Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-10-2022 13:10

General

  • Target

    d8287455999f2aad069146c6a014ae9b7812eb391bb003d819c9dc683b5cf771.exe

  • Size

    283KB

  • MD5

    7dc6a27f93470994c23ce9003c912675

  • SHA1

    4a544e1d3883d36f28e5a738eb9b0f12838d0871

  • SHA256

    d8287455999f2aad069146c6a014ae9b7812eb391bb003d819c9dc683b5cf771

  • SHA512

    fe2d91f04c09ff4686f365ea858c937fc378e80aee022ae5a78ec4f90778821a1a94ded7dffe302d0a9cbb94d4f6ece785cb3f5b4b98fb558747d6c47fa3f858

  • SSDEEP

    6144:zLgm4lPaVo3DRxnUm9Rb42ORM1FsYLbuEdInatp+VY/ivHS1j9V:zl4wVo3dBP9Rb42ORM1FpbuEdIOp+K+i

Malware Config

Extracted

Family

danabot

C2

172.86.120.215:443

213.227.155.103:443

103.187.26.147:443

172.86.120.138:443

Attributes
  • embedded_hash

    BBBB0DB8CB7E6D152424535822E445A7

  • type

    loader

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Extracted

Family

vidar

Version

55.2

Botnet

937

C2

https://t.me/slivetalks

https://c.im/@xinibin420

Attributes
  • profile_id

    937

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 17 IoCs
  • Checks SCSI registry key(s) 3 TTPs 39 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 47 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 19 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8287455999f2aad069146c6a014ae9b7812eb391bb003d819c9dc683b5cf771.exe
    "C:\Users\Admin\AppData\Local\Temp\d8287455999f2aad069146c6a014ae9b7812eb391bb003d819c9dc683b5cf771.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1996
  • C:\Users\Admin\AppData\Local\Temp\EE5C.exe
    C:\Users\Admin\AppData\Local\Temp\EE5C.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\SysWOW64\agentactivationruntimestarter.exe
      C:\Windows\system32\agentactivationruntimestarter.exe
      2⤵
        PID:2296
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1184 -s 528
        2⤵
        • Program crash
        PID:4064
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        PID:2064
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1184 -s 932
        2⤵
        • Program crash
        PID:3064
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1184 -s 932
        2⤵
        • Program crash
        PID:2188
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1184 -s 1040
        2⤵
        • Program crash
        PID:5076
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:4364
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:1428
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x4ec 0x4f8
      1⤵
        PID:4824
      • C:\Users\Admin\AppData\Local\Temp\B21B.exe
        C:\Users\Admin\AppData\Local\Temp\B21B.exe
        1⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:2504
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 456
          2⤵
          • Program crash
          PID:580
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 764
          2⤵
          • Program crash
          PID:4192
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 764
          2⤵
          • Program crash
          PID:1008
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 764
          2⤵
          • Program crash
          PID:4444
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 860
          2⤵
          • Program crash
          PID:1956
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 944
          2⤵
          • Program crash
          PID:1808
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 944
          2⤵
          • Program crash
          PID:3016
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 1092
          2⤵
          • Program crash
          PID:4336
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 1332
          2⤵
          • Program crash
          PID:4068
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "B21B.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\B21B.exe" & exit
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1484
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "B21B.exe" /f
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3816
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 1324
          2⤵
          • Program crash
          PID:4164
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 1352
          2⤵
          • Program crash
          PID:3580
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 1492
          2⤵
          • Program crash
          PID:3592
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2504 -ip 2504
        1⤵
          PID:2828
        • C:\Users\Admin\AppData\Local\Temp\B7C9.exe
          C:\Users\Admin\AppData\Local\Temp\B7C9.exe
          1⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious use of WriteProcessMemory
          PID:2776
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\B7C9.exe" & exit
            2⤵
              PID:2956
              • C:\Windows\SysWOW64\timeout.exe
                timeout /t 6
                3⤵
                • Delays execution with timeout.exe
                PID:1256
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2776 -s 2060
              2⤵
              • Program crash
              PID:2356
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 2504 -ip 2504
            1⤵
              PID:5060
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2504 -ip 2504
              1⤵
                PID:412
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2504 -ip 2504
                1⤵
                  PID:668
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2504 -ip 2504
                  1⤵
                    PID:1464
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2504 -ip 2504
                    1⤵
                      PID:4244
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2504 -ip 2504
                      1⤵
                        PID:3312
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2776 -ip 2776
                        1⤵
                          PID:4080
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2504 -ip 2504
                          1⤵
                            PID:480
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2504 -ip 2504
                            1⤵
                              PID:3484
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2504 -ip 2504
                              1⤵
                                PID:1784
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2504 -ip 2504
                                1⤵
                                  PID:1460
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 2504 -ip 2504
                                  1⤵
                                    PID:4416
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1184 -ip 1184
                                    1⤵
                                      PID:2640
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 1184 -ip 1184
                                      1⤵
                                        PID:1404
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1184 -ip 1184
                                        1⤵
                                          PID:4420
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 1184 -ip 1184
                                          1⤵
                                            PID:836

