Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-10-2022 02:35

General

  • Target

    b15f0b60e48a041efbbdcdc527f6107e323441f5da26b73f1799d4dc48f51ab0.exe

  • Size

    221KB

  • MD5

    571e87a0e347361fbca7e405456b49d0

  • SHA1

    d0b84aa87d538e3311bad4c065afe6e5dc0ccdb0

  • SHA256

    b15f0b60e48a041efbbdcdc527f6107e323441f5da26b73f1799d4dc48f51ab0

  • SHA512

    38eee9e931c5703a2213dc5f60f9ec426c6c83d670939bbd1ac75d75d73def160a64efb418ab33da94fcd9a3e035f413690f6d0a759f3aba4d8274ec7a826079

  • SSDEEP

    3072:4RnO75d8KTbixcLXEwp6c5pTfmCvL1uaQxAKL43/VnYisVhKddko:4RqIcLjptDBhuacKnYimKdS

Malware Config

Extracted

Family

danabot

Attributes
  • embedded_hash

    569235DCA8F16ED8310BBACCB674F896

  • type

    loader

Extracted

Family

vidar

Version

55.2

Botnet

937

C2

https://t.me/slivetalks

https://c.im/@xinibin420

Attributes
  • profile_id

    937

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 11 IoCs
  • Checks SCSI registry key(s) 3 TTPs 39 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 46 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 21 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b15f0b60e48a041efbbdcdc527f6107e323441f5da26b73f1799d4dc48f51ab0.exe
    "C:\Users\Admin\AppData\Local\Temp\b15f0b60e48a041efbbdcdc527f6107e323441f5da26b73f1799d4dc48f51ab0.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1756
  • C:\Users\Admin\AppData\Local\Temp\2EC1.exe
    C:\Users\Admin\AppData\Local\Temp\2EC1.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\SysWOW64\agentactivationruntimestarter.exe
      C:\Windows\system32\agentactivationruntimestarter.exe
      2⤵
        PID:4044
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1956 -s 660
        2⤵
        • Program crash
        PID:1248
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1956 -s 948
        2⤵
        • Program crash
        PID:1844
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1956 -s 1000
        2⤵
        • Program crash
        PID:3648
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1956 -s 996
        2⤵
        • Program crash
        PID:1588
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1956 -s 1004
        2⤵
        • Program crash
        PID:3688
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1956 -s 1128
        2⤵
        • Program crash
        PID:380
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1956 -s 952
        2⤵
        • Program crash
        PID:360
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1956 -s 1300
        2⤵
        • Program crash
        PID:4028
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1956 -s 1068
        2⤵
        • Program crash
        PID:1944
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1956 -s 1456
        2⤵
        • Program crash
        PID:3964
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:3884
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:4948
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x42c 0x31c
      1⤵
        PID:1668
      • C:\Users\Admin\AppData\Local\Temp\CB5F.exe
        C:\Users\Admin\AppData\Local\Temp\CB5F.exe
        1⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:3376
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\CB5F.exe" & exit
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2220
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 6
            3⤵
            • Delays execution with timeout.exe
            PID:2488
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3376 -s 1628
          2⤵
          • Program crash
          PID:3764
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3376 -ip 3376
        1⤵
          PID:4976
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1956 -ip 1956
          1⤵
            PID:4904
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1956 -ip 1956
            1⤵
              PID:2868
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1956 -ip 1956
              1⤵
                PID:1560
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1956 -ip 1956
                1⤵
                  PID:956
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1956 -ip 1956
                  1⤵
                    PID:1364
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1956 -ip 1956
                    1⤵
                      PID:3652
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1956 -ip 1956
                      1⤵
                        PID:2592
                      • C:\Windows\system32\OpenWith.exe
                        C:\Windows\system32\OpenWith.exe -Embedding
                        1⤵
                        • Modifies registry class
                        • Suspicious use of SetWindowsHookEx
                        PID:400
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 1956 -ip 1956
                        1⤵
                          PID:4240
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 1956 -ip 1956
                          1⤵
                            PID:4216
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 1956 -ip 1956
                            1⤵
                              PID:3032

