Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-10-2022 05:49

General

  • Target

    file.exe

  • Size

    230KB

  • MD5

    d38a02f967e07a910ed35e289ec9c56a

  • SHA1

    2533c534bfc11130198cd22cfc356e458c96fd7f

  • SHA256

    5686d9765b6cedecebf28f9ec51cd7307064d69afd38798b087a2cbebca056fd

  • SHA512

    7047954168b10c0a55a5e77755aec62eec63d2ff76dbae55090c246ec0943506e5515a9557be35640261159e774be7cfb13486a56b22137593bbaea31c8f44a4

  • SSDEEP

    3072:cXV+nLl/P4DY5tEsFSwdN11aua4juc1/yEI3fCQwkr+ll:YMnL54DcEsAlJc1/yEUfDwkr+ll

Malware Config

Extracted

Family

danabot

C2

49.0.50.0:57

51.0.52.0:0

53.0.54.0:1200

55.0.56.0:65535

Attributes
  • embedded_hash

    569235DCA8F16ED8310BBACCB674F896

  • type

    loader

Extracted

Family

vidar

Version

55.2

Botnet

937

C2

https://t.me/slivetalks

https://c.im/@xinibin420

Attributes
  • profile_id

    937

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 11 IoCs
  • Checks SCSI registry key(s) 3 TTPs 42 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 46 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 21 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 59 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2160
  • C:\Users\Admin\AppData\Local\Temp\22AB.exe
    C:\Users\Admin\AppData\Local\Temp\22AB.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Windows\SysWOW64\agentactivationruntimestarter.exe
      C:\Windows\system32\agentactivationruntimestarter.exe
      2⤵
        PID:2872
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 652
        2⤵
        • Program crash
        PID:3996
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 1032
        2⤵
        • Program crash
        PID:1448
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 1040
        2⤵
        • Program crash
        PID:2412
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 1112
        2⤵
        • Program crash
        PID:1792
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 1136
        2⤵
        • Program crash
        PID:4776
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 1164
        2⤵
        • Program crash
        PID:4592
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 1148
        2⤵
        • Program crash
        PID:5076
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 1296
        2⤵
        • Program crash
        PID:5088
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 1056
        2⤵
        • Program crash
        PID:4612
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:2540
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 1476
        2⤵
        • Program crash
        PID:4332
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:5048
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x50c 0x510
      1⤵
        PID:4680
      • C:\Users\Admin\AppData\Roaming\djjdiar
        C:\Users\Admin\AppData\Roaming\djjdiar
        1⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:4992
      • C:\Users\Admin\AppData\Local\Temp\8E08.exe
        C:\Users\Admin\AppData\Local\Temp\8E08.exe
        1⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:1628
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\8E08.exe" & exit
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4328
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 6
            3⤵
            • Delays execution with timeout.exe
            PID:3576
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1628 -s 1948
          2⤵
          • Program crash
          PID:3068
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1628 -ip 1628
        1⤵
          PID:4428
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2296 -ip 2296
          1⤵
            PID:2816
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2296 -ip 2296
            1⤵
              PID:4516
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2296 -ip 2296
              1⤵
                PID:3024
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2296 -ip 2296
                1⤵
                  PID:916
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2296 -ip 2296
                  1⤵
                    PID:5108
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 2296 -ip 2296
                    1⤵
                      PID:4484
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2296 -ip 2296
                      1⤵
                        PID:1520
                      • C:\Windows\system32\OpenWith.exe
                        C:\Windows\system32\OpenWith.exe -Embedding
                        1⤵
                        • Modifies registry class
                        • Suspicious use of SetWindowsHookEx
                        PID:5036
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2296 -ip 2296
                        1⤵
                          PID:5044
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2296 -ip 2296
                          1⤵
                            PID:4396
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2296 -ip 2296
                            1⤵
                              PID:3112

