Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-10-2022 03:58

General

  • Target

    826a138c797b8b04eb36e92cfae786a54e20966e98b7781c0c7ecdb7215b8d1b.exe

  • Size

    220KB

  • MD5

    2d37d6806cf130cef8a258e56194c476

  • SHA1

    d98a915d799112b9cc80f4e8af2dbab01c2f3854

  • SHA256

    826a138c797b8b04eb36e92cfae786a54e20966e98b7781c0c7ecdb7215b8d1b

  • SHA512

    8a5fb5c52854f227cfbba29dc184342608485fa776d61e60a761e5c43d2f5046d3e1ff0e6d25f2ff8d5864887a46b4aed3d7778f3d10f35a54c71025629ccd83

  • SSDEEP

    3072:yJnx5dc4THCKwLUfwJ6v52oiZ0dgQ7XYIKivhjEetvf+:yJxoPL9JAiZ0dvNvh

Malware Config

Extracted

Family

danabot

C2

49.0.50.0:57

51.0.52.0:0

53.0.54.0:1200

55.0.56.0:65535

Attributes
  • embedded_hash

    569235DCA8F16ED8310BBACCB674F896

  • type

    loader

Extracted

Family

vidar

Version

55.2

Botnet

937

C2

https://t.me/slivetalks

https://c.im/@xinibin420

Attributes
  • profile_id

    937

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 42 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 45 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 21 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\826a138c797b8b04eb36e92cfae786a54e20966e98b7781c0c7ecdb7215b8d1b.exe
    "C:\Users\Admin\AppData\Local\Temp\826a138c797b8b04eb36e92cfae786a54e20966e98b7781c0c7ecdb7215b8d1b.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:5064
  • C:\Users\Admin\AppData\Local\Temp\E861.exe
    C:\Users\Admin\AppData\Local\Temp\E861.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3888
    • C:\Windows\SysWOW64\agentactivationruntimestarter.exe
      C:\Windows\system32\agentactivationruntimestarter.exe
      2⤵
        PID:3504
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 652
        2⤵
        • Program crash
        PID:3860
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 932
        2⤵
        • Program crash
        PID:2628
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 1000
        2⤵
        • Program crash
        PID:4872
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 940
        2⤵
        • Program crash
        PID:5084
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 944
        2⤵
        • Program crash
        PID:4980
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 1152
        2⤵
        • Program crash
        PID:5088
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 1160
        2⤵
        • Program crash
        PID:5064
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 1068
        2⤵
        • Program crash
        PID:2276
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:2480
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 1468
        2⤵
        • Program crash
        PID:4400
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:1124
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x2c8 0x504
      1⤵
        PID:852
      • C:\Users\Admin\AppData\Roaming\uteahif
        C:\Users\Admin\AppData\Roaming\uteahif
        1⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:4652
      • C:\Users\Admin\AppData\Local\Temp\9FEA.exe
        C:\Users\Admin\AppData\Local\Temp\9FEA.exe
        1⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:2520
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\9FEA.exe" & exit
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1556
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 6
            3⤵
            • Delays execution with timeout.exe
            PID:3180
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2520 -s 1992
          2⤵
          • Program crash
          PID:4672
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2520 -ip 2520
        1⤵
          PID:1984
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3888 -ip 3888
          1⤵
            PID:3284
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3888 -ip 3888
            1⤵
              PID:3960
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3888 -ip 3888
              1⤵
                PID:4192
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3888 -ip 3888
                1⤵
                  PID:3992
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 3888 -ip 3888
                  1⤵
                    PID:3744
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3888 -ip 3888
                    1⤵
                      PID:3376
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 3888 -ip 3888
                      1⤵
                        PID:4540
                      • C:\Windows\system32\OpenWith.exe
                        C:\Windows\system32\OpenWith.exe -Embedding
                        1⤵
                        • Modifies registry class
                        • Suspicious use of SetWindowsHookEx
                        PID:2564
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 3888 -ip 3888
                        1⤵
                          PID:4504
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 3888 -ip 3888
                          1⤵
                            PID:4384

