Analysis

  • max time kernel
    150s
  • max time network
    92s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    04-03-2021 15:21

General

  • Target

    bull.bin.exe

  • Size

    6.0MB

  • MD5

    5a2d3a65b73b7de3212724fd77218ca4

  • SHA1

    ab31780aa3d9fd52ce79b2bfa4d18544252f01a1

  • SHA256

    db6c1298f12e7787a252bff33e6fed674918c3978a303767b23ad8269296f9e9

  • SHA512

    6c46c81fede2939f15656fbf619afa2ef1a65547d91e7777f6c6b0d5e67c4c2d55c27002d18c9368fdd6dbed55a1f99eff03e9f1a824b317ec1e00726f9956c7

Malware Config

Extracted

Family

danabot

Version

1765

Botnet

3

C2

192.161.48.5:443

142.44.224.16:443

192.3.26.98:443

192.236.146.203:443

Attributes
  • embedded_hash

    B2585F6479280F48B64C99F950BBF36D

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 19 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bull.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\bull.bin.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\BULLBI~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\BULLBI~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:884
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\BULLBI~1.DLL,nj1hfJ8=
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Drops desktop.ini file(s)
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1568
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpE9A3.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1072
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp320A.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:884
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:1656
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:1156
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:1056

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_03bfaf74-c48a-406b-812c-2684df821d22
          MD5

          597009ea0430a463753e0f5b1d1a249e

          SHA1

          4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

          SHA256

          3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

          SHA512

          5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1b0b2f5a-4fa9-4284-9780-9a1da7b14a47
          MD5

          02ff38ac870de39782aeee04d7b48231

          SHA1

          0390d39fa216c9b0ecdb38238304e518fb2b5095

          SHA256

          fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

          SHA512

          24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1bbbd14e-9b42-41f7-9e92-a8e704473cc9
          MD5

          e36e413334d4226cfecaebdd90e31c04

          SHA1

          a70ab4d400261150d6ce6798cadc6e2539ec84c7

          SHA256

          fa3e9bdb2278858c97da8478ed573db4a6642363775b1530ab0b24571e2c0f4a

          SHA512

          f2cd799769189ca59190fee5b1a44f0a7ead22874763291462fbe86865cdba5ff2854279a0d918b3769ec4d8f4e9198b5ac4f30dc3325386da5b73e18af2ca63

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7bc09004-f88f-448e-b7fe-a531fac9268b
          MD5

          02ff38ac870de39782aeee04d7b48231

          SHA1

          0390d39fa216c9b0ecdb38238304e518fb2b5095

          SHA256

          fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

          SHA512

          24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_85c7c16f-de6b-4cda-bf8a-ede9c5910d3d
          MD5

          df44874327d79bd75e4264cb8dc01811

          SHA1

          1396b06debed65ea93c24998d244edebd3c0209d

          SHA256

          55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

          SHA512

          95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a02197da-f9c8-43e6-9ff1-846e01d2d404
          MD5

          75a8da7754349b38d64c87c938545b1b

          SHA1

          5c28c257d51f1c1587e29164cc03ea880c21b417

          SHA256

          bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

          SHA512

          798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b771b377-145f-49e9-bf64-45e69646f7b9
          MD5

          5e3c7184a75d42dda1a83606a45001d8

          SHA1

          94ca15637721d88f30eb4b6220b805c5be0360ed

          SHA256

          8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

          SHA512

          fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c356f451-13b2-41fc-8d4c-54a293efa6e1
          MD5

          b6d38f250ccc9003dd70efd3b778117f

          SHA1

          d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

          SHA256

          4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

          SHA512

          67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ce569c42-07bf-442e-b377-8e9695c9383c
          MD5

          be4d72095faf84233ac17b94744f7084

          SHA1

          cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

          SHA256

          b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

          SHA512

          43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_dadf780e-0f00-49bb-86e1-35585efd8a97
          MD5

          a725bb9fafcf91f3c6b7861a2bde6db2

          SHA1

          8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

          SHA256

          51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

          SHA512

          1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          MD5

          6f57d7bade9418224e46b163bc1b2bb5

          SHA1

          59ef8468ff769d70bea5c63ca2dd844f5a2bbc46

          SHA256

          3a4ba288a5c2b1b582587b3e155998c95ff7d939c4426a878bc085b17f3fee9f

          SHA512

          a9675883a3d5d2712cf605aad6127ead2f79a3a5797d5026fad45e12d9a43b3ce57a3f84a5d37d294f3396f7bb8139af6fc90170dfceee109134de150e9c838d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          MD5

