Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-10-2022 17:52

General

  • Target

    e01e28981c3fd3e9a1c4e80f85185813e846cc3542ce230ff107b6159be92380.exe

  • Size

    255KB

  • MD5

    a5e10a6d9c533b516b74063b676ae10f

  • SHA1

    5d06b940050e32bedbc0873baf80b04a5cffa676

  • SHA256

    e01e28981c3fd3e9a1c4e80f85185813e846cc3542ce230ff107b6159be92380

  • SHA512

    3d52a81ed8ade13dba35ea981768e956e8e6ec1ab6b4d49b66ca507544ef9bd484ed03bb76d100c40c83e23d751536c8617062726bae29ad042f6bf27fc8536a

  • SSDEEP

    3072:VXVl+N488LHSFiphELLN8uRWmP6HFKTf/4cEFdHa6NfL7EIFlMdPmbu:RD7fLcAhELLN8tmgKTfAcEFrqIrGD

Malware Config

Extracted

Family

danabot

Attributes
  • embedded_hash

    569235DCA8F16ED8310BBACCB674F896

  • type

    loader

Extracted

Family

vidar

Version

55.2

Botnet

937

C2

https://t.me/slivetalks

https://c.im/@xinibin420

Attributes
  • profile_id

    937

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 39 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 50 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 21 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e01e28981c3fd3e9a1c4e80f85185813e846cc3542ce230ff107b6159be92380.exe
    "C:\Users\Admin\AppData\Local\Temp\e01e28981c3fd3e9a1c4e80f85185813e846cc3542ce230ff107b6159be92380.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1964
  • C:\Users\Admin\AppData\Local\Temp\F89D.exe
    C:\Users\Admin\AppData\Local\Temp\F89D.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Windows\SysWOW64\agentactivationruntimestarter.exe
      C:\Windows\system32\agentactivationruntimestarter.exe
      2⤵
        PID:320
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 308 -s 652
        2⤵
        • Program crash
        PID:3528
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 308 -s 988
        2⤵
        • Program crash
        PID:2260
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 308 -s 996
        2⤵
        • Program crash
        PID:3480
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 308 -s 996
        2⤵
        • Program crash
        PID:1220
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 308 -s 1156
        2⤵
        • Program crash
        PID:2540
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 308 -s 1152
        2⤵
        • Program crash
        PID:4808
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 308 -s 1164
        2⤵
        • Program crash
        PID:4272
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 308 -s 1056
        2⤵
        • Program crash
        PID:4172
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 308 -s 1436
        2⤵
        • Program crash
        PID:5112
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:812
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:1884
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x2cc 0x498
      1⤵
        PID:3904
      • C:\Users\Admin\AppData\Local\Temp\93A6.exe
        C:\Users\Admin\AppData\Local\Temp\93A6.exe
        1⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:1492
        • C:\ProgramData\27543674654315950273.exe
          "C:\ProgramData\27543674654315950273.exe"
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2032
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\FilesH.bat" "
            3⤵
            • Drops file in Drivers directory
            • Suspicious use of WriteProcessMemory
            PID:4204
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im Steam.exe
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3272
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 1
              4⤵
              • Delays execution with timeout.exe
              PID:4032
          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Cert.exe
            "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Cert.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious use of AdjustPrivilegeToken
            PID:2800
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\93A6.exe" & exit
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4916
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 6
            3⤵
            • Delays execution with timeout.exe
            PID:3852
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 2016
          2⤵
          • Program crash
          PID:3084
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1492 -ip 1492
        1⤵
          PID:1472
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 308 -ip 308
          1⤵
            PID:3204
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 308 -ip 308
            1⤵
              PID:4840
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 308 -ip 308
              1⤵
                PID:4156
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 308 -ip 308
                1⤵
                  PID:4184
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 308 -ip 308
                  1⤵
                    PID:4844
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 308 -ip 308
                    1⤵
                      PID:2040
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 308 -ip 308
                      1⤵
                        PID:3012
                      • C:\Windows\system32\OpenWith.exe
                        C:\Windows\system32\OpenWith.exe -Embedding
                        1⤵
                        • Modifies registry class
                        • Suspicious use of SetWindowsHookEx
                        PID:3032
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 308 -ip 308
                        1⤵
                          PID:4792
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 308 -ip 308
                          1⤵
                            PID:4492