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Defense Evasion

                          Modify Registry

                          1
                          T1112

                          Credential Access

                          Credentials in Files

                          3
                          T1081

                          Discovery

                          Query Registry

                          4
                          T1012

                          System Information Discovery

                          4
                          T1082

                          Peripheral Device Discovery

                          1
                          T1120

                          Collection

                          Data from Local System

                          3
                          T1005

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\ProgramData\mozglue.dll
                            Filesize

                            593KB

                            MD5

                            c8fd9be83bc728cc04beffafc2907fe9

                            SHA1

                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                            SHA256

                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                            SHA512

                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                          • C:\ProgramData\nss3.dll
                            Filesize

                            2.0MB

                            MD5

                            1cc453cdf74f31e4d913ff9c10acdde2

                            SHA1

                            6e85eae544d6e965f15fa5c39700fa7202f3aafe

                            SHA256

                            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                            SHA512

                            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                          • C:\ProgramData\sqlite3.dll
                            Filesize

                            1.1MB

                            MD5

                            1f44d4d3087c2b202cf9c90ee9d04b0f

                            SHA1

                            106a3ebc9e39ab6ddb3ff987efb6527c956f192d

                            SHA256

                            4841020c8bd06b08fde6e44cbe2e2ab33439e1c8368e936ec5b00dc0584f7260

                            SHA512

                            b614c72a3c1ce681ebffa628e29aa50275cc80ca9267380960c5198ea4d0a3f2df6cfb7275491d220bad72f14fc94e6656501e9a061d102fb11e00cfda2beb45

                          • C:\Users\Admin\AppData\Local\Temp\0d502779-c529-4ae0-a0cb-e70926e21349.tmp
                            Filesize

                            22KB

                            MD5

                            99e972f6d63ded5a9f3d6a06ff481bec

                            SHA1

                            b3c98ed6975c649454bce3d88806ad1883e22327

                            SHA256

                            d6f11c606729d553e9c9b3d0db9e5d51567ea969bedd98008cce7b9415a17490

                            SHA512

                            ecc322a906b25ea835fdfcb528fb0bc11ade80112b9d0783f0c02100a83368b718c45ca5bdbe38c106e3559db7723dc2fdf38e2bf473fb461ddade999d02f416

                          • C:\Users\Admin\AppData\Local\Temp\514c4da3-c1a5-46c5-8d2b-306ae49d7593.tmp
                            Filesize

                            25KB

                            MD5

                            9f670566b87be47f09e3871cd67ed6d9

                            SHA1

                            8b49dd7fb4bf06df0a16cfc03a42832b78bdfabd

                            SHA256

                            d7089602fa181dfd161165dc1bb34271e7481f88ee2ca06230da2a2269a68c80

                            SHA512

                            6e53a2d3c4329114f7e562d84bcb6345176ce4d7006c9d699d6dab9886d5aa277b5b8fe5cfb9e574a49e0c1de6414efa913cf9b3ffecd95e9fafa28370fc2456

                          • C:\Users\Admin\AppData\Local\Temp\9FEA.exe
                            Filesize

                            332KB

                            MD5

                            e75ec445beb33e400201791a3fba433d

                            SHA1

                            a2c29449d05c2a26077e45dfcb45e37ef7c638a8

                            SHA256

                            f16953dfb98fb54bde6e9410883839e228ee09aa0a09892ab56a5ddfc76e7a0e

                            SHA512

                            4efdb748bcaef9aa1ca5bc934d5797f692a7bbd974fc675318124a4bfce62e074fd32a3033a10057a5af5cc1b9d2c7d87de316c31bce0f5b7d61983f1f967134

                          • C:\Users\Admin\AppData\Local\Temp\9FEA.exe
                            Filesize

