Resubmissions

19-04-2021 17:10

210419-g69x4vh1we 10

12-04-2021 14:31

210412-tsf6alc8ka 10

Analysis

  • max time kernel
    130s
  • max time network
    130s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    12-04-2021 14:31

General

  • Target

    SecuriteInfo.com.ArtemisAFF6F8C75217.6228.28683.exe

  • Size

    1.2MB

  • MD5

    aff6f8c7521796d3bc8fc1059dbe2409

  • SHA1

    eaa8368b259beb696d45ba1a69b75bc0d99c8bc9

  • SHA256

    826d2e8f10f6991f25dae46522fb53d041a4d740c4ae0a8b570c41c099e9e31f

  • SHA512

    cf3de72146e5e3f2efad7ac2982df23f92fa46297c7f161bac38d227eccd35a728a36d90583bdaf81ce5b7427cb108d692d81e2048a6a85115a09a4228f7a64c

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

192.3.26.107:443

23.106.123.141:443

23.81.246.201:443

23.106.123.185:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 8 IoCs
  • Executes dropped EXE 6 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.ArtemisAFF6F8C75217.6228.28683.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.ArtemisAFF6F8C75217.6228.28683.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
      "C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Suspicious use of WriteProcessMemory
      PID:1824
      • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
        "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: AddClipboardFormatListener
        PID:3988
    • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
      "C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1556
      • C:\Windows\SysWOW64\makecab.exe
        "C:\Windows\System32\makecab.exe"
        3⤵
          PID:3136
        • C:\Windows\SysWOW64\makecab.exe
          "C:\Windows\System32\makecab.exe"
          3⤵
            PID:3972
          • C:\Windows\SysWOW64\makecab.exe
            "C:\Windows\System32\makecab.exe"
            3⤵
              PID:3556
            • C:\Windows\SysWOW64\makecab.exe
              "C:\Windows\System32\makecab.exe"
              3⤵
                PID:3528
              • C:\Windows\SysWOW64\makecab.exe
                "C:\Windows\System32\makecab.exe"
                3⤵
                  PID:4040
                • C:\Windows\SysWOW64\makecab.exe
                  "C:\Windows\System32\makecab.exe"
                  3⤵
                    PID:1560
                  • C:\Windows\SysWOW64\makecab.exe
                    "C:\Windows\System32\makecab.exe"
                    3⤵
                      PID:3928
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Scoprirvi.eps
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2740
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\System32\cmd.exe
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4000
                        • C:\Windows\SysWOW64\findstr.exe
                          findstr /V /R "^NfIeItKcjkOKepYZCKFMkXrWzIisyYsXhQiMykUBGlqQrbUBrzKTMfJQkLIqWadhUQvkejTdQtuqWhTWOFgLgbkYudAzCUEhUMWjqInRmzrHoJTYSLjdtEYvFnyLLmOVmSupsGWyibjVxDPb$" Notti.eps
                          5⤵
                            PID:3928
                          • C:\Users\Admin\AppData\Roaming\GcyTFWdPMenYYzQBBj\Nobile.exe.com
                            Nobile.exe.com m
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:2644
                            • C:\Users\Admin\AppData\Roaming\GcyTFWdPMenYYzQBBj\Nobile.exe.com
                              C:\Users\Admin\AppData\Roaming\GcyTFWdPMenYYzQBBj\Nobile.exe.com m
                              6⤵
                              • Executes dropped EXE
                              • Checks processor information in registry
                              • Modifies registry class
                              • Suspicious use of WriteProcessMemory
                              PID:3328
                              • C:\Users\Admin\AppData\Local\Temp\fvjrlfhbycg.exe
                                "C:\Users\Admin\AppData\Local\Temp\fvjrlfhbycg.exe"
                                7⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:2200
                                • C:\Windows\SysWOW64\rundll32.exe
                                  C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\FVJRLF~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\FVJRLF~1.EXE
                                  8⤵
                                  • Loads dropped DLL
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:4068
                                  • C:\Windows\SysWOW64\RUNDLL32.EXE
                                    C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\FVJRLF~1.DLL,dEUvLDZ3BQ==
                                    9⤵
                                    • Blocklisted process makes network request
                                    • Loads dropped DLL
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2980
                              • C:\Windows\SysWOW64\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\myhgnju.vbs"
                                7⤵
                                  PID:204
                                • C:\Windows\SysWOW64\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\jkvdebbepay.vbs"
                                  7⤵
                                  • Blocklisted process makes network request
                                  • Modifies system certificate store
                                  PID:3188
                            • C:\Windows\SysWOW64\PING.EXE
                              ping 127.0.0.1 -n 30
                              5⤵
                              • Runs ping.exe
                              PID:2752

