Analysis

  • max time kernel
    139s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    12-04-2021 09:56

General

  • Target

    SecuriteInfo.com.ArtemisAFF6F8C75217.6228.28683.exe

  • Size

    1.2MB

  • MD5

    aff6f8c7521796d3bc8fc1059dbe2409

  • SHA1

    eaa8368b259beb696d45ba1a69b75bc0d99c8bc9

  • SHA256

    826d2e8f10f6991f25dae46522fb53d041a4d740c4ae0a8b570c41c099e9e31f

  • SHA512

    cf3de72146e5e3f2efad7ac2982df23f92fa46297c7f161bac38d227eccd35a728a36d90583bdaf81ce5b7427cb108d692d81e2048a6a85115a09a4228f7a64c

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

192.3.26.107:443

23.106.123.141:443

23.81.246.201:443

23.106.123.185:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 8 IoCs
  • Executes dropped EXE 6 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.ArtemisAFF6F8C75217.6228.28683.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.ArtemisAFF6F8C75217.6228.28683.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
      "C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
        "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: AddClipboardFormatListener
        PID:1284
    • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
      "C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3256
      • C:\Windows\SysWOW64\makecab.exe
        "C:\Windows\System32\makecab.exe"
        3⤵
          PID:196
        • C:\Windows\SysWOW64\makecab.exe
          "C:\Windows\System32\makecab.exe"
          3⤵
            PID:3044
          • C:\Windows\SysWOW64\makecab.exe
            "C:\Windows\System32\makecab.exe"
            3⤵
              PID:3168
            • C:\Windows\SysWOW64\makecab.exe
              "C:\Windows\System32\makecab.exe"
              3⤵
                PID:424
              • C:\Windows\SysWOW64\makecab.exe
                "C:\Windows\System32\makecab.exe"
                3⤵
                  PID:4008
                • C:\Windows\SysWOW64\makecab.exe
                  "C:\Windows\System32\makecab.exe"
                  3⤵
                    PID:420
                  • C:\Windows\SysWOW64\makecab.exe
                    "C:\Windows\System32\makecab.exe"
                    3⤵
                      PID:2972
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Scoprirvi.eps
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:192
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\System32\cmd.exe
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1684
                        • C:\Windows\SysWOW64\findstr.exe
                          findstr /V /R "^NfIeItKcjkOKepYZCKFMkXrWzIisyYsXhQiMykUBGlqQrbUBrzKTMfJQkLIqWadhUQvkejTdQtuqWhTWOFgLgbkYudAzCUEhUMWjqInRmzrHoJTYSLjdtEYvFnyLLmOVmSupsGWyibjVxDPb$" Notti.eps
                          5⤵
                            PID:2756
                          • C:\Users\Admin\AppData\Roaming\GcyTFWdPMenYYzQBBj\Nobile.exe.com
                            Nobile.exe.com m
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:656
                            • C:\Users\Admin\AppData\Roaming\GcyTFWdPMenYYzQBBj\Nobile.exe.com
                              C:\Users\Admin\AppData\Roaming\GcyTFWdPMenYYzQBBj\Nobile.exe.com m
                              6⤵
                              • Executes dropped EXE
                              • Checks processor information in registry
                              • Modifies registry class
                              • Suspicious use of WriteProcessMemory
                              PID:1732
                              • C:\Users\Admin\AppData\Local\Temp\gwyymtcco.exe
                                "C:\Users\Admin\AppData\Local\Temp\gwyymtcco.exe"
                                7⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:188
                                • C:\Windows\SysWOW64\rundll32.exe
                                  C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\GWYYMT~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\GWYYMT~1.EXE
                                  8⤵
                                  • Loads dropped DLL
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:1584
                                  • C:\Windows\SysWOW64\RUNDLL32.EXE
                                    C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\GWYYMT~1.DLL,ZBtJZA==
                                    9⤵
                                    • Blocklisted process makes network request
                                    • Loads dropped DLL
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3868
                              • C:\Windows\SysWOW64\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\iyyfkdqu.vbs"
                                7⤵
                                  PID:2188
                                • C:\Windows\SysWOW64\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\axxoune.vbs"
                                  7⤵
                                  • Blocklisted process makes network request
                                  • Modifies system certificate store
                                  PID:3064
                            • C:\Windows\SysWOW64\PING.EXE
                              ping 127.0.0.1 -n 30
                              5⤵
                              • Runs ping.exe
                              PID:3160