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Defense Evasion

                          Modify Registry

                          1
                          T1112

                          Credential Access

                          Credentials in Files

                          3
                          T1081

                          Discovery

                          Query Registry

                          4
                          T1012

                          System Information Discovery

                          4
                          T1082

                          Peripheral Device Discovery

                          1
                          T1120

                          Collection

                          Data from Local System

                          3
                          T1005

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\ProgramData\27543674654315950273.exe
                            Filesize

                            389KB

                            MD5

                            5ec52400b61c5b586e24a85fa0a2318f

                            SHA1

                            579d8cfcf508c81e6e45e47186f33221d47563f3

                            SHA256

                            26f22547e17e37af41e6fca415a9fffb43c951c8c3d7129b1d4f8f358cf24ccd

                            SHA512

                            b7482d0d97b195a868fe77a882aa2b2d3009c908474dc8a66cc04325d7d3617732d5ac2e7fba8f7255d7cb283c114bbf276cddb336a6a30698b507b6181bba3b

                          • C:\ProgramData\27543674654315950273.exe
                            Filesize

                            389KB

                            MD5

                            5ec52400b61c5b586e24a85fa0a2318f

                            SHA1

                            579d8cfcf508c81e6e45e47186f33221d47563f3

                            SHA256

                            26f22547e17e37af41e6fca415a9fffb43c951c8c3d7129b1d4f8f358cf24ccd

                            SHA512

                            b7482d0d97b195a868fe77a882aa2b2d3009c908474dc8a66cc04325d7d3617732d5ac2e7fba8f7255d7cb283c114bbf276cddb336a6a30698b507b6181bba3b

                          • C:\ProgramData\mozglue.dll
                            Filesize

                            593KB

                            MD5

                            c8fd9be83bc728cc04beffafc2907fe9

                            SHA1

                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                            SHA256

                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                            SHA512

                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                          • C:\ProgramData\nss3.dll
                            Filesize

                            2.0MB

                            MD5

                            1cc453cdf74f31e4d913ff9c10acdde2

                            SHA1

                            6e85eae544d6e965f15fa5c39700fa7202f3aafe

                            SHA256

                            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                            SHA512

                            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                          • C:\ProgramData\sqlite3.dll
                            Filesize

                            1.1MB

                            MD5

                            1f44d4d3087c2b202cf9c90ee9d04b0f

                            SHA1

                            106a3ebc9e39ab6ddb3ff987efb6527c956f192d

                            SHA256

                            4841020c8bd06b08fde6e44cbe2e2ab33439e1c8368e936ec5b00dc0584f7260

                            SHA512

                            b614c72a3c1ce681ebffa628e29aa50275cc80ca9267380960c5198ea4d0a3f2df6cfb7275491d220bad72f14fc94e6656501e9a061d102fb11e00cfda2beb45

                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Cert.exe
                            Filesize

                            275KB

                            MD5

                            119ee6d6dcfa21f32dd9db95b365f256

                            SHA1

                            42d7f74eab4682928b03e577e2f5b9e6a2d95356

                            SHA256

                            ca128762eff2a68d3c319bd81574e423c79f59b1e445646ebe83b9c2135c5146

                            SHA512

                            cb4b8a2f037f1e0ab6a06094895ce9afffaaa428142c63259fa4d899ea53e06c581f5379156bb5f5c577daec8ed8d3e4e315d504771176f2c1a9fb8904a54b7e

                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Cert.exe
                            Filesize

                            275KB

                            MD5

                            119ee6d6dcfa21f32dd9db95b365f256

                            SHA1

                            42d7f74eab4682928b03e577e2f5b9e6a2d95356

                            SHA256

                            ca128762eff2a68d3c319bd81574e423c79f59b1e445646ebe83b9c2135c5146

                            SHA512

                            cb4b8a2f037f1e0ab6a06094895ce9afffaaa428142c63259fa4d899ea53e06c581f5379156bb5f5c577daec8ed8d3e4e315d504771176f2c1a9fb8904a54b7e