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Defense Evasion

                    Install Root Certificate

                    1
                    T1130

                    Modify Registry

                    1
                    T1112

                    Credential Access

                    Credentials in Files

                    1
                    T1081

                    Discovery

                    Query Registry

                    2
                    T1012

                    System Information Discovery

                    2
                    T1082

                    Remote System Discovery

                    1
                    T1018

                    Collection

                    Data from Local System

                    1
                    T1005

                    Command and Control

                    Web Service

                    1
                    T1102

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\FVJRLF~1.DLL
                      MD5

                      d29128f79c4e60b7e2d6f03c3548a0f3

                      SHA1

                      11b15bdf7c30aecf0d36fd9f537342be2b1093f4

                      SHA256

                      2458bea1b87e066568e87efcb3edd8ee2199c06773ba4ffe735c689ed9fffd03

                      SHA512

                      6594ac7f8d823eb996946e29657a3f4a36f8570e925fea410f7f246ceb9b71dfcba2407a06d156f224408d96e96d10a91c33c8d79f5314a7a155324b78d8a45f

                    • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
                      MD5

                      e99ced09c77ffec9f09b33642e9b0e99

                      SHA1

                      01217ad74fdcfe07f1ea0fe296ab4d2b809cd581

                      SHA256

                      02f5996141f5fe2b189d8e2b1556eab985e55e91d9f476dabc691f7c693b2400

                      SHA512

                      f4d515c7e920b30e7e12eb6bc77e0446f31286259804baefd1b33a338cff9db6e688173e59a7110f11298199646f31eec8934e502f130af5fc765e02fc543186

                    • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
                      MD5

                      e99ced09c77ffec9f09b33642e9b0e99

                      SHA1

                      01217ad74fdcfe07f1ea0fe296ab4d2b809cd581

                      SHA256

                      02f5996141f5fe2b189d8e2b1556eab985e55e91d9f476dabc691f7c693b2400

                      SHA512

                      f4d515c7e920b30e7e12eb6bc77e0446f31286259804baefd1b33a338cff9db6e688173e59a7110f11298199646f31eec8934e502f130af5fc765e02fc543186

                    • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
                      MD5

                      0fda9a85aedf1487a6d58e4031f72e2d

                      SHA1

                      63a31d82f17e074bb355467d7baffa59a3206360

                      SHA256

                      1a584d3f6c556ef5b10aee7d057adab2effe774d1e85b19ff108899bc84371f3

                      SHA512

                      4bb1c71395441f9401dcde85ddbb8a8f4adc6f88f280e78e30e327a6e4d16abe40d99d63e6613a5387a33e9ac9fc68432a7af4b125c8dbae3712bbd955439f48

                    • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
                      MD5

                      0fda9a85aedf1487a6d58e4031f72e2d

                      SHA1

                      63a31d82f17e074bb355467d7baffa59a3206360

                      SHA256

                      1a584d3f6c556ef5b10aee7d057adab2effe774d1e85b19ff108899bc84371f3

                      SHA512

                      4bb1c71395441f9401dcde85ddbb8a8f4adc6f88f280e78e30e327a6e4d16abe40d99d63e6613a5387a33e9ac9fc68432a7af4b125c8dbae3712bbd955439f48

                    • C:\Users\Admin\AppData\Local\Temp\fvjrlfhbycg.exe
                      MD5

                      e1dd2fa3f2b17a4f2e6c000d7703f4d7

                      SHA1

                      8f0ef0f51a932fe4dfd1d78425a089c394532159

                      SHA256

                      35b19d922c479c9776960c95f131fbbc1e6f39048359930ffc3be5d7c6b2d3f9

                      SHA512

                      c244bfcbae008565b8c1f8c4f0a075b4a17b69b00fd54c443ef98c30064f3568dde65e5837b7648ca28305df628d9ce6bc9341ea7bc65e5a12b5a10e2cd31749