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Defense Evasion

                            Modify Registry

                            1
                            T1112

                            Credential Access

                            Credentials in Files

                            3
                            T1081

                            Discovery

                            Query Registry

                            4
                            T1012

                            System Information Discovery

                            4
                            T1082

                            Peripheral Device Discovery

                            1
                            T1120

                            Collection

                            Data from Local System

                            3
                            T1005

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\ProgramData\mozglue.dll
                              Filesize

                              593KB

                              MD5

                              c8fd9be83bc728cc04beffafc2907fe9

                              SHA1

                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                              SHA256

                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                              SHA512

                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                            • C:\ProgramData\nss3.dll
                              Filesize

                              2.0MB

                              MD5

                              1cc453cdf74f31e4d913ff9c10acdde2

                              SHA1

                              6e85eae544d6e965f15fa5c39700fa7202f3aafe

                              SHA256

                              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                              SHA512

                              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                            • C:\ProgramData\sqlite3.dll
                              Filesize

                              1.1MB

                              MD5

                              1f44d4d3087c2b202cf9c90ee9d04b0f

                              SHA1

                              106a3ebc9e39ab6ddb3ff987efb6527c956f192d

                              SHA256

                              4841020c8bd06b08fde6e44cbe2e2ab33439e1c8368e936ec5b00dc0584f7260

                              SHA512

                              b614c72a3c1ce681ebffa628e29aa50275cc80ca9267380960c5198ea4d0a3f2df6cfb7275491d220bad72f14fc94e6656501e9a061d102fb11e00cfda2beb45

                            • C:\Users\Admin\AppData\Local\Temp\22AB.exe
                              Filesize

                              8.4MB

                              MD5

                              ce8febc16e7d3ccdec7a2d34ffa3033c

                              SHA1

                              e113ccfcf76c8584e02f3bccd4f9caa463836e2a

                              SHA256

                              e582a8f9dbd02815392575c013d49189a30d4da0dd7e96bbdc339f8a2ebd7516

                              SHA512

                              988377f94c451b4010cca8ca4be291777ef75b51f2ba8fb116c93cab42dc435474e9234e2c53e837f1061e5e5c14be776de4d54b1dec53b82983ed7e563c1ca8

                            • C:\Users\Admin\AppData\Local\Temp\22AB.exe
                              Filesize

                              8.4MB

                              MD5

                              ce8febc16e7d3ccdec7a2d34ffa3033c

                              SHA1

                              e113ccfcf76c8584e02f3bccd4f9caa463836e2a

                              SHA256

                              e582a8f9dbd02815392575c013d49189a30d4da0dd7e96bbdc339f8a2ebd7516

                              SHA512

                              988377f94c451b4010cca8ca4be291777ef75b51f2ba8fb116c93cab42dc435474e9234e2c53e837f1061e5e5c14be776de4d54b1dec53b82983ed7e563c1ca8

                            • C:\Users\Admin\AppData\Local\Temp\7bc85c74-e3ce-4400-95a0-240f127cf11b.tmp
                              Filesize

                              23KB

                              MD5

                              7cd73270bd735f9fe77bc9278f9f2b8b

                              SHA1

                              b27a898970297c750fb7e4d70ad8f87c1e6c1739

                              SHA256

                              ee80340a02c0f96a3f9d01e635857d38d7b92444d6102ee29804f559f2eaa7f4

                              SHA512

                              1fe70455d4d8c0fbab9ef20cf85d0de55fea9f18499c653af5d234462aa5c45eaacceadab39e9be62dc548af4f710362dd34970e1d8a666bf09fe4101bf32077

                            • C:\Users\Admin\AppData\Local\Temp\84c7bf32-db39-40e7-95b4-e9bdddb0a182.tmp
                              Filesize