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Defense Evasion

                            Modify Registry

                            1
                            T1112

                            Credential Access

                            Credentials in Files

                            3
                            T1081

                            Discovery

                            Query Registry

                            4
                            T1012

                            System Information Discovery

                            4
                            T1082

                            Peripheral Device Discovery

                            1
                            T1120

                            Collection

                            Data from Local System

                            3
                            T1005

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\ProgramData\mozglue.dll
                              Filesize

                              593KB

                              MD5

                              c8fd9be83bc728cc04beffafc2907fe9

                              SHA1

                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                              SHA256

                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                              SHA512

                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                            • C:\ProgramData\nss3.dll
                              Filesize

                              2.0MB

                              MD5

                              1cc453cdf74f31e4d913ff9c10acdde2

                              SHA1

                              6e85eae544d6e965f15fa5c39700fa7202f3aafe

                              SHA256

                              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                              SHA512

                              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                            • C:\ProgramData\sqlite3.dll
                              Filesize

                              1.1MB

                              MD5

                              1f44d4d3087c2b202cf9c90ee9d04b0f

                              SHA1

                              106a3ebc9e39ab6ddb3ff987efb6527c956f192d

                              SHA256

                              4841020c8bd06b08fde6e44cbe2e2ab33439e1c8368e936ec5b00dc0584f7260

                              SHA512

                              b614c72a3c1ce681ebffa628e29aa50275cc80ca9267380960c5198ea4d0a3f2df6cfb7275491d220bad72f14fc94e6656501e9a061d102fb11e00cfda2beb45

                            • C:\Users\Admin\AppData\Local\Temp\06e2a386-e288-47d2-9ed4-4891d5859cba.tmp
                              Filesize

                              25KB

                              MD5

                              9f670566b87be47f09e3871cd67ed6d9

                              SHA1

                              8b49dd7fb4bf06df0a16cfc03a42832b78bdfabd

                              SHA256

                              d7089602fa181dfd161165dc1bb34271e7481f88ee2ca06230da2a2269a68c80

                              SHA512

                              6e53a2d3c4329114f7e562d84bcb6345176ce4d7006c9d699d6dab9886d5aa277b5b8fe5cfb9e574a49e0c1de6414efa913cf9b3ffecd95e9fafa28370fc2456

                            • C:\Users\Admin\AppData\Local\Temp\2EC1.exe
                              Filesize

                              8.4MB

                              MD5

                              1f5a4d782148000437eca485f0c96f84

                              SHA1

                              bfd998befaf9835200fb42f16d3016fb5391ef23

                              SHA256

                              aa91dd8b42fa14bad304ac23a78b5ae726fc5824e14f5f89ed13601b8ea00596

                              SHA512

                              698160dc4c5dce49f18893c5fc8fbb2e88f963426fbd6e87cc518e82a0aca31d26362d4e1377ba0e7afd20b6fa24f2eddd7adf4dd1793b2e616055abacd0bde8

                            • C:\Users\Admin\AppData\Local\Temp\2EC1.exe
                              Filesize

                              8.4MB

                              MD5

                              1f5a4d782148000437eca485f0c96f84

                              SHA1

                              bfd998befaf9835200fb42f16d3016fb5391ef23

                              SHA256

                              aa91dd8b42fa14bad304ac23a78b5ae726fc5824e14f5f89ed13601b8ea00596

                              SHA512

                              698160dc4c5dce49f18893c5fc8fbb2e88f963426fbd6e87cc518e82a0aca31d26362d4e1377ba0e7afd20b6fa24f2eddd7adf4dd1793b2e616055abacd0bde8

                            • C:\Users\Admin\AppData\Local\Temp\84c7bf32-db39-40e7-95b4-e9bdddb0a182.tmp
                              Filesize

                              242KB

                              MD5

                              541f52e24fe1ef9f8e12377a6ccae0c0

                              SHA1

                              189898bb2dcae7d5a6057bc2d98b8b450afaebb6

                              SHA256

                              81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82

                              SHA512

                              d779d78a15c5efca51ebd6b96a7ccb6d718741bdf7d9a37f53b2eb4b98aa1a78bc4cfa57d6e763aab97276c8f9088940ac0476690d4d46023ff4bf52f3326c88

                            • C:\Users\Admin\AppData\Local\Temp\93ae4977-351e-4d12-8e91-5a7da1d83e8a.tmp
                              Filesize