                    • C:\Users\Admin\AppData\Local\Temp\fvjrlfhbycg.exe
                      MD5

                      e1dd2fa3f2b17a4f2e6c000d7703f4d7

                      SHA1

                      8f0ef0f51a932fe4dfd1d78425a089c394532159

                      SHA256

                      35b19d922c479c9776960c95f131fbbc1e6f39048359930ffc3be5d7c6b2d3f9

                      SHA512

                      c244bfcbae008565b8c1f8c4f0a075b4a17b69b00fd54c443ef98c30064f3568dde65e5837b7648ca28305df628d9ce6bc9341ea7bc65e5a12b5a10e2cd31749

                    • C:\Users\Admin\AppData\Local\Temp\jkvdebbepay.vbs
                      MD5

                      02993feb1a1fff2f793667c7e897b6a1

                      SHA1

                      f8df51562b9f6cce10d39df892a22c35fe7766a1

                      SHA256

                      589fc596cf1cc422146a6fc3c48c9cdda2800928607bc4cf5cbb54998459133c

                      SHA512

                      eb62440a7c6bf0c29bb0a94cf08eef6c908685615bbece1ca4db6f29e2f45140ce6ebd6294066be66931f15f2a11ec2ea03a62e4667681a7f05677d9bbd65980

                    • C:\Users\Admin\AppData\Local\Temp\myhgnju.vbs
                      MD5

                      2e73fa442976d2949ded7f5cffa9f795

                      SHA1

                      a7e0a395d817889fabc6d141eb08a5daf417aa46

                      SHA256

                      e3f3971c0686b0f3cf27a890e681763dc3952058a005034b4fa14685fcae0f76

                      SHA512

                      8072cbf04312345f5fd7c5698bef1dbc6de1d515805721f29d9f5c35f348bdfd1e12d6bc3a11f25984b1767a6ca6de426ce56475f83194e5414f92e4924599ae

                    • C:\Users\Admin\AppData\Roaming\GcyTFWdPMenYYzQBBj\Eri.eps
                      MD5

                      890d1d73257820d0c6792f9a8dc59479

                      SHA1

                      20669ea7ee51e51794d0f43009aa9abb570f37a8

                      SHA256

                      8707b27193359b0ddae772cf837b182770b4181fcccd3e64903e1ae9e8955b0c

                      SHA512

                      ee6db57cd22b243f5b0fd8fbc405cc1f1ded92442f47a98efb10facd6f5e73f6b5984685704a1a0b29d514f3649c63198369d6d7db5a4e731c1c5941e28b8e76

                    • C:\Users\Admin\AppData\Roaming\GcyTFWdPMenYYzQBBj\Nobile.exe.com
                      MD5

                      78ba0653a340bac5ff152b21a83626cc

                      SHA1

                      b12da9cb5d024555405040e65ad89d16ae749502

                      SHA256

                      05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

                      SHA512

                      efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

                    • C:\Users\Admin\AppData\Roaming\GcyTFWdPMenYYzQBBj\Nobile.exe.com
                      MD5

                      78ba0653a340bac5ff152b21a83626cc

                      SHA1

                      b12da9cb5d024555405040e65ad89d16ae749502

                      SHA256

                      05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

                      SHA512

                      efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

                    • C:\Users\Admin\AppData\Roaming\GcyTFWdPMenYYzQBBj\Nobile.exe.com
                      MD5

                      78ba0653a340bac5ff152b21a83626cc

                      SHA1

                      b12da9cb5d024555405040e65ad89d16ae749502

                      SHA256

                      05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

                      SHA512

                      efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

                    • C:\Users\Admin\AppData\Roaming\GcyTFWdPMenYYzQBBj\Notti.eps
                      MD5

                      d6b3543f741fc22a9309ad4328b977b0

                      SHA1

                      f75ace4374cb7b7bd55f44d42b39223045118156

                      SHA256

                      a4b31a2bb4faa628493f11af21d9aef7dc2536052131351dec1f45826a355b23

                      SHA512

                      90fbe24b456230e7795a2cad239852239d3384051943d3d260195bfa2d2efe964324f198f0f2c21a5ff97adce7a488005478d2e9b05aa2da8506263c1a99b1d9