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Defense Evasion

                    Install Root Certificate

                    1
                    T1130

                    Modify Registry

                    1
                    T1112

                    Credential Access

                    Credentials in Files

                    1
                    T1081

                    Discovery

                    Query Registry

                    2
                    T1012

                    System Information Discovery

                    2
                    T1082

                    Remote System Discovery

                    1
                    T1018

                    Collection

                    Data from Local System

                    1
                    T1005

                    Command and Control

                    Web Service

                    1
                    T1102

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\GWYYMT~1.DLL
                      MD5

                      d29128f79c4e60b7e2d6f03c3548a0f3

                      SHA1

                      11b15bdf7c30aecf0d36fd9f537342be2b1093f4

                      SHA256

                      2458bea1b87e066568e87efcb3edd8ee2199c06773ba4ffe735c689ed9fffd03

                      SHA512

                      6594ac7f8d823eb996946e29657a3f4a36f8570e925fea410f7f246ceb9b71dfcba2407a06d156f224408d96e96d10a91c33c8d79f5314a7a155324b78d8a45f

                    • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
                      MD5

                      e99ced09c77ffec9f09b33642e9b0e99

                      SHA1

                      01217ad74fdcfe07f1ea0fe296ab4d2b809cd581

                      SHA256

                      02f5996141f5fe2b189d8e2b1556eab985e55e91d9f476dabc691f7c693b2400

                      SHA512

                      f4d515c7e920b30e7e12eb6bc77e0446f31286259804baefd1b33a338cff9db6e688173e59a7110f11298199646f31eec8934e502f130af5fc765e02fc543186

                    • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
                      MD5

                      e99ced09c77ffec9f09b33642e9b0e99

                      SHA1

                      01217ad74fdcfe07f1ea0fe296ab4d2b809cd581

                      SHA256

                      02f5996141f5fe2b189d8e2b1556eab985e55e91d9f476dabc691f7c693b2400

                      SHA512

                      f4d515c7e920b30e7e12eb6bc77e0446f31286259804baefd1b33a338cff9db6e688173e59a7110f11298199646f31eec8934e502f130af5fc765e02fc543186

                    • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
                      MD5

                      0fda9a85aedf1487a6d58e4031f72e2d

                      SHA1

                      63a31d82f17e074bb355467d7baffa59a3206360

                      SHA256

                      1a584d3f6c556ef5b10aee7d057adab2effe774d1e85b19ff108899bc84371f3

                      SHA512

                      4bb1c71395441f9401dcde85ddbb8a8f4adc6f88f280e78e30e327a6e4d16abe40d99d63e6613a5387a33e9ac9fc68432a7af4b125c8dbae3712bbd955439f48

                    • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
                      MD5

                      0fda9a85aedf1487a6d58e4031f72e2d

                      SHA1

                      63a31d82f17e074bb355467d7baffa59a3206360

                      SHA256

                      1a584d3f6c556ef5b10aee7d057adab2effe774d1e85b19ff108899bc84371f3

                      SHA512

                      4bb1c71395441f9401dcde85ddbb8a8f4adc6f88f280e78e30e327a6e4d16abe40d99d63e6613a5387a33e9ac9fc68432a7af4b125c8dbae3712bbd955439f48

                    • C:\Users\Admin\AppData\Local\Temp\axxoune.vbs
                      MD5

                      48369131ab3a79dee8921d1c1ea613e8

                      SHA1

                      35af879e37646bc04452c9818b1cb35162ff43c1

                      SHA256

                      ca66a64e40767c85d6c4b2c97e78453f979555138a64fc79ca98b92f46369282

                      SHA512

                      5b6b9d3dffae356c33e3b0b7b8a079259edf96fe5c8966671b30e67e3b9d769826d33d68e4f1a6ddd5d02930366b7c7d88c9174625ae4adc674de4ac433665bb