                              242KB

                              MD5

                              541f52e24fe1ef9f8e12377a6ccae0c0

                              SHA1

                              189898bb2dcae7d5a6057bc2d98b8b450afaebb6

                              SHA256

                              81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82

                              SHA512

                              d779d78a15c5efca51ebd6b96a7ccb6d718741bdf7d9a37f53b2eb4b98aa1a78bc4cfa57d6e763aab97276c8f9088940ac0476690d4d46023ff4bf52f3326c88

                            • C:\Users\Admin\AppData\Local\Temp\8E08.exe
                              Filesize

                              332KB

                              MD5

                              e75ec445beb33e400201791a3fba433d

                              SHA1

                              a2c29449d05c2a26077e45dfcb45e37ef7c638a8

                              SHA256

                              f16953dfb98fb54bde6e9410883839e228ee09aa0a09892ab56a5ddfc76e7a0e

                              SHA512

                              4efdb748bcaef9aa1ca5bc934d5797f692a7bbd974fc675318124a4bfce62e074fd32a3033a10057a5af5cc1b9d2c7d87de316c31bce0f5b7d61983f1f967134

                            • C:\Users\Admin\AppData\Local\Temp\8E08.exe
                              Filesize

                              332KB

                              MD5

                              e75ec445beb33e400201791a3fba433d

                              SHA1

                              a2c29449d05c2a26077e45dfcb45e37ef7c638a8

                              SHA256

                              f16953dfb98fb54bde6e9410883839e228ee09aa0a09892ab56a5ddfc76e7a0e

                              SHA512

                              4efdb748bcaef9aa1ca5bc934d5797f692a7bbd974fc675318124a4bfce62e074fd32a3033a10057a5af5cc1b9d2c7d87de316c31bce0f5b7d61983f1f967134

                            • C:\Users\Admin\AppData\Local\Temp\JavaDeployReg.log
                              Filesize

                              25KB

                              MD5

                              9d10f854940df634ca840710b5bab312

                              SHA1

                              4fbced512f60578a918a6a099b1d898586204add

                              SHA256

                              d29a41b75f239f44583c1bba3120b2adaea44e4a3e22a75609590ce213d1690c

                              SHA512

                              19a28b906bc1353def4dc3012c282ad313edcd8279931228bd7d5e124872c0b2b6baf033302ae3ba6fb4a84caf0d581856b79405117e9605838f163ad1ec9381

                            • C:\Users\Admin\AppData\Local\Temp\StructuredQuery.log
                              Filesize

                              4KB

                              MD5

                              b2c73bb7e8ac5639eec536a1cee5abd5

                              SHA1

                              27ac80503aa3827fef879b5ae4e8546da1285f3d

                              SHA256

                              c7ac663de6c20c909c93ed1fa786259400c56bee376191eeb3c1534ea66a2357

                              SHA512

                              57c6314370840a96847d16f26a1f60b1e57647b67692f8deab92e4120b657a3eac7d001cdca0467c32cefe74a0450f1076d7eb484712a4e45edc0d0bd3db3de8

                            • C:\Users\Admin\AppData\Local\Temp\Syhidsduo.tmp
                              Filesize

                              3.3MB

                              MD5

                              13d0ff809f24a408728fd6fe00241020

                              SHA1

                              fde8484da982eceb86cf6959460ffc4ce33271a9

                              SHA256

                              db9190e9eb5298547a3d266f298ec1e7ede0426841da9512f2827f1e7c027520

                              SHA512

                              38dd1c523eb9f5aa1c3da0e95f4064f22fc191ce8cea20803c5f60fcbc40d83f5c3545529863ca18f4e65b3ea7a8eddc247ae0db11c6ffa70af560998611e768

                            • C:\Users\Admin\AppData\Local\Temp\msedge_installer.log
                              Filesize