                            332KB

                            MD5

                            e75ec445beb33e400201791a3fba433d

                            SHA1

                            a2c29449d05c2a26077e45dfcb45e37ef7c638a8

                            SHA256

                            f16953dfb98fb54bde6e9410883839e228ee09aa0a09892ab56a5ddfc76e7a0e

                            SHA512

                            4efdb748bcaef9aa1ca5bc934d5797f692a7bbd974fc675318124a4bfce62e074fd32a3033a10057a5af5cc1b9d2c7d87de316c31bce0f5b7d61983f1f967134

                          • C:\Users\Admin\AppData\Local\Temp\AdobeSFX.log
                            Filesize

                            1KB

                            MD5

                            07bd5d79e18651bb0758a150cca252da

                            SHA1

                            bafab651d3a8c900041b7460c4b3d0db6a362e52

                            SHA256

                            57c21ab757836c1979c5ea959cf760f7d2f88771ba6edfee4848f9f9bff6868a

                            SHA512

                            ba627fbde74d1b18fc4644df86c6a4832910464c110a8fa29fa24818b630040799113ea73dd8af24644f5de19ec49dc97bbda557e1cbce6278974f0ef4c461b8

                          • C:\Users\Admin\AppData\Local\Temp\E861.exe
                            Filesize

                            8.4MB

                            MD5

                            3f40a1b989e5b21174db74bcd4d4d521

                            SHA1

                            273037036ed190ce7a4bc6ae3b25267b605a7d77

                            SHA256

                            f3ded89452a1b289872100dd365a3fa0d6d8a5998d8f1ca89a47a5ee740ca82c

                            SHA512

                            786ac1bf4687cc4733281d83844d524f702e067e273f1243b4120684a22e4e395673c03782dbc6b2fbf21d6827c5bacac7fee3b57e1ccb47666b06545a95282a

                          • C:\Users\Admin\AppData\Local\Temp\E861.exe
                            Filesize

                            8.4MB

                            MD5

                            3f40a1b989e5b21174db74bcd4d4d521

                            SHA1

                            273037036ed190ce7a4bc6ae3b25267b605a7d77

                            SHA256

                            f3ded89452a1b289872100dd365a3fa0d6d8a5998d8f1ca89a47a5ee740ca82c

                            SHA512

                            786ac1bf4687cc4733281d83844d524f702e067e273f1243b4120684a22e4e395673c03782dbc6b2fbf21d6827c5bacac7fee3b57e1ccb47666b06545a95282a

                          • C:\Users\Admin\AppData\Local\Temp\GBQHURCC-20220812-1921a.log
                            Filesize

                            182KB

                            MD5

                            6c2ebb04a6025a98e01a40fcfdc8fdfd

                            SHA1

                            9e87e55a503eba6994f94f218d5f0367c318b53f

                            SHA256

                            00df70d4ee47546f5ab79f093a44ef92b18ba766939d03e9d25611b536173459

                            SHA512

                            2867bf7d057194ef6cc4af4b50267fc5798eb60950a2252275d1d36abbb1ff1a3c787b5cf80ed78099d2d03c5ba13ec195b5b72a1c157723e415335a2ccb3e33

                          • C:\Users\Admin\AppData\Local\Temp\Syhidsduo.tmp
                            Filesize

                            3.3MB

                            MD5

                            13d0ff809f24a408728fd6fe00241020

                            SHA1

                            fde8484da982eceb86cf6959460ffc4ce33271a9

                            SHA256

                            db9190e9eb5298547a3d266f298ec1e7ede0426841da9512f2827f1e7c027520

                            SHA512

                            38dd1c523eb9f5aa1c3da0e95f4064f22fc191ce8cea20803c5f60fcbc40d83f5c3545529863ca18f4e65b3ea7a8eddc247ae0db11c6ffa70af560998611e768

                          • C:\Users\Admin\AppData\Local\Temp\adc52f94-c82e-434e-9f30-9b348375f053.tmp
                            Filesize