                    • C:\Users\Admin\AppData\Local\Temp\gwyymtcco.exe
                      MD5

                      d9d5f5720930708780ddee4aa81de872

                      SHA1

                      d778b975e954f7e2ff7f08ac2537fbd43f6b48d4

                      SHA256

                      e3cca1a4eda6b1c226b94e82ee72a799a29c9456e85a4ce9eb12b7c294913da0

                      SHA512

                      a9fed77d9266439cd8e92fe81b584138d66c45a0c89e5ef1370377c18201f1c0a4da268cec923b2afbf8d943ef66c95169499ad1932bd136dd0f7b015c5e52f9

                    • C:\Users\Admin\AppData\Local\Temp\gwyymtcco.exe
                      MD5

                      d9d5f5720930708780ddee4aa81de872

                      SHA1

                      d778b975e954f7e2ff7f08ac2537fbd43f6b48d4

                      SHA256

                      e3cca1a4eda6b1c226b94e82ee72a799a29c9456e85a4ce9eb12b7c294913da0

                      SHA512

                      a9fed77d9266439cd8e92fe81b584138d66c45a0c89e5ef1370377c18201f1c0a4da268cec923b2afbf8d943ef66c95169499ad1932bd136dd0f7b015c5e52f9

                    • C:\Users\Admin\AppData\Local\Temp\iyyfkdqu.vbs
                      MD5

                      f5996515c413a83215cf692619d947d2

                      SHA1

                      1036b4a64056e2105f7e5dde7dbd826ed6e2b1c3

                      SHA256

                      e8f54509751eafbf5366aaa0bbe76883d9ef472dfb352e750442a0b94686ffbb

                      SHA512

                      b70271d264de13b449d276566eadf1701aa786a1f6feefc254dbf11c62bd17cd4e449b73642af46dccaf80c2837ae3cd0189e1a0dbb2f590aff20552d6fc2f4d

                    • C:\Users\Admin\AppData\Roaming\GcyTFWdPMenYYzQBBj\Eri.eps
                      MD5

                      890d1d73257820d0c6792f9a8dc59479

                      SHA1

                      20669ea7ee51e51794d0f43009aa9abb570f37a8

                      SHA256

                      8707b27193359b0ddae772cf837b182770b4181fcccd3e64903e1ae9e8955b0c

                      SHA512

                      ee6db57cd22b243f5b0fd8fbc405cc1f1ded92442f47a98efb10facd6f5e73f6b5984685704a1a0b29d514f3649c63198369d6d7db5a4e731c1c5941e28b8e76

                    • C:\Users\Admin\AppData\Roaming\GcyTFWdPMenYYzQBBj\Nobile.exe.com
                      MD5

                      78ba0653a340bac5ff152b21a83626cc

                      SHA1

                      b12da9cb5d024555405040e65ad89d16ae749502

                      SHA256

                      05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

                      SHA512

                      efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

                    • C:\Users\Admin\AppData\Roaming\GcyTFWdPMenYYzQBBj\Nobile.exe.com
                      MD5

                      78ba0653a340bac5ff152b21a83626cc

                      SHA1

                      b12da9cb5d024555405040e65ad89d16ae749502

                      SHA256

                      05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

                      SHA512

                      efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

                    • C:\Users\Admin\AppData\Roaming\GcyTFWdPMenYYzQBBj\Nobile.exe.com
                      MD5

                      78ba0653a340bac5ff152b21a83626cc

                      SHA1

                      b12da9cb5d024555405040e65ad89d16ae749502

                      SHA256

                      05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

                      SHA512

                      efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

                    • C:\Users\Admin\AppData\Roaming\GcyTFWdPMenYYzQBBj\Notti.eps
                      MD5

                      d6b3543f741fc22a9309ad4328b977b0

                      SHA1

                      f75ace4374cb7b7bd55f44d42b39223045118156

                      SHA256

                      a4b31a2bb4faa628493f11af21d9aef7dc2536052131351dec1f45826a355b23

                      SHA512

                      90fbe24b456230e7795a2cad239852239d3384051943d3d260195bfa2d2efe964324f198f0f2c21a5ff97adce7a488005478d2e9b05aa2da8506263c1a99b1d9