          43db1bb7390ea44a6bce536501660876

          SHA1

          5c1d98289466900f7bc38e0af8378ad0e3f55a8b

          SHA256

          916fa37ca402c9ae0566bf32b721632ad11961a29a67d0ae3f11a0cc6eaed2d3

          SHA512

          f7518e43837f3bb4f4285605741bf4662a74e69c22f9444b8d81d5a5b2ce78180da6b400dc25d6fd772498e3a4656c0b7b2f58d8a822a96c9fc9d78023652d77

        • C:\Users\Admin\AppData\Local\Temp\BULLBI~1.DLL
          MD5

          14e488a8eb6020b65fd7cf2ff1f995a9

          SHA1

          43252ad81250aa726399e3753e80d2bdf7640b2e

          SHA256

          1830f8ab7bb95579c5e11f9fe1a2cf3b311ac58781085bc2bc15d7ac6781e971

          SHA512

          adac168436855219f5fb793a8fbba5987db8b23fe8953d2a42ecaba0aa89ddcfb5af668e05c50e2416e32b55bea38c5f7b5f557ce9183a0f47f168a9937621f4

        • C:\Users\Admin\AppData\Local\Temp\tmp320A.tmp.ps1
          MD5

          6e2eccdb6ceafde14c1f5191a93b4f88

          SHA1

          08b72754ff4d7d0fa96895c078cac8ba3665808c

          SHA256

          905c2ffa95c8132ece98bd8fe11e3912dc86b8e0f985183bbd273392378c3c0a

          SHA512

          60700efa7e7003019734f16625ba0cb4a06ad6c820eb73517c0e76151a1ace596e3e30020ad4d311eac4179a5fa543e4117c0907b292f76fd835abd5547ee8d8

        • C:\Users\Admin\AppData\Local\Temp\tmp320B.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • C:\Users\Admin\AppData\Local\Temp\tmpE9A3.tmp.ps1
          MD5

          59236fa51d97c8d67d7fedb162faf301

          SHA1

          76ea8e3f82dd56d4d7f70c6e3745ff3007802f4e

          SHA256

          7d2eb0c824ffbd3382711a5ef7336d3fe36e51c9ad1613ad71cb661f494906a6

          SHA512

          138088dec8bd48cd21828036fdd5cf5a458816b3398db8f9b7d29d77b386b8d7e03a2b44aeb7678f19198bad9087e00fedb2be684e460bf128a8700d4229be07

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          MD5

          cd245c6df282faf6fac7ffa10fa5a4a0

          SHA1

          e0d4649b9ed2c6a2b47560ea4ba4dc5fae8f7fc6

          SHA256

          5186338a9c581e2e7aca065baac64b490b15246e49ed4c4fbe030506bdaf9232

          SHA512

          89c8014496bdce53c6884b7945a025684024088a1a13b0216b49500f1485784ac3f789f86ff4b74fed296db00235287dd7990a6f914ac9b52b51145ad8c04b94

        • \Users\Admin\AppData\Local\Temp\BULLBI~1.DLL
          MD5

          14e488a8eb6020b65fd7cf2ff1f995a9

          SHA1

          43252ad81250aa726399e3753e80d2bdf7640b2e

          SHA256

          1830f8ab7bb95579c5e11f9fe1a2cf3b311ac58781085bc2bc15d7ac6781e971

          SHA512

          adac168436855219f5fb793a8fbba5987db8b23fe8953d2a42ecaba0aa89ddcfb5af668e05c50e2416e32b55bea38c5f7b5f557ce9183a0f47f168a9937621f4