                            23KB

                            MD5

                            2e0a52964e4f43a9830f01775bcb061b

                            SHA1

                            deedc2124380dcc834798466b7ae8ca986aba82f

                            SHA256

                            3884df97009ac7e97143743660ed8e010d5f77edcf611bf85276e876fc70754b

                            SHA512

                            56c28175bfeb1adfa70761dbf3d46f60b3545de1dd879b346658a2701a173c5fd1959dcb6ecb931f7589f8178fa46d026da0edcfef0471f0fc9d65df7bc6ea44

                          • C:\Users\Admin\AppData\Local\Temp\chrome_installer.log
                            Filesize

                            1KB

                            MD5

                            f42f2a2ee390bc203d1984162fd57a8f

                            SHA1

                            4cfad4d5561b33d6afcaf06a374ba8cc5b7da289

                            SHA256

                            90d944e4a4aa77a6d376114db46b8b3b47fb7e46e7769d34c978c93ec27b0cd1

                            SHA512

                            387f2b06a71bd2680b851c69812e9b3af4a41f15d0731d316b258f5453bfb24579dbee389573fbed9d1b775072daec16255ad541e8956608b2e7574de45d27f9

                          • C:\Users\Admin\AppData\Local\Temp\jawshtml.html
                            Filesize

                            13B

                            MD5

                            b2a4bc176e9f29b0c439ef9a53a62a1a

                            SHA1

                            1ae520cbbf7e14af867232784194366b3d1c3f34

                            SHA256

                            7b4f72a40bd21934680f085afe8a30bf85acff1a8365af43102025c4ccf52b73

                            SHA512

                            e04b85d8d45d43479abbbe34f57265b64d1d325753ec3d2ecadb5f83fa5822b1d999b39571801ca39fa32e4a0a7caab073ccd003007e5b86dac7b1c892a5de3f

                          • C:\Users\Admin\AppData\Local\Temp\wct1510.tmp
                            Filesize

                            62KB

                            MD5

                            7185e716980842db27c3b3a88e1fe804

                            SHA1

                            e4615379cd4797629b4cc3da157f4d4a5412fb2b

                            SHA256

                            094754a618b102b7ad0800dd4c9c02c882cf2d1e7996ba864f422fa4312427e1

                            SHA512

                            dea331907f5f1de407ca07e24be7ad808fa43a0eef2d1b5009721f937ab2a8f77832e332d5ac3d9662e5b02ecaabbec0f4228af279fa6562be4dccb6c829246c

                          • C:\Users\Admin\AppData\Local\Temp\wctC61E.tmp
                            Filesize

                            62KB

                            MD5

                            7185e716980842db27c3b3a88e1fe804

                            SHA1

                            e4615379cd4797629b4cc3da157f4d4a5412fb2b

                            SHA256

                            094754a618b102b7ad0800dd4c9c02c882cf2d1e7996ba864f422fa4312427e1

                            SHA512

                            dea331907f5f1de407ca07e24be7ad808fa43a0eef2d1b5009721f937ab2a8f77832e332d5ac3d9662e5b02ecaabbec0f4228af279fa6562be4dccb6c829246c

                          • C:\Users\Admin\AppData\Roaming\uteahif
                            Filesize

                            220KB

                            MD5

                            2d37d6806cf130cef8a258e56194c476

                            SHA1

                            d98a915d799112b9cc80f4e8af2dbab01c2f3854

                            SHA256

                            826a138c797b8b04eb36e92cfae786a54e20966e98b7781c0c7ecdb7215b8d1b

                            SHA512

                            8a5fb5c52854f227cfbba29dc184342608485fa776d61e60a761e5c43d2f5046d3e1ff0e6d25f2ff8d5864887a46b4aed3d7778f3d10f35a54c71025629ccd83