                    • C:\Users\Admin\AppData\Roaming\GcyTFWdPMenYYzQBBj\Scoprirvi.eps
                      MD5

                      fbd2cb54556aec9d3f86da354fde67db

                      SHA1

                      5f3354b1d49a24bc503805ba39b32ac8d394dc74

                      SHA256

                      1e974f313e1d3235ca79fc159ae734c8e3533c48c4e508c0441c73071d93398e

                      SHA512

                      f6473ee4b2c5c86a1300311720942e8454b2d8d2706ffec16d3731466bc59b800b3a44b5fe10458c35cb32f5bbb8b179c2ff1fc7b6e7af5d6fe18f002007fd59

                    • C:\Users\Admin\AppData\Roaming\GcyTFWdPMenYYzQBBj\Velavi.eps
                      MD5

                      e38af13ee7173016561d1c579c8c7386

                      SHA1

                      37670c3b7c3b51b9953151f64de25015866569ce

                      SHA256

                      5d8836646f03358af167cf96a4a27a6c3c1415e9ab61e4f3a65192ecb9c02f09

                      SHA512

                      e4bdeafea2551adfb7b3fa7f5d9cc275d956004cc7a123532b8a7b027d431fe93328a60d0c26670ee75a179acb3a6cf8ab98bff34b46da968ea8a54b06553456

                    • C:\Users\Admin\AppData\Roaming\GcyTFWdPMenYYzQBBj\m
                      MD5

                      890d1d73257820d0c6792f9a8dc59479

                      SHA1

                      20669ea7ee51e51794d0f43009aa9abb570f37a8

                      SHA256

                      8707b27193359b0ddae772cf837b182770b4181fcccd3e64903e1ae9e8955b0c

                      SHA512

                      ee6db57cd22b243f5b0fd8fbc405cc1f1ded92442f47a98efb10facd6f5e73f6b5984685704a1a0b29d514f3649c63198369d6d7db5a4e731c1c5941e28b8e76

                    • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                      MD5

                      e99ced09c77ffec9f09b33642e9b0e99

                      SHA1

                      01217ad74fdcfe07f1ea0fe296ab4d2b809cd581

                      SHA256

                      02f5996141f5fe2b189d8e2b1556eab985e55e91d9f476dabc691f7c693b2400

                      SHA512

                      f4d515c7e920b30e7e12eb6bc77e0446f31286259804baefd1b33a338cff9db6e688173e59a7110f11298199646f31eec8934e502f130af5fc765e02fc543186

                    • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                      MD5

                      e99ced09c77ffec9f09b33642e9b0e99

                      SHA1

                      01217ad74fdcfe07f1ea0fe296ab4d2b809cd581

                      SHA256

                      02f5996141f5fe2b189d8e2b1556eab985e55e91d9f476dabc691f7c693b2400

                      SHA512

                      f4d515c7e920b30e7e12eb6bc77e0446f31286259804baefd1b33a338cff9db6e688173e59a7110f11298199646f31eec8934e502f130af5fc765e02fc543186

                    • \Users\Admin\AppData\Local\Temp\GWYYMT~1.DLL
                      MD5

                      d29128f79c4e60b7e2d6f03c3548a0f3

                      SHA1

                      11b15bdf7c30aecf0d36fd9f537342be2b1093f4

                      SHA256

                      2458bea1b87e066568e87efcb3edd8ee2199c06773ba4ffe735c689ed9fffd03

                      SHA512

                      6594ac7f8d823eb996946e29657a3f4a36f8570e925fea410f7f246ceb9b71dfcba2407a06d156f224408d96e96d10a91c33c8d79f5314a7a155324b78d8a45f

                    • \Users\Admin\AppData\Local\Temp\GWYYMT~1.DLL
                      MD5

                      d29128f79c4e60b7e2d6f03c3548a0f3

                      SHA1

                      11b15bdf7c30aecf0d36fd9f537342be2b1093f4

                      SHA256

                      2458bea1b87e066568e87efcb3edd8ee2199c06773ba4ffe735c689ed9fffd03

                      SHA512

                      6594ac7f8d823eb996946e29657a3f4a36f8570e925fea410f7f246ceb9b71dfcba2407a06d156f224408d96e96d10a91c33c8d79f5314a7a155324b78d8a45f

