB

                                                                      • memory/3828-188-0x000002A439670000-0x000002A439678000-memory.dmp
                                                                        Filesize

                                                                        32KB

                                                                      • memory/3828-187-0x000002A4395D0000-0x000002A4395D8000-memory.dmp
                                                                        Filesize

                                                                        32KB

                                                                      • memory/3828-179-0x000002A439400000-0x000002A439408000-memory.dmp
                                                                        Filesize

                                                                        32KB

                                                                      • memory/3828-190-0x000002A439740000-0x000002A439748000-memory.dmp
                                                                        Filesize

                                                                        32KB

                                                                      • memory/3828-189-0x000002A439160000-0x000002A439168000-memory.dmp
                                                                        Filesize

                                                                        32KB

                                                                      • memory/3856-141-0x0000000000000000-mapping.dmp
                                                                      • memory/3952-140-0x0000000000000000-mapping.dmp
                                                                      • memory/4100-152-0x0000000000000000-mapping.dmp
                                                                      • memory/4228-148-0x0000000000000000-mapping.dmp
                                                                      • memory/4240-145-0x0000000000000000-mapping.dmp
                                                                      • memory/4268-127-0x0000000000000000-mapping.dmp
                                                                      • memory/4292-147-0x0000000000000000-mapping.dmp
                                                                      • memory/4344-173-0x0000000000000000-mapping.dmp
                                                                      • memory/4424-166-0x0000000000000000-mapping.dmp
                                                                      • memory/4444-150-0x0000000000000000-mapping.dmp
                                                                      • memory/4480-162-0x0000000000000000-mapping.dmp
                                                                      • memory/4584-174-0x0000000000000000-mapping.dmp
                                                                      • memory/4592-129-0x0000000000000000-mapping.dmp
                                                                      • memory/4596-176-0x0000000000000000-mapping.dmp
                                                                      • memory/4600-175-0x0000000000000000-mapping.dmp
                                                                      • memory/4624-130-0x0000000000000000-mapping.dmp
                                                                      • memory/4680-139-0x0000000000000000-mapping.dmp
                                                                      • memory/4712-172-0x0000000000000000-mapping.dmp
                                                                      • memory/4816-136-0x0000000000000000-mapping.dmp
                                                                      • memory/4860-171-0x0000000000000000-mapping.dmp
                                                                      • memory/4884-177-0x0000000000000000-mapping.dmp
                                                                      • memory/4960-131-0x0000000000000000-mapping.dmp
                                                                      • memory/5104-178-0x0000000000000000-mapping.dmp