                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\FilesH.bat
                            Filesize

                            475B

                            MD5

                            979e62632d7fcd1c5f022d524dac901a

                            SHA1

                            0335075559e0e2b3d095920eae545a635fb1f61e

                            SHA256

                            6f90b594a016a0814d30cbb0aa665ebede4b710927efd5ef96ec518088b1e553

                            SHA512

                            dad192359ffc7f42d832b0e841553b9342293705db0adefa19edf6c47953bb61a0787cf2f7e0022ee52c5fab3571af7c2167e25ca93903c33693f825c07b961d

                          • C:\Users\Admin\AppData\Local\Temp\93A6.exe
                            Filesize

                            343KB

                            MD5

                            ba97a8ba982684ffd26140b002fcf5f6

                            SHA1

                            8d0b982e8e9aaf3a84e3b17ebc910d26d341b1f7

                            SHA256

                            a3282df5188935d442674443e22d2f8bc5d5390a778b386a675d2a66a619d47b

                            SHA512

                            27823fba4a49841df28e5cd99dc68d9a258213cafade5aacaabac60461bdc273751aba808c7008374b3c7861664c7b1b301556c9b2e5ada8bf6c435e05a5ea8f

                          • C:\Users\Admin\AppData\Local\Temp\93A6.exe
                            Filesize

                            343KB

                            MD5

                            ba97a8ba982684ffd26140b002fcf5f6

                            SHA1

                            8d0b982e8e9aaf3a84e3b17ebc910d26d341b1f7

                            SHA256

                            a3282df5188935d442674443e22d2f8bc5d5390a778b386a675d2a66a619d47b

                            SHA512

                            27823fba4a49841df28e5cd99dc68d9a258213cafade5aacaabac60461bdc273751aba808c7008374b3c7861664c7b1b301556c9b2e5ada8bf6c435e05a5ea8f

                          • C:\Users\Admin\AppData\Local\Temp\F89D.exe
                            Filesize

                            8.4MB

                            MD5

                            f918ede92fd01b0f8d9370b98c7c63bc

                            SHA1

                            89c0440dfaa5ce9506a3151c1a9e94ef0dbc374a

                            SHA256

                            f8d1cf7824eeada220b0557cfcd4ad773fe08d54a42f74befdfb7fb379eecca8

                            SHA512

                            37de27f2194498a7bef0ccc7a5580001c8af21fb1fdabab131b8af26576e574ab23ea08da341d69ff2529303e39227c755db99f8957db4dbeaec9a906c963053

                          • C:\Users\Admin\AppData\Local\Temp\F89D.exe
                            Filesize

                            8.4MB

                            MD5

                            f918ede92fd01b0f8d9370b98c7c63bc

                            SHA1

                            89c0440dfaa5ce9506a3151c1a9e94ef0dbc374a

                            SHA256

                            f8d1cf7824eeada220b0557cfcd4ad773fe08d54a42f74befdfb7fb379eecca8

                            SHA512

                            37de27f2194498a7bef0ccc7a5580001c8af21fb1fdabab131b8af26576e574ab23ea08da341d69ff2529303e39227c755db99f8957db4dbeaec9a906c963053

                          • C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20220812_191749306.html
                            Filesize

                            94KB

                            MD5

                            da6b45af25ddc7d9a34a5a425b253bb2

                            SHA1

                            b94cc8311d176c735ef39586086ba5293808c3a9

                            SHA256

                            fe6525b8436cfb0df02ae2cd7e7054bd706b3fa6f68ba4ded69308ed0bbfc350

                            SHA512

                            6a56d232768ad1f999bea5c61c58561e870c26c5de539d73e84984c0a806093251d060a359c55de71f46442f0752e96f6375ac8d8a79d7f957486c1e0e4c6e23

                          • C:\Users\Admin\AppData\Local\Temp\Syhidsduo.tmp
                            Filesize