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v6

                                          Defense Evasion

                                          Modify Registry

                                          1
                                          T1112

                                          Credential Access

                                          Credentials in Files

                                          3
                                          T1081

                                          Discovery

                                          Query Registry

                                          4
                                          T1012

                                          System Information Discovery

                                          4
                                          T1082

                                          Peripheral Device Discovery

                                          1
                                          T1120

                                          Collection

                                          Data from Local System

                                          3
                                          T1005

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\ProgramData\mozglue.dll
                                            Filesize

                                            593KB

                                            MD5

                                            c8fd9be83bc728cc04beffafc2907fe9

                                            SHA1

                                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                            SHA256

                                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                            SHA512

                                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                          • C:\ProgramData\nss3.dll
                                            Filesize

                                            2.0MB

                                            MD5

                                            1cc453cdf74f31e4d913ff9c10acdde2

                                            SHA1

                                            6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                            SHA256

                                            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                            SHA512

                                            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                          • C:\ProgramData\sqlite3.dll
                                            Filesize

                                            1.1MB

                                            MD5

                                            1f44d4d3087c2b202cf9c90ee9d04b0f

                                            SHA1

                                            106a3ebc9e39ab6ddb3ff987efb6527c956f192d

                                            SHA256

                                            4841020c8bd06b08fde6e44cbe2e2ab33439e1c8368e936ec5b00dc0584f7260

                                            SHA512

                                            b614c72a3c1ce681ebffa628e29aa50275cc80ca9267380960c5198ea4d0a3f2df6cfb7275491d220bad72f14fc94e6656501e9a061d102fb11e00cfda2beb45

                                          • C:\Users\Admin\AppData\Local\Temp\B21B.exe
                                            Filesize

                                            281KB

                                            MD5

                                            1b37c8c8eb816e4240b9117e794979ee

                                            SHA1

                                            48f51c82e3a144f9240bfe2ce31bc0af42b62216

                                            SHA256

                                            d8c268da0b7f9d4467eeafc5ebb262cbf34b5c319c43414a10b760a0a742c380

                                            SHA512

                                            7868dcd14a216f30eb8c54230f9f418bce6cdea167683fd343dc35ee76b9c038de077055659b60807296549ba5e847d0a6670623ce8436a290d146688e087233

                                          • C:\Users\Admin\AppData\Local\Temp\B21B.exe
                                            Filesize

                                            281KB

                                            MD5

                                            1b37c8c8eb816e4240b9117e794979ee

                                            SHA1

                                            48f51c82e3a144f9240bfe2ce31bc0af42b62216

                                            SHA256

                                            d8c268da0b7f9d4467eeafc5ebb262cbf34b5c319c43414a10b760a0a742c380

                                            SHA512

                                            7868dcd14a216f30eb8c54230f9f418bce6cdea167683fd343dc35ee76b9c038de077055659b60807296549ba5e847d0a6670623ce8436a290d146688e087233

                                          • C:\Users\Admin\AppData\Local\Temp\B7C9.exe
                                            Filesize

                                            331KB

                                            MD5

                                            09551ab38f2e8cf814cf67f5d7a5f8e4

                                            SHA1

                                            9f0df37c979517c5c73c62f082ab6ecf87045e17

                                            SHA256

                                            1beb50ab8de7ec33aec7deb5365fbebce3a91bfe9cf31387a5bf326ace08d48b

                                            SHA512

                                            ee03f58b9a12e34735a0cf98ab4dd8cdc5f8006b657c6077aab457d6f7a585cd9bbe09309060d39764320122ecda85978dd8c4c5d6658f9089c4aeebab97614b

                                          • C:\Users\Admin\AppData\Local\Temp\B7C9.exe
                                            Filesize