                              3KB

                              MD5

                              72051cb2a635223b61f1fe158c77671c

                              SHA1

                              1a569f9476a5e5f61e9046b564e70332d066616a

                              SHA256

                              5671ce950a48143b72dccd3de7fb179df6926ac5be63a0b99c5d26907c2cb7a3

                              SHA512

                              8ce5303cb3f6fa4af28f75a3774024d8ac25836a6ff45497aba6795bfef0e22a451302580753ff1e736bde5dad0a33e5f3fe75d912643149b1c13188466fae6a

                            • C:\Users\Admin\AppData\Local\Temp\wctC515.tmp
                              Filesize

                              62KB

                              MD5

                              2e8f497235815362c3d2fe5f4d56010c

                              SHA1

                              c6c9c84fbdb7b85261ba818adbc18cab8158d692

                              SHA256

                              4420111c2dcd4928407eb5dec0c7270d382375392635959c816faf8b50cb95e3

                              SHA512

                              046993e0cbc526bda57a098cbe3902cc1ee81f90540fadd9004a2ac800b6f37703222986de994a07c175555c51cb641e2f71e9c560b6f174fe039b8dc1217133

                            • C:\Users\Admin\AppData\Roaming\djjdiar
                              Filesize

                              230KB

                              MD5

                              d38a02f967e07a910ed35e289ec9c56a

                              SHA1

                              2533c534bfc11130198cd22cfc356e458c96fd7f

                              SHA256

                              5686d9765b6cedecebf28f9ec51cd7307064d69afd38798b087a2cbebca056fd

                              SHA512

                              7047954168b10c0a55a5e77755aec62eec63d2ff76dbae55090c246ec0943506e5515a9557be35640261159e774be7cfb13486a56b22137593bbaea31c8f44a4

                            • C:\Users\Admin\AppData\Roaming\djjdiar
                              Filesize

                              230KB

                              MD5

                              d38a02f967e07a910ed35e289ec9c56a

                              SHA1

                              2533c534bfc11130198cd22cfc356e458c96fd7f

                              SHA256

                              5686d9765b6cedecebf28f9ec51cd7307064d69afd38798b087a2cbebca056fd

                              SHA512

                              7047954168b10c0a55a5e77755aec62eec63d2ff76dbae55090c246ec0943506e5515a9557be35640261159e774be7cfb13486a56b22137593bbaea31c8f44a4

                            • memory/1628-196-0x0000000000000000-mapping.dmp
                            • memory/1628-209-0x0000000000400000-0x00000000005B1000-memory.dmp
                              Filesize

                              1.7MB

                            • memory/1628-208-0x0000000000873000-0x000000000089F000-memory.dmp
                              Filesize

                              176KB

                            • memory/1628-199-0x0000000000873000-0x000000000089F000-memory.dmp
                              Filesize

                              176KB

                            • memory/1628-201-0x0000000000400000-0x00000000005B1000-memory.dmp
                              Filesize

                              1.7MB

                            • memory/1628-200-0x0000000000A60000-0x0000000000AA9000-memory.dmp
                              Filesize

                              292KB

                            • memory/2160-132-0x0000000002E93000-0x0000000002EA9000-memory.dmp
                              Filesize

                              88KB

                            • memory/2160-135-0x0000000000400000-0x0000000002C27000-memory.dmp
                              Filesize

                              40.2MB

                            • memory/2160-133-0x00000000001F0000-0x00000000001F9000-memory.dmp
                              Filesize

                              36KB

                            • memory/2160-134-0x0000000000400000-0x0000000002C27000-memory.dmp
                              Filesize

                              40.2MB

                            • memory/2296-255-0x0000000000400000-0x000000000344D000-memory.dmp
                              Filesize

                              48.3MB

                            • memory/2296-191-0x0000000000400000-0x000000000344D000-memory.dmp
                              Filesize

                              48.3MB

                            • memory/2296-157-0x0000000000000000-mapping.dmp
                            • memory/2296-184-0x00000000038AC000-0x00000000040E7000-memory.dmp
                              Filesize

                              8.2MB

                            • memory/2296-285-0x0000000007400000-0x0000000007EB2000-memory.dmp
                              Filesize