                              23KB

                              MD5

                              2e0a52964e4f43a9830f01775bcb061b

                              SHA1

                              deedc2124380dcc834798466b7ae8ca986aba82f

                              SHA256

                              3884df97009ac7e97143743660ed8e010d5f77edcf611bf85276e876fc70754b

                              SHA512

                              56c28175bfeb1adfa70761dbf3d46f60b3545de1dd879b346658a2701a173c5fd1959dcb6ecb931f7589f8178fa46d026da0edcfef0471f0fc9d65df7bc6ea44

                            • C:\Users\Admin\AppData\Local\Temp\CB5F.exe
                              Filesize

                              332KB

                              MD5

                              e75ec445beb33e400201791a3fba433d

                              SHA1

                              a2c29449d05c2a26077e45dfcb45e37ef7c638a8

                              SHA256

                              f16953dfb98fb54bde6e9410883839e228ee09aa0a09892ab56a5ddfc76e7a0e

                              SHA512

                              4efdb748bcaef9aa1ca5bc934d5797f692a7bbd974fc675318124a4bfce62e074fd32a3033a10057a5af5cc1b9d2c7d87de316c31bce0f5b7d61983f1f967134

                            • C:\Users\Admin\AppData\Local\Temp\CB5F.exe
                              Filesize

                              332KB

                              MD5

                              e75ec445beb33e400201791a3fba433d

                              SHA1

                              a2c29449d05c2a26077e45dfcb45e37ef7c638a8

                              SHA256

                              f16953dfb98fb54bde6e9410883839e228ee09aa0a09892ab56a5ddfc76e7a0e

                              SHA512

                              4efdb748bcaef9aa1ca5bc934d5797f692a7bbd974fc675318124a4bfce62e074fd32a3033a10057a5af5cc1b9d2c7d87de316c31bce0f5b7d61983f1f967134

                            • C:\Users\Admin\AppData\Local\Temp\IYMUGYHL-20220901-1118a.log
                              Filesize

                              182KB

                              MD5

                              fc884470343819d1ce5d38d0d731c141

                              SHA1

                              3665ddbe5619e9027f0ea87dd58a50177decd9cc

                              SHA256

                              bbaa20497843b541ff16df5d313d0ae09a07753533de70b364672eff60d919ca

                              SHA512

                              fe7a3a1410f83b11023a74b6cbb0b9512ced6111d5a5f33f6247db315901a7d62b9e9e63ea27be44b130dbab0a38fb2f08bb4efd22a509b03593de64f8ff60ae

                            • C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20220901_111028643.html
                              Filesize

                              93KB

                              MD5

                              6dd53c3f60cd066e0c815544b8160958

                              SHA1

                              45331e49599554dfb4c87fa1ca9c40c68832f593

                              SHA256

                              e214a59029c370790b51dbfe163cbb8461452b37f78ad54a271167711b50c38b

                              SHA512

                              4f02e5c81e8bdf4133a4d80e5f7289f1be41b0a33f948215bffb06bf7531a6c324a105c203d4fdee0c13000f7bea12f7cbe0b049f2f77fd412390af2d146a6d0

                            • C:\Users\Admin\AppData\Local\Temp\Syhidsduo.tmp
                              Filesize

                              3.3MB

                              MD5

                              13d0ff809f24a408728fd6fe00241020

                              SHA1

                              fde8484da982eceb86cf6959460ffc4ce33271a9

                              SHA256

                              db9190e9eb5298547a3d266f298ec1e7ede0426841da9512f2827f1e7c027520

                              SHA512

                              38dd1c523eb9f5aa1c3da0e95f4064f22fc191ce8cea20803c5f60fcbc40d83f5c3545529863ca18f4e65b3ea7a8eddc247ae0db11c6ffa70af560998611e768

                            • C:\Users\Admin\AppData\Local\Temp\aria-debug-4828.log
                              Filesize

                              470B

                              MD5

                              27f209a8bfb57ca10cd2a6d4457f0c20

                              SHA1

                              48b2cf6bbdc5207c573f23c910a6b48f8438bc8f

                              SHA256

                              0f035931511a1d11c2da08546aed273d58fea487cb98b68fced70f1fd86f82ec

                              SHA512

                              1bf063f27e134fd77588fc39d9594dee01757fe29fa393af410a40ce96e99f8a1f8dbe5df86732d1d81f8155a123ddbace5df21f88ab1bfffe427a0390030b16