                          • C:\Users\Admin\AppData\Roaming\uteahif
                            Filesize

                            220KB

                            MD5

                            2d37d6806cf130cef8a258e56194c476

                            SHA1

                            d98a915d799112b9cc80f4e8af2dbab01c2f3854

                            SHA256

                            826a138c797b8b04eb36e92cfae786a54e20966e98b7781c0c7ecdb7215b8d1b

                            SHA512

                            8a5fb5c52854f227cfbba29dc184342608485fa776d61e60a761e5c43d2f5046d3e1ff0e6d25f2ff8d5864887a46b4aed3d7778f3d10f35a54c71025629ccd83

                          • memory/1556-157-0x0000000000000000-mapping.dmp
                          • memory/2480-176-0x0000000002DC0000-0x0000000003872000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/2480-178-0x0000000003880000-0x00000000039C0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/2480-173-0x0000000000000000-mapping.dmp
                          • memory/2480-177-0x0000000003880000-0x00000000039C0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/2480-189-0x0000000001010000-0x00000000019A2000-memory.dmp
                            Filesize

                            9.6MB

                          • memory/2480-175-0x0000000002DC0000-0x0000000003872000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/2480-192-0x0000000002DC0000-0x0000000003872000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/2520-160-0x0000000000400000-0x00000000005B1000-memory.dmp
                            Filesize

                            1.7MB

                          • memory/2520-159-0x0000000000873000-0x000000000089F000-memory.dmp
                            Filesize

                            176KB

                          • memory/2520-153-0x0000000000400000-0x00000000005B1000-memory.dmp
                            Filesize

                            1.7MB

                          • memory/2520-152-0x0000000002200000-0x0000000002249000-memory.dmp
                            Filesize

                            292KB

                          • memory/2520-151-0x0000000000873000-0x000000000089F000-memory.dmp
                            Filesize

                            176KB

                          • memory/2520-148-0x0000000000000000-mapping.dmp
                          • memory/3180-158-0x0000000000000000-mapping.dmp
                          • memory/3504-139-0x0000000000000000-mapping.dmp
                          • memory/3888-162-0x0000000000400000-0x0000000000DE1000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/3888-161-0x0000000000400000-0x0000000000DE1000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/3888-169-0x0000000005970000-0x0000000005AB0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/3888-170-0x0000000005970000-0x0000000005AB0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/3888-171-0x0000000005970000-0x0000000005AB0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/3888-167-0x0000000005970000-0x0000000005AB0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/3888-172-0x0000000005970000-0x0000000005AB0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/3888-174-0x0000000004C50000-0x0000000005702000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/3888-166-0x0000000005970000-0x0000000005AB0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/3888-165-0x0000000005970000-0x0000000005AB0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/3888-164-0x0000000004C50000-0x0000000005702000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/3888-163-0x0000000004C50000-0x0000000005702000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/3888-191-0x0000000000400000-0x0000000000DE1000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/3888-168-0x0000000005970000-0x0000000005AB0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/3888-190-0x00000000011DF000-0x0000000001A1A000-memory.dmp
                            Filesize

                            8.2MB

                          • memory/3888-136-0x0000000000000000-mapping.dmp
                          • memory/3888-140-0x00000000011DF000-0x0000000001A1A000-memory.dmp
                            Filesize

                            8.2MB

                          • memory/3888-142-0x0000000000400000-0x0000000000DE1000-memory.dmp
                            Filesize

                            9.9MB

                          • memory/3888-141-0x00000000032C0000-0x0000000003C96000-memory.dmp
                            Filesize

                            9.8MB

                          • memory/4652-145-0x0000000000883000-0x0000000000894000-memory.dmp
                            Filesize

                            68KB

                          • memory/4652-146-0x0000000000400000-0x0000000000595000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/4652-147-0x0000000000400000-0x0000000000595000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/5064-135-0x0000000000400000-0x0000000000595000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/5064-134-0x0000000000400000-0x0000000000595000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/5064-132-0x0000000000852000-0x0000000000862000-memory.dmp
                            Filesize

                            64KB

                          • memory/5064-133-0x00000000001F0000-0x00000000001F9000-memory.dmp
                            Filesize

                            36KB