                              10.7MB

                            • memory/2296-282-0x0000000000400000-0x000000000344D000-memory.dmp
                              Filesize

                              48.3MB

                            • memory/2296-185-0x0000000005890000-0x0000000006266000-memory.dmp
                              Filesize

                              9.8MB

                            • memory/2296-186-0x0000000000400000-0x000000000344D000-memory.dmp
                              Filesize

                              48.3MB

                            • memory/2296-270-0x0000000007400000-0x0000000007EB2000-memory.dmp
                              Filesize

                              10.7MB

                            • memory/2540-283-0x0000000001210000-0x0000000001BA2000-memory.dmp
                              Filesize

                              9.6MB

                            • memory/2540-271-0x0000000003690000-0x0000000004142000-memory.dmp
                              Filesize

                              10.7MB

                            • memory/2540-269-0x0000000000000000-mapping.dmp
                            • memory/2540-284-0x0000000003690000-0x0000000004142000-memory.dmp
                              Filesize

                              10.7MB

                            • memory/2872-180-0x0000000000000000-mapping.dmp
                            • memory/3004-166-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-221-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-175-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-174-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-176-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-177-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-178-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-171-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-179-0x0000000007290000-0x00000000072A0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-181-0x00000000072B0000-0x00000000072C0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-182-0x00000000072C0000-0x00000000072D0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-183-0x00000000072C0000-0x00000000072D0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-172-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-170-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-169-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-187-0x0000000007290000-0x00000000072A0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-188-0x00000000072B0000-0x00000000072C0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-189-0x00000000072C0000-0x00000000072D0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-190-0x00000000072C0000-0x00000000072D0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-168-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-167-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-165-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-136-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-137-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-164-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-163-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-162-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-161-0x0000000007290000-0x00000000072A0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-160-0x0000000007290000-0x00000000072A0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-156-0x0000000007290000-0x00000000072A0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-138-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-155-0x0000000007290000-0x00000000072A0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-154-0x0000000007290000-0x00000000072A0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-153-0x0000000007280000-0x0000000007290000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-139-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-140-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-152-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-151-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-210-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-211-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-212-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-213-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-214-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-215-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-216-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-217-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-218-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-219-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-220-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-173-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-222-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-223-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-224-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-225-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-226-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-227-0x0000000007290000-0x00000000072A0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-228-0x0000000007290000-0x00000000072A0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-229-0x0000000007290000-0x00000000072A0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-230-0x0000000007290000-0x00000000072A0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-231-0x0000000007290000-0x00000000072A0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-232-0x0000000007290000-0x00000000072A0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-233-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-235-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-236-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-237-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-238-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-239-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-240-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-241-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-242-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-243-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-244-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-245-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-246-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-247-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-248-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-249-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-250-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-251-0x0000000002BF0000-0x0000000002C00000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-252-0x0000000002BF0000-0x0000000002C00000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-253-0x0000000002BF0000-0x0000000002C00000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-150-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-256-0x0000000002BF0000-0x0000000002C00000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-258-0x0000000002BF0000-0x0000000002C00000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-257-0x0000000002BF0000-0x0000000002C00000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-149-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-148-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-147-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-146-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-145-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-144-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-143-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-142-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3004-141-0x0000000007270000-0x0000000007280000-memory.dmp
                              Filesize

                              64KB

                            • memory/3576-207-0x0000000000000000-mapping.dmp
                            • memory/4328-206-0x0000000000000000-mapping.dmp
                            • memory/4992-202-0x0000000000400000-0x0000000002C27000-memory.dmp
                              Filesize

                              40.2MB

                            • memory/4992-195-0x0000000000400000-0x0000000002C27000-memory.dmp
                              Filesize

                              40.2MB

                            • memory/4992-194-0x0000000002CB2000-0x0000000002CC8000-memory.dmp
                              Filesize

                              88KB