                            • C:\Users\Admin\AppData\Local\Temp\chrome_installer.log
                              Filesize

                              1KB

                              MD5

                              091273cc1c8af4685479773a5b6e934c

                              SHA1

                              ca85fe18112ec1d5ed96c92b028d89fff2a3e7ec

                              SHA256

                              20474d11631d0ff4a3c85b6c2f72b83dc866b20564f524e8dc4fb48120218432

                              SHA512

                              32038cbe5275a92da8a2473965fb8a01d9cd3f5e8732575bbab3880d029a4cb67e19d8aae4026122b7f209c5d82222bcd150008fdd6f21f2c43851c3a18fa5dd

                            • C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI7626.txt
                              Filesize

                              414KB

                              MD5

                              1665e1695efb8cff7253aa22d3b8d1af

                              SHA1

                              bb5cfec3bfdba7957199595d25dc5871ba1e55d9

                              SHA256

                              29ae5501fbe82cf6ca45bc724e22db29fe115d5ee4ff67c1fac3055eaec04816

                              SHA512

                              c9abb0bc028617a4152a27ce89a1b92f973d23fcc7cc6d2893c4a714f65ffd36255c9874c5bfacad4d514e7b67ecf5c37dd9cf017a25584c925c9bc490d0e9aa

                            • C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI7626.txt
                              Filesize

                              11KB

                              MD5

                              3c93e285f3bbe6e86160089a0a7ecc11

                              SHA1

                              8de0d9f28e092e4cc12a343c1a01331b3c83901b

                              SHA256

                              c1806d15c75249bf5c76a2119add70bc35932fa352195e869336c875729fd91b

                              SHA512

                              027e65e768f04c310b094e9dd029ac59bda27aef30605856336354b5490f0982267a8e5743a15bd7cfebe60dfe169f7c1d8ec7b5b492dd9008a15521023b55b2

                            • C:\Users\Admin\AppData\Local\Temp\msedge_installer.log
                              Filesize

                              3KB

                              MD5

                              72051cb2a635223b61f1fe158c77671c

                              SHA1

                              1a569f9476a5e5f61e9046b564e70332d066616a

                              SHA256

                              5671ce950a48143b72dccd3de7fb179df6926ac5be63a0b99c5d26907c2cb7a3

                              SHA512

                              8ce5303cb3f6fa4af28f75a3774024d8ac25836a6ff45497aba6795bfef0e22a451302580753ff1e736bde5dad0a33e5f3fe75d912643149b1c13188466fae6a

                            • C:\Users\Admin\AppData\Local\Temp\wct36E0.tmp
                              Filesize

                              62KB

                              MD5

                              2e8f497235815362c3d2fe5f4d56010c

                              SHA1

                              c6c9c84fbdb7b85261ba818adbc18cab8158d692

                              SHA256

                              4420111c2dcd4928407eb5dec0c7270d382375392635959c816faf8b50cb95e3

                              SHA512

                              046993e0cbc526bda57a098cbe3902cc1ee81f90540fadd9004a2ac800b6f37703222986de994a07c175555c51cb641e2f71e9c560b6f174fe039b8dc1217133

                            • C:\Users\Admin\AppData\Local\Temp\wctC515.tmp
                              Filesize

                              62KB

                              MD5

                              2e8f497235815362c3d2fe5f4d56010c

                              SHA1

                              c6c9c84fbdb7b85261ba818adbc18cab8158d692

                              SHA256

                              4420111c2dcd4928407eb5dec0c7270d382375392635959c816faf8b50cb95e3

                              SHA512

                              046993e0cbc526bda57a098cbe3902cc1ee81f90540fadd9004a2ac800b6f37703222986de994a07c175555c51cb641e2f71e9c560b6f174fe039b8dc1217133

                            • C:\Users\Admin\AppData\Local\Temp\wctFE60.tmp
                              Filesize