                    • \Users\Admin\AppData\Local\Temp\GWYYMT~1.DLL
                      MD5

                      d29128f79c4e60b7e2d6f03c3548a0f3

                      SHA1

                      11b15bdf7c30aecf0d36fd9f537342be2b1093f4

                      SHA256

                      2458bea1b87e066568e87efcb3edd8ee2199c06773ba4ffe735c689ed9fffd03

                      SHA512

                      6594ac7f8d823eb996946e29657a3f4a36f8570e925fea410f7f246ceb9b71dfcba2407a06d156f224408d96e96d10a91c33c8d79f5314a7a155324b78d8a45f

                    • \Users\Admin\AppData\Local\Temp\GWYYMT~1.DLL
                      MD5

                      d29128f79c4e60b7e2d6f03c3548a0f3

                      SHA1

                      11b15bdf7c30aecf0d36fd9f537342be2b1093f4

                      SHA256

                      2458bea1b87e066568e87efcb3edd8ee2199c06773ba4ffe735c689ed9fffd03

                      SHA512

                      6594ac7f8d823eb996946e29657a3f4a36f8570e925fea410f7f246ceb9b71dfcba2407a06d156f224408d96e96d10a91c33c8d79f5314a7a155324b78d8a45f

                    • \Users\Admin\AppData\Local\Temp\nsk7A95.tmp\UAC.dll
                      MD5

                      adb29e6b186daa765dc750128649b63d

                      SHA1

                      160cbdc4cb0ac2c142d361df138c537aa7e708c9

                      SHA256

                      2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

                      SHA512

                      b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

                    • memory/188-156-0x0000000000400000-0x000000000435A000-memory.dmp
                      Filesize

                      63.4MB

                    • memory/188-150-0x0000000000000000-mapping.dmp
                    • memory/188-157-0x00000000045F0000-0x00000000045F1000-memory.dmp
                      Filesize

                      4KB

                    • memory/188-155-0x0000000006760000-0x0000000006E56000-memory.dmp
                      Filesize

                      7.0MB

                    • memory/192-135-0x0000000000000000-mapping.dmp
                    • memory/196-121-0x0000000000000000-mapping.dmp
                    • memory/420-133-0x0000000000000000-mapping.dmp
                    • memory/424-129-0x0000000000000000-mapping.dmp
                    • memory/656-141-0x0000000000000000-mapping.dmp
                    • memory/1284-126-0x0000000000000000-mapping.dmp
                    • memory/1284-132-0x0000000000400000-0x0000000003DB3000-memory.dmp
                      Filesize

                      57.7MB

                    • memory/1584-169-0x0000000000E20000-0x0000000000E21000-memory.dmp
                      Filesize

                      4KB

                    • memory/1584-168-0x0000000004F21000-0x0000000005580000-memory.dmp
                      Filesize

                      6.4MB

                    • memory/1584-163-0x0000000005590000-0x0000000005591000-memory.dmp
                      Filesize

                      4KB

                    • memory/1584-162-0x0000000004620000-0x0000000004BDB000-memory.dmp
                      Filesize

                      5.7MB

                    • memory/1584-158-0x0000000000000000-mapping.dmp
                    • memory/1684-137-0x0000000000000000-mapping.dmp
                    • memory/1732-148-0x00000000017B0000-0x00000000017B1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1732-145-0x0000000000000000-mapping.dmp
                    • memory/2188-153-0x0000000000000000-mapping.dmp
                    • memory/2224-125-0x0000000000400000-0x0000000003DB3000-memory.dmp
                      Filesize

                      57.7MB

                    • memory/2224-124-0x0000000003F30000-0x0000000003F56000-memory.dmp
                      Filesize

                      152KB

                    • memory/2224-115-0x0000000000000000-mapping.dmp
                    • memory/2756-138-0x0000000000000000-mapping.dmp
                    • memory/2972-134-0x0000000000000000-mapping.dmp
                    • memory/3044-122-0x0000000000000000-mapping.dmp
                    • memory/3064-172-0x0000000000000000-mapping.dmp
                    • memory/3160-143-0x0000000000000000-mapping.dmp
                    • memory/3168-123-0x0000000000000000-mapping.dmp
                    • memory/3256-118-0x0000000000000000-mapping.dmp
                    • memory/3868-164-0x0000000000000000-mapping.dmp
                    • memory/4008-130-0x0000000000000000-mapping.dmp