                                            331KB

                                            MD5

                                            09551ab38f2e8cf814cf67f5d7a5f8e4

                                            SHA1

                                            9f0df37c979517c5c73c62f082ab6ecf87045e17

                                            SHA256

                                            1beb50ab8de7ec33aec7deb5365fbebce3a91bfe9cf31387a5bf326ace08d48b

                                            SHA512

                                            ee03f58b9a12e34735a0cf98ab4dd8cdc5f8006b657c6077aab457d6f7a585cd9bbe09309060d39764320122ecda85978dd8c4c5d6658f9089c4aeebab97614b

                                          • C:\Users\Admin\AppData\Local\Temp\Dhfteep.tmp
                                            Filesize

                                            3.3MB

                                            MD5

                                            9ee66bd586450c037b6a14eed557a159

                                            SHA1

                                            6218331454c5204349b259ea260dd2161ce41371

                                            SHA256

                                            d9cf31419401bed1796f49f2daea2f9eea468c3643ab9086ba61d24e3283db0f

                                            SHA512

                                            eabdb81f278abe54088740b4139ca6d5b8cf99c014102128b9c3ebebf51b163d6ba0b06a066de1eeb33199c2a475c0ce585c102b7684ce2d086b493f842ee8a8

                                          • C:\Users\Admin\AppData\Local\Temp\EE5C.exe
                                            Filesize

                                            1.3MB

                                            MD5

                                            0662035c9faf60b03f83eb6d8086b76c

                                            SHA1

                                            04e16bb4bbb16319d6d6b757feaf592e4e9aa8f3

                                            SHA256

                                            f94b60a436da7bad0997436e11fe090f0c9ce34f1014893d72d3cd0f9d7d7b4a

                                            SHA512

                                            a2824a9b8207fe1dc11c3ea4841405ab0f2a2962251ca700a02884dd2e9599b43c4f90bbbe86c9e93ce184ca96f51841e8a39b6b3a5252ee8ca721210eb0c9cf

                                          • C:\Users\Admin\AppData\Local\Temp\EE5C.exe
                                            Filesize

                                            1.3MB

                                            MD5

                                            0662035c9faf60b03f83eb6d8086b76c

                                            SHA1

                                            04e16bb4bbb16319d6d6b757feaf592e4e9aa8f3

                                            SHA256

                                            f94b60a436da7bad0997436e11fe090f0c9ce34f1014893d72d3cd0f9d7d7b4a

                                            SHA512

                                            a2824a9b8207fe1dc11c3ea4841405ab0f2a2962251ca700a02884dd2e9599b43c4f90bbbe86c9e93ce184ca96f51841e8a39b6b3a5252ee8ca721210eb0c9cf

                                          • memory/1184-183-0x0000000003C10000-0x0000000003D50000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/1184-165-0x0000000000400000-0x00000000006D8000-memory.dmp
                                            Filesize

                                            2.8MB

                                          • memory/1184-142-0x0000000000400000-0x00000000006D8000-memory.dmp
                                            Filesize

                                            2.8MB

                                          • memory/1184-141-0x00000000024E0000-0x00000000027AC000-memory.dmp
                                            Filesize

                                            2.8MB

                                          • memory/1184-199-0x0000000003150000-0x0000000003C0C000-memory.dmp
                                            Filesize

                                            10.7MB

                                          • memory/1184-140-0x00000000023B3000-0x00000000024D4000-memory.dmp
                                            Filesize

                                            1.1MB

                                          • memory/1184-191-0x0000000003C10000-0x0000000003D50000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/1184-190-0x0000000003C10000-0x0000000003D50000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/1184-189-0x0000000003C10000-0x0000000003D50000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/1184-188-0x0000000003C10000-0x0000000003D50000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/1184-187-0x0000000000400000-0x00000000006D8000-memory.dmp
                                            Filesize

                                            2.8MB

                                          • memory/1184-186-0x0000000003C10000-0x0000000003D50000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/1184-185-0x0000000003C10000-0x0000000003D50000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/1184-136-0x0000000000000000-mapping.dmp
                                          • memory/1184-184-0x0000000003C10000-0x0000000003D50000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/1184-182-0x0000000003150000-0x0000000003C0C000-memory.dmp
                                            Filesize

                                            10.7MB

                                          • memory/1184-181-0x0000000003150000-0x0000000003C0C000-memory.dmp
                                            Filesize

                                            10.7MB

                                          • memory/1184-180-0x0000000003150000-0x0000000003C0C000-memory.dmp
                                            Filesize

                                            10.7MB

                                          • memory/1184-166-0x0000000000400000-0x00000000006D8000-memory.dmp
                                            Filesize

                                            2.8MB

                                          • memory/1484-161-0x0000000000000000-mapping.dmp
                                          • memory/1996-134-0x0000000000400000-0x0000000000849000-memory.dmp
                                            Filesize