                              62KB

                              MD5

                              2e8f497235815362c3d2fe5f4d56010c

                              SHA1

                              c6c9c84fbdb7b85261ba818adbc18cab8158d692

                              SHA256

                              4420111c2dcd4928407eb5dec0c7270d382375392635959c816faf8b50cb95e3

                              SHA512

                              046993e0cbc526bda57a098cbe3902cc1ee81f90540fadd9004a2ac800b6f37703222986de994a07c175555c51cb641e2f71e9c560b6f174fe039b8dc1217133

                            • memory/1756-133-0x00000000001F0000-0x00000000001F9000-memory.dmp
                              Filesize

                              36KB

                            • memory/1756-134-0x0000000000400000-0x0000000000595000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/1756-135-0x0000000000400000-0x0000000000595000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/1756-132-0x00000000007F2000-0x0000000000802000-memory.dmp
                              Filesize

                              64KB

                            • memory/1956-161-0x0000000005A40000-0x0000000005B80000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/1956-143-0x0000000000400000-0x0000000000DE1000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/1956-159-0x0000000004DC0000-0x0000000005872000-memory.dmp
                              Filesize

                              10.7MB

                            • memory/1956-160-0x0000000004DC0000-0x0000000005872000-memory.dmp
                              Filesize

                              10.7MB

                            • memory/1956-162-0x0000000004DC0000-0x0000000005872000-memory.dmp
                              Filesize

                              10.7MB

                            • memory/1956-157-0x0000000000400000-0x0000000000DE1000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/1956-163-0x0000000005A40000-0x0000000005B80000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/1956-164-0x0000000005A40000-0x0000000005B80000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/1956-165-0x0000000005A40000-0x0000000005B80000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/1956-166-0x0000000005A40000-0x0000000005B80000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/1956-167-0x0000000005A40000-0x0000000005B80000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/1956-168-0x0000000005A40000-0x0000000005B80000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/1956-169-0x0000000005A40000-0x0000000005B80000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/1956-193-0x0000000004DC0000-0x0000000005872000-memory.dmp
                              Filesize

                              10.7MB

                            • memory/1956-171-0x0000000000400000-0x0000000000DE1000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/1956-192-0x0000000000400000-0x0000000000DE1000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/1956-191-0x00000000013BF000-0x0000000001BFA000-memory.dmp
                              Filesize

                              8.2MB

                            • memory/1956-136-0x0000000000000000-mapping.dmp
                            • memory/1956-140-0x00000000013BF000-0x0000000001BFA000-memory.dmp
                              Filesize

                              8.2MB

                            • memory/1956-141-0x00000000033A0000-0x0000000003D76000-memory.dmp
                              Filesize

                              9.8MB

                            • memory/1956-142-0x0000000000400000-0x0000000000DE1000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/1956-158-0x0000000000400000-0x0000000000DE1000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/2220-153-0x0000000000000000-mapping.dmp
                            • memory/2488-154-0x0000000000000000-mapping.dmp
                            • memory/3376-149-0x0000000000400000-0x00000000005B1000-memory.dmp
                              Filesize

                              1.7MB

                            • memory/3376-148-0x0000000002210000-0x0000000002259000-memory.dmp
                              Filesize

                              292KB

                            • memory/3376-147-0x0000000000633000-0x000000000065F000-memory.dmp
                              Filesize

                              176KB

                            • memory/3376-144-0x0000000000000000-mapping.dmp
                            • memory/3376-155-0x0000000000633000-0x000000000065F000-memory.dmp
                              Filesize

                              176KB

                            • memory/3376-156-0x0000000000400000-0x00000000005B1000-memory.dmp
                              Filesize

                              1.7MB

                            • memory/3884-175-0x0000000003D50000-0x0000000003E90000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/3884-176-0x0000000003050000-0x0000000003B02000-memory.dmp
                              Filesize

                              10.7MB

                            • memory/3884-174-0x0000000003D50000-0x0000000003E90000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/3884-173-0x0000000003050000-0x0000000003B02000-memory.dmp
                              Filesize

                              10.7MB

                            • memory/3884-172-0x0000000000C10000-0x00000000015A2000-memory.dmp
                              Filesize

                              9.6MB

                            • memory/3884-170-0x0000000000000000-mapping.dmp
                            • memory/3884-194-0x0000000003050000-0x0000000003B02000-memory.dmp
                              Filesize

                              10.7MB

                            • memory/4044-139-0x0000000000000000-mapping.dmp