                            3.3MB

                            MD5

                            13d0ff809f24a408728fd6fe00241020

                            SHA1

                            fde8484da982eceb86cf6959460ffc4ce33271a9

                            SHA256

                            db9190e9eb5298547a3d266f298ec1e7ede0426841da9512f2827f1e7c027520

                            SHA512

                            38dd1c523eb9f5aa1c3da0e95f4064f22fc191ce8cea20803c5f60fcbc40d83f5c3545529863ca18f4e65b3ea7a8eddc247ae0db11c6ffa70af560998611e768

                          • C:\Users\Admin\AppData\Local\Temp\TMKNGOMU-20220812-1924a.log
                            Filesize

                            181KB

                            MD5

                            aa50dd7e6959589fc3fea20fe137bc6f

                            SHA1

                            6db450ce52e3163161e1b90af4074a9d3bf47447

                            SHA256

                            ec82e4d884101d5d621ce4ff44a53f2114f73498bb0628479f67c37ec19124e8

                            SHA512

                            1e40a678922d3119ea6328b90e0a19d0f56a8498aca0aaeb5773336d292002352f7efdce467c09fc29acfc91bbc5bb6de3ba11d1ba2e1d46c1d0159f7ad17eb4

                          • C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI50E6.txt
                            Filesize

                            414KB

                            MD5

                            e6c01c79db3f332fe871fa31fde76177

                            SHA1

                            aebe59988fce2cdc4e95ea5937365421538c9a05

                            SHA256

                            2ef99443f8f086c52cb2c4b525a767fd0ad0de8b4996bd6c9161bf8073a884fb

                            SHA512

                            6cec8a23a7468d42deed895e4f1277fd7d33430dc122fbe020ee865a319c14a73d29ab1f6c9af40127f19c683ff7dfa36689b43b309b3b6aa0d76fee68ed5fd5

                          • C:\Users\Admin\AppData\Local\Temp\jawshtml.html
                            Filesize

                            13B

                            MD5

                            b2a4bc176e9f29b0c439ef9a53a62a1a

                            SHA1

                            1ae520cbbf7e14af867232784194366b3d1c3f34

                            SHA256

                            7b4f72a40bd21934680f085afe8a30bf85acff1a8365af43102025c4ccf52b73

                            SHA512

                            e04b85d8d45d43479abbbe34f57265b64d1d325753ec3d2ecadb5f83fa5822b1d999b39571801ca39fa32e4a0a7caab073ccd003007e5b86dac7b1c892a5de3f

                          • C:\Users\Admin\AppData\Local\Temp\sa.9NCBCSZSJRSB_0__.Public.InstallAgent.dat
                            Filesize

                            55KB

                            MD5

                            8c76b2a5951f70ac2310ccbc1d9e3091

                            SHA1

                            e17041d891361c4ce189461d7a96a6f55e91d96a

                            SHA256

                            103edcdb6b30e07e2e7a9dd045e99809537d32d510d5484ab33d39c54374d833

                            SHA512

                            5efd504b5df0ec99e428117111dcc86a3dbde9cf88dce739ed72b29bc29062635b9d78131934a842ac5dd125bb653526caf68b5b3e0ff65927bc382284426f9f

                          • C:\Users\Admin\AppData\Local\Temp\wctA1E8.tmp
                            Filesize

                            62KB

                            MD5

                            7185e716980842db27c3b3a88e1fe804

                            SHA1

                            e4615379cd4797629b4cc3da157f4d4a5412fb2b

                            SHA256

                            094754a618b102b7ad0800dd4c9c02c882cf2d1e7996ba864f422fa4312427e1

                            SHA512

                            dea331907f5f1de407ca07e24be7ad808fa43a0eef2d1b5009721f937ab2a8f77832e332d5ac3d9662e5b02ecaabbec0f4228af279fa6562be4dccb6c829246c

                          • memory/308-180-0x0000000007EB0000-0x0000000007FF0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/308-174-0x0000000007EB0000-0x0000000007FF0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/308-143-0x0000000000400000-0x0000000003455000-memory.dmp
                            Filesize