                    • C:\Users\Admin\AppData\Roaming\GcyTFWdPMenYYzQBBj\Scoprirvi.eps
                      MD5

                      fbd2cb54556aec9d3f86da354fde67db

                      SHA1

                      5f3354b1d49a24bc503805ba39b32ac8d394dc74

                      SHA256

                      1e974f313e1d3235ca79fc159ae734c8e3533c48c4e508c0441c73071d93398e

                      SHA512

                      f6473ee4b2c5c86a1300311720942e8454b2d8d2706ffec16d3731466bc59b800b3a44b5fe10458c35cb32f5bbb8b179c2ff1fc7b6e7af5d6fe18f002007fd59

                    • C:\Users\Admin\AppData\Roaming\GcyTFWdPMenYYzQBBj\Velavi.eps
                      MD5

                      e38af13ee7173016561d1c579c8c7386

                      SHA1

                      37670c3b7c3b51b9953151f64de25015866569ce

                      SHA256

                      5d8836646f03358af167cf96a4a27a6c3c1415e9ab61e4f3a65192ecb9c02f09

                      SHA512

                      e4bdeafea2551adfb7b3fa7f5d9cc275d956004cc7a123532b8a7b027d431fe93328a60d0c26670ee75a179acb3a6cf8ab98bff34b46da968ea8a54b06553456

                    • C:\Users\Admin\AppData\Roaming\GcyTFWdPMenYYzQBBj\m
                      MD5

                      890d1d73257820d0c6792f9a8dc59479

                      SHA1

                      20669ea7ee51e51794d0f43009aa9abb570f37a8

                      SHA256

                      8707b27193359b0ddae772cf837b182770b4181fcccd3e64903e1ae9e8955b0c

                      SHA512

                      ee6db57cd22b243f5b0fd8fbc405cc1f1ded92442f47a98efb10facd6f5e73f6b5984685704a1a0b29d514f3649c63198369d6d7db5a4e731c1c5941e28b8e76

                    • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                      MD5

                      e99ced09c77ffec9f09b33642e9b0e99

                      SHA1

                      01217ad74fdcfe07f1ea0fe296ab4d2b809cd581

                      SHA256

                      02f5996141f5fe2b189d8e2b1556eab985e55e91d9f476dabc691f7c693b2400

                      SHA512

                      f4d515c7e920b30e7e12eb6bc77e0446f31286259804baefd1b33a338cff9db6e688173e59a7110f11298199646f31eec8934e502f130af5fc765e02fc543186

                    • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                      MD5

                      e99ced09c77ffec9f09b33642e9b0e99

                      SHA1

                      01217ad74fdcfe07f1ea0fe296ab4d2b809cd581

                      SHA256

                      02f5996141f5fe2b189d8e2b1556eab985e55e91d9f476dabc691f7c693b2400

                      SHA512

                      f4d515c7e920b30e7e12eb6bc77e0446f31286259804baefd1b33a338cff9db6e688173e59a7110f11298199646f31eec8934e502f130af5fc765e02fc543186

                    • \Users\Admin\AppData\Local\Temp\FVJRLF~1.DLL
                      MD5

                      d29128f79c4e60b7e2d6f03c3548a0f3

                      SHA1

                      11b15bdf7c30aecf0d36fd9f537342be2b1093f4

                      SHA256

                      2458bea1b87e066568e87efcb3edd8ee2199c06773ba4ffe735c689ed9fffd03

                      SHA512

                      6594ac7f8d823eb996946e29657a3f4a36f8570e925fea410f7f246ceb9b71dfcba2407a06d156f224408d96e96d10a91c33c8d79f5314a7a155324b78d8a45f

                    • \Users\Admin\AppData\Local\Temp\FVJRLF~1.DLL
                      MD5

                      d29128f79c4e60b7e2d6f03c3548a0f3

                      SHA1

                      11b15bdf7c30aecf0d36fd9f537342be2b1093f4

                      SHA256

                      2458bea1b87e066568e87efcb3edd8ee2199c06773ba4ffe735c689ed9fffd03

                      SHA512

                      6594ac7f8d823eb996946e29657a3f4a36f8570e925fea410f7f246ceb9b71dfcba2407a06d156f224408d96e96d10a91c33c8d79f5314a7a155324b78d8a45f

                    • \Users\Admin\AppData\Local\Temp\FVJRLF~1.DLL
                      MD5

                      d29128f79c4e60b7e2d6f03c3548a0f3

                      SHA1

                      11b15bdf7c30aecf0d36fd9f537342be2b1093f4

                      SHA256

                      2458bea1b87e066568e87efcb3edd8ee2199c06773ba4ffe735c689ed9fffd03

                      SHA512

                      6594ac7f8d823eb996946e29657a3f4a36f8570e925fea410f7f246ceb9b71dfcba2407a06d156f224408d96e96d10a91c33c8d79f5314a7a155324b78d8a45f