        • \Users\Admin\AppData\Local\Temp\BULLBI~1.DLL
          MD5

          14e488a8eb6020b65fd7cf2ff1f995a9

          SHA1

          43252ad81250aa726399e3753e80d2bdf7640b2e

          SHA256

          1830f8ab7bb95579c5e11f9fe1a2cf3b311ac58781085bc2bc15d7ac6781e971

          SHA512

          adac168436855219f5fb793a8fbba5987db8b23fe8953d2a42ecaba0aa89ddcfb5af668e05c50e2416e32b55bea38c5f7b5f557ce9183a0f47f168a9937621f4

        • \Users\Admin\AppData\Local\Temp\BULLBI~1.DLL
          MD5

          14e488a8eb6020b65fd7cf2ff1f995a9

          SHA1

          43252ad81250aa726399e3753e80d2bdf7640b2e

          SHA256

          1830f8ab7bb95579c5e11f9fe1a2cf3b311ac58781085bc2bc15d7ac6781e971

          SHA512

          adac168436855219f5fb793a8fbba5987db8b23fe8953d2a42ecaba0aa89ddcfb5af668e05c50e2416e32b55bea38c5f7b5f557ce9183a0f47f168a9937621f4

        • \Users\Admin\AppData\Local\Temp\BULLBI~1.DLL
          MD5

          14e488a8eb6020b65fd7cf2ff1f995a9

          SHA1

          43252ad81250aa726399e3753e80d2bdf7640b2e

          SHA256

          1830f8ab7bb95579c5e11f9fe1a2cf3b311ac58781085bc2bc15d7ac6781e971

          SHA512

          adac168436855219f5fb793a8fbba5987db8b23fe8953d2a42ecaba0aa89ddcfb5af668e05c50e2416e32b55bea38c5f7b5f557ce9183a0f47f168a9937621f4

        • \Users\Admin\AppData\Local\Temp\BULLBI~1.DLL
          MD5

          14e488a8eb6020b65fd7cf2ff1f995a9

          SHA1

          43252ad81250aa726399e3753e80d2bdf7640b2e

          SHA256

          1830f8ab7bb95579c5e11f9fe1a2cf3b311ac58781085bc2bc15d7ac6781e971

          SHA512

          adac168436855219f5fb793a8fbba5987db8b23fe8953d2a42ecaba0aa89ddcfb5af668e05c50e2416e32b55bea38c5f7b5f557ce9183a0f47f168a9937621f4

        • \Users\Admin\AppData\Local\Temp\BULLBI~1.DLL
          MD5

          14e488a8eb6020b65fd7cf2ff1f995a9

          SHA1

          43252ad81250aa726399e3753e80d2bdf7640b2e

          SHA256

          1830f8ab7bb95579c5e11f9fe1a2cf3b311ac58781085bc2bc15d7ac6781e971

          SHA512

          adac168436855219f5fb793a8fbba5987db8b23fe8953d2a42ecaba0aa89ddcfb5af668e05c50e2416e32b55bea38c5f7b5f557ce9183a0f47f168a9937621f4

        • \Users\Admin\AppData\Local\Temp\BULLBI~1.DLL
          MD5

          14e488a8eb6020b65fd7cf2ff1f995a9

          SHA1

          43252ad81250aa726399e3753e80d2bdf7640b2e

          SHA256

          1830f8ab7bb95579c5e11f9fe1a2cf3b311ac58781085bc2bc15d7ac6781e971

          SHA512

          adac168436855219f5fb793a8fbba5987db8b23fe8953d2a42ecaba0aa89ddcfb5af668e05c50e2416e32b55bea38c5f7b5f557ce9183a0f47f168a9937621f4

        • \Users\Admin\AppData\Local\Temp\BULLBI~1.DLL
          MD5

          14e488a8eb6020b65fd7cf2ff1f995a9

          SHA1

          43252ad81250aa726399e3753e80d2bdf7640b2e

          SHA256

          1830f8ab7bb95579c5e11f9fe1a2cf3b311ac58781085bc2bc15d7ac6781e971

          SHA512

          adac168436855219f5fb793a8fbba5987db8b23fe8953d2a42ecaba0aa89ddcfb5af668e05c50e2416e32b55bea38c5f7b5f557ce9183a0f47f168a9937621f4

        • memory/584-22-0x000007FEF6050000-0x000007FEF62CA000-memory.dmp
          Filesize