                            48.3MB

                          • memory/308-179-0x0000000007EB0000-0x0000000007FF0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/308-197-0x00000000072A0000-0x0000000007D52000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/308-142-0x0000000000400000-0x0000000003455000-memory.dmp
                            Filesize

                            48.3MB

                          • memory/308-178-0x0000000007EB0000-0x0000000007FF0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/308-136-0x0000000000000000-mapping.dmp
                          • memory/308-141-0x0000000005900000-0x00000000062D6000-memory.dmp
                            Filesize

                            9.8MB

                          • memory/308-177-0x0000000007EB0000-0x0000000007FF0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/308-175-0x0000000007EB0000-0x0000000007FF0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/308-172-0x00000000072A0000-0x0000000007D52000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/308-183-0x0000000000400000-0x0000000003455000-memory.dmp
                            Filesize

                            48.3MB

                          • memory/308-173-0x0000000007EB0000-0x0000000007FF0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/308-176-0x00000000072A0000-0x0000000007D52000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/308-140-0x00000000036DF000-0x0000000003F1A000-memory.dmp
                            Filesize

                            8.2MB

                          • memory/308-181-0x0000000007EB0000-0x0000000007FF0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/308-171-0x00000000072A0000-0x0000000007D52000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/308-169-0x0000000000400000-0x0000000003455000-memory.dmp
                            Filesize

                            48.3MB

                          • memory/308-170-0x0000000000400000-0x0000000003455000-memory.dmp
                            Filesize

                            48.3MB

                          • memory/320-139-0x0000000000000000-mapping.dmp
                          • memory/812-188-0x0000000003760000-0x00000000038A0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/812-182-0x0000000000000000-mapping.dmp
                          • memory/812-184-0x0000000002B90000-0x0000000003642000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/812-185-0x0000000002B90000-0x0000000003642000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/812-186-0x0000000003760000-0x00000000038A0000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/812-187-0x0000000000800000-0x0000000001192000-memory.dmp
                            Filesize

                            9.6MB

                          • memory/812-196-0x0000000002B90000-0x0000000003642000-memory.dmp
                            Filesize

                            10.7MB

                          • memory/1492-148-0x0000000002EF0000-0x0000000002F39000-memory.dmp
                            Filesize

                            292KB

                          • memory/1492-149-0x0000000000400000-0x0000000002C44000-memory.dmp
                            Filesize

                            40.3MB

                          • memory/1492-144-0x0000000000000000-mapping.dmp
                          • memory/1492-147-0x0000000002C83000-0x0000000002CAF000-memory.dmp
                            Filesize

                            176KB

                          • memory/1492-163-0x0000000000400000-0x0000000002C44000-memory.dmp
                            Filesize

                            40.3MB

                          • memory/1492-162-0x0000000002C83000-0x0000000002CAF000-memory.dmp
                            Filesize

                            176KB

                          • memory/1964-132-0x0000000002CD2000-0x0000000002CE7000-memory.dmp
                            Filesize

                            84KB

                          • memory/1964-135-0x0000000000400000-0x0000000002C2E000-memory.dmp
                            Filesize

                            40.2MB

                          • memory/1964-134-0x0000000000400000-0x0000000002C2E000-memory.dmp
                            Filesize

                            40.2MB

                          • memory/1964-133-0x0000000002CB0000-0x0000000002CB9000-memory.dmp
                            Filesize

                            36KB

                          • memory/2032-153-0x0000000000000000-mapping.dmp
                          • memory/2800-168-0x0000000005FC0000-0x0000000005FE2000-memory.dmp
                            Filesize

                            136KB

                          • memory/2800-164-0x0000000000000000-mapping.dmp
                          • memory/2800-167-0x0000000000150000-0x000000000019A000-memory.dmp
                            Filesize

                            296KB

                          • memory/3272-160-0x0000000000000000-mapping.dmp
                          • memory/3852-158-0x0000000000000000-mapping.dmp
                          • memory/4032-161-0x0000000000000000-mapping.dmp
                          • memory/4204-156-0x0000000000000000-mapping.dmp
                          • memory/4916-157-0x0000000000000000-mapping.dmp