                    • \Users\Admin\AppData\Local\Temp\FVJRLF~1.DLL
                      MD5

                      d29128f79c4e60b7e2d6f03c3548a0f3

                      SHA1

                      11b15bdf7c30aecf0d36fd9f537342be2b1093f4

                      SHA256

                      2458bea1b87e066568e87efcb3edd8ee2199c06773ba4ffe735c689ed9fffd03

                      SHA512

                      6594ac7f8d823eb996946e29657a3f4a36f8570e925fea410f7f246ceb9b71dfcba2407a06d156f224408d96e96d10a91c33c8d79f5314a7a155324b78d8a45f

                    • \Users\Admin\AppData\Local\Temp\nsa1563.tmp\UAC.dll
                      MD5

                      adb29e6b186daa765dc750128649b63d

                      SHA1

                      160cbdc4cb0ac2c142d361df138c537aa7e708c9

                      SHA256

                      2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

                      SHA512

                      b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

                    • memory/204-153-0x0000000000000000-mapping.dmp
                    • memory/1556-116-0x0000000000000000-mapping.dmp
                    • memory/1560-129-0x0000000000000000-mapping.dmp
                    • memory/1824-115-0x0000000000000000-mapping.dmp
                    • memory/1824-131-0x0000000003DC0000-0x0000000003E6E000-memory.dmp
                      Filesize

                      696KB

                    • memory/1824-132-0x0000000000400000-0x0000000003DB3000-memory.dmp
                      Filesize

                      57.7MB

                    • memory/2200-162-0x00000000044F0000-0x00000000044F1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2200-156-0x0000000000400000-0x000000000435A000-memory.dmp
                      Filesize

                      63.4MB

                    • memory/2200-155-0x00000000066A0000-0x0000000006D96000-memory.dmp
                      Filesize

                      7.0MB

                    • memory/2200-150-0x0000000000000000-mapping.dmp
                    • memory/2644-141-0x0000000000000000-mapping.dmp
                    • memory/2740-133-0x0000000000000000-mapping.dmp
                    • memory/2752-147-0x0000000000000000-mapping.dmp
                    • memory/2980-171-0x0000000004FA1000-0x0000000005600000-memory.dmp
                      Filesize

                      6.4MB

                    • memory/2980-165-0x0000000000000000-mapping.dmp
                    • memory/2980-170-0x0000000004B80000-0x0000000004B81000-memory.dmp
                      Filesize

                      4KB

                    • memory/2980-168-0x0000000004410000-0x00000000049CB000-memory.dmp
                      Filesize

                      5.7MB

                    • memory/3136-121-0x0000000000000000-mapping.dmp
                    • memory/3188-172-0x0000000000000000-mapping.dmp
                    • memory/3328-148-0x00000000017B0000-0x00000000017B1000-memory.dmp
                      Filesize

                      4KB

                    • memory/3328-144-0x0000000000000000-mapping.dmp
                    • memory/3528-124-0x0000000000000000-mapping.dmp
                    • memory/3556-123-0x0000000000000000-mapping.dmp
                    • memory/3928-130-0x0000000000000000-mapping.dmp
                    • memory/3928-138-0x0000000000000000-mapping.dmp
                    • memory/3972-122-0x0000000000000000-mapping.dmp
                    • memory/3988-125-0x0000000000000000-mapping.dmp
                    • memory/3988-137-0x0000000000400000-0x0000000003DB3000-memory.dmp
                      Filesize

                      57.7MB

                    • memory/4000-135-0x0000000000000000-mapping.dmp
                    • memory/4040-128-0x0000000000000000-mapping.dmp
                    • memory/4068-164-0x0000000004F31000-0x0000000005590000-memory.dmp
                      Filesize

                      6.4MB

                    • memory/4068-163-0x0000000004B90000-0x0000000004B91000-memory.dmp
                      Filesize

                      4KB

                    • memory/4068-161-0x0000000004490000-0x0000000004A4B000-memory.dmp
                      Filesize

                      5.7MB

                    • memory/4068-169-0x00000000008F0000-0x00000000008F1000-memory.dmp
                      Filesize

                      4KB

                    • memory/4068-157-0x0000000000000000-mapping.dmp