          2.5MB

        • memory/884-53-0x0000000072520000-0x0000000072C0E000-memory.dmp
          Filesize

          6.9MB

        • memory/884-57-0x0000000005400000-0x0000000005401000-memory.dmp
          Filesize

          4KB

        • memory/884-68-0x00000000057F0000-0x00000000057F1000-memory.dmp
          Filesize

          4KB

        • memory/884-74-0x00000000000F0000-0x00000000000F1000-memory.dmp
          Filesize

          4KB

        • memory/884-73-0x0000000002B11000-0x0000000003173000-memory.dmp
          Filesize

          6.4MB

        • memory/884-14-0x00000000746B0000-0x0000000074853000-memory.dmp
          Filesize

          1.6MB

        • memory/884-81-0x00000000049E2000-0x00000000049E3000-memory.dmp
          Filesize

          4KB

        • memory/884-50-0x0000000000000000-mapping.dmp
        • memory/884-7-0x0000000000000000-mapping.dmp
        • memory/884-80-0x00000000049E0000-0x00000000049E1000-memory.dmp
          Filesize

          4KB

        • memory/884-55-0x0000000004A20000-0x0000000004A21000-memory.dmp
          Filesize

          4KB

        • memory/884-54-0x0000000002510000-0x0000000002511000-memory.dmp
          Filesize

          4KB

        • memory/884-56-0x0000000002880000-0x0000000002881000-memory.dmp
          Filesize

          4KB

        • memory/892-2-0x00000000014D0000-0x00000000014E1000-memory.dmp
          Filesize

          68KB

        • memory/892-6-0x00000000001B0000-0x00000000001B1000-memory.dmp
          Filesize

          4KB

        • memory/892-3-0x0000000074D91000-0x0000000074D93000-memory.dmp
          Filesize

          8KB

        • memory/892-4-0x00000000014D0000-0x0000000001BC6000-memory.dmp
          Filesize

          7.0MB

        • memory/892-5-0x0000000000400000-0x0000000000B02000-memory.dmp
          Filesize

          7.0MB

        • memory/1056-72-0x0000000000000000-mapping.dmp
        • memory/1072-26-0x0000000000F70000-0x0000000000F71000-memory.dmp
          Filesize

          4KB

        • memory/1072-27-0x00000000049D0000-0x00000000049D1000-memory.dmp
          Filesize

          4KB

        • memory/1072-28-0x0000000001090000-0x0000000001091000-memory.dmp
          Filesize

          4KB

        • memory/1072-23-0x0000000000000000-mapping.dmp
        • memory/1072-25-0x0000000072A00000-0x00000000730EE000-memory.dmp
          Filesize

          6.9MB

        • memory/1072-29-0x0000000004950000-0x0000000004951000-memory.dmp
          Filesize

          4KB

        • memory/1072-34-0x00000000056E0000-0x00000000056E1000-memory.dmp
          Filesize

          4KB

        • memory/1072-49-0x0000000006340000-0x0000000006341000-memory.dmp
          Filesize

          4KB

        • memory/1072-79-0x000000007EF30000-0x000000007EF31000-memory.dmp
          Filesize

          4KB

        • memory/1072-78-0x0000000004992000-0x0000000004993000-memory.dmp
          Filesize

          4KB

        • memory/1072-47-0x00000000062D0000-0x00000000062D1000-memory.dmp
          Filesize

          4KB

        • memory/1072-40-0x00000000061F0000-0x00000000061F1000-memory.dmp
          Filesize

          4KB

        • memory/1072-39-0x0000000006120000-0x0000000006121000-memory.dmp
          Filesize

          4KB

        • memory/1072-77-0x0000000004990000-0x0000000004991000-memory.dmp
          Filesize

          4KB

        • memory/1156-71-0x0000000000000000-mapping.dmp
        • memory/1568-75-0x0000000002A21000-0x0000000003083000-memory.dmp
          Filesize

          6.4MB

        • memory/1568-15-0x0000000000000000-mapping.dmp
        • memory/1568-21-0x00000000746A0000-0x0000000074843000-memory.dmp
          Filesize

          1.6MB

        • memory/1656-69-0x0000000000000000-mapping.dmp