                                            4.3MB

                                          • memory/1996-133-0x00000000009C0000-0x00000000009C9000-memory.dmp
                                            Filesize

                                            36KB

                                          • memory/1996-135-0x0000000000400000-0x0000000000849000-memory.dmp
                                            Filesize

                                            4.3MB

                                          • memory/1996-132-0x00000000008C8000-0x00000000008D9000-memory.dmp
                                            Filesize

                                            68KB

                                          • memory/2064-168-0x00000000010B0000-0x00000000010B4000-memory.dmp
                                            Filesize

                                            16KB

                                          • memory/2064-167-0x0000000000000000-mapping.dmp
                                          • memory/2064-169-0x00000000010C0000-0x00000000010C4000-memory.dmp
                                            Filesize

                                            16KB

                                          • memory/2064-178-0x0000000001140000-0x0000000001144000-memory.dmp
                                            Filesize

                                            16KB

                                          • memory/2064-170-0x00000000010D0000-0x00000000010D4000-memory.dmp
                                            Filesize

                                            16KB

                                          • memory/2064-172-0x00000000010F0000-0x00000000010F4000-memory.dmp
                                            Filesize

                                            16KB

                                          • memory/2064-171-0x00000000010E0000-0x00000000010E4000-memory.dmp
                                            Filesize

                                            16KB

                                          • memory/2064-173-0x0000000001100000-0x0000000001104000-memory.dmp
                                            Filesize

                                            16KB

                                          • memory/2064-176-0x0000000001130000-0x0000000001134000-memory.dmp
                                            Filesize

                                            16KB

                                          • memory/2064-174-0x0000000001110000-0x0000000001114000-memory.dmp
                                            Filesize

                                            16KB

                                          • memory/2064-175-0x0000000001120000-0x0000000001124000-memory.dmp
                                            Filesize

                                            16KB

                                          • memory/2064-177-0x0000000001140000-0x0000000001144000-memory.dmp
                                            Filesize

                                            16KB

                                          • memory/2296-139-0x0000000000000000-mapping.dmp
                                          • memory/2504-147-0x0000000000619000-0x0000000000640000-memory.dmp
                                            Filesize

                                            156KB

                                          • memory/2504-150-0x00000000021F0000-0x0000000002230000-memory.dmp
                                            Filesize

                                            256KB

                                          • memory/2504-163-0x0000000000619000-0x0000000000640000-memory.dmp
                                            Filesize

                                            156KB

                                          • memory/2504-164-0x0000000000400000-0x00000000005A4000-memory.dmp
                                            Filesize

                                            1.6MB

                                          • memory/2504-151-0x0000000000400000-0x00000000005A4000-memory.dmp
                                            Filesize

                                            1.6MB

                                          • memory/2504-143-0x0000000000000000-mapping.dmp
                                          • memory/2776-160-0x0000000000400000-0x00000000005B0000-memory.dmp
                                            Filesize

                                            1.7MB

                                          • memory/2776-146-0x0000000000000000-mapping.dmp
                                          • memory/2776-154-0x0000000000400000-0x00000000005B0000-memory.dmp
                                            Filesize

                                            1.7MB

                                          • memory/2776-153-0x0000000002200000-0x0000000002249000-memory.dmp
                                            Filesize

                                            292KB

                                          • memory/2776-152-0x0000000000659000-0x0000000000685000-memory.dmp
                                            Filesize

                                            176KB

                                          • memory/2776-159-0x0000000000659000-0x0000000000685000-memory.dmp
                                            Filesize

                                            176KB

                                          • memory/2956-158-0x0000000000000000-mapping.dmp
                                          • memory/3816-162-0x0000000000000000-mapping.dmp
                                          • memory/4364-193-0x0000000003060000-0x0000000003B1C000-memory.dmp
                                            Filesize

                                            10.7MB

                                          • memory/4364-194-0x0000000000C00000-0x000000000159C000-memory.dmp
                                            Filesize

                                            9.6MB

                                          • memory/4364-195-0x0000000003BF0000-0x0000000003D30000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/4364-196-0x0000000003BF0000-0x0000000003D30000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/4364-197-0x0000000003060000-0x0000000003B1C000-memory.dmp
                                            Filesize

                                            10.7MB

                                          • memory/4364-198-0x0000000003060000-0x0000000003B1C000-memory.dmp
                                            Filesize

                                            10.7MB

                                          • memory/4364-192-0x0000000000000000-mapping.dmp