Analysis

  • max time kernel
    123s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-04-2021 11:26

General

  • Target

    vpn.bin.exe

  • Size

    1.1MB

  • MD5

    5a4f537ffd75be93484d34543127898c

  • SHA1

    3b70254cce9cfcae221637c00610c6a7543f0272

  • SHA256

    d6b7cb431b16723bce5523e0ac0c99fe0e583afaf1154f51cffee7420fe4dd74

  • SHA512

    871b2c0ab547ac8e8dd38f6500fd59a190cc04f53282a2eee77641d2e5139c9788aa40cd9dc4ae8bccfc2be04fadb7ce20f3f36592b660a404d93972d90c1a87

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

23.106.123.185:443

192.210.198.12:443

192.236.147.83:443

23.106.123.141:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 9 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 6 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vpn.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\vpn.bin.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Windows\SysWOW64\makecab.exe
      "C:\Windows\System32\makecab.exe"
      2⤵
        PID:1280
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c RlFBBTBnWWwxXYwFINyxjFlP & APjAehxPNGRyRlxhFSeDuKfwKH & cmd < Aprile.msi
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1960
        • C:\Windows\SysWOW64\cmd.exe
          cmd
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1840
          • C:\Windows\SysWOW64\findstr.exe
            findstr /V /R "^gPIKOQDiOVOQAkxOJpjaiBEhzvnzmHdsLNWlyPxotLIoNpJmItLcVfDMkcdsalIiEvtNgpITPtgcTcmlNYKxWUvvplZJnePUrBDdyWkmcRGRwoSQWuDxmhlJqIDtlZcMg$" Tese.msi
            4⤵
              PID:1616
            • C:\Users\Admin\AppData\Roaming\ieBjZPIwrfYTIGFlspmRCLiHMokMPmlPcKhNkxSfoosYGYzWBAYSlPqvVTmQDWkDtonXzSYWslJxzoqNPfkfBaFF\Trascinava.exe.com
              Trascinava.exe.com Y
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:432
              • C:\Users\Admin\AppData\Roaming\ieBjZPIwrfYTIGFlspmRCLiHMokMPmlPcKhNkxSfoosYGYzWBAYSlPqvVTmQDWkDtonXzSYWslJxzoqNPfkfBaFF\Trascinava.exe.com
                C:\Users\Admin\AppData\Roaming\ieBjZPIwrfYTIGFlspmRCLiHMokMPmlPcKhNkxSfoosYGYzWBAYSlPqvVTmQDWkDtonXzSYWslJxzoqNPfkfBaFF\Trascinava.exe.com Y
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                • Modifies system certificate store
                • Suspicious use of WriteProcessMemory
                PID:932
                • C:\Users\Admin\AppData\Local\Temp\ccigkhwuyec.exe
                  "C:\Users\Admin\AppData\Local\Temp\ccigkhwuyec.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:388
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\CCIGKH~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\CCIGKH~1.EXE
                    7⤵
                    • Loads dropped DLL
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:368
                    • C:\Windows\SysWOW64\RUNDLL32.EXE
                      C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\CCIGKH~1.DLL,Iw0WjBwlA0D3
                      8⤵
                      • Blocklisted process makes network request
                      • Loads dropped DLL
                      • Drops desktop.ini file(s)
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1064
                • C:\Windows\SysWOW64\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\peeqdwg.vbs"
                  6⤵
                    PID:1156
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\broyolx.vbs"
                    6⤵
                    • Blocklisted process makes network request
                    • Modifies system certificate store
                    PID:2004
              • C:\Windows\SysWOW64\PING.EXE
                ping 127.0.0.1 -n 30
                4⤵
                • Runs ping.exe
                PID:268

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Install Root Certificate

        1
        T1130

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Remote System Discovery

        1
        T1018

        Collection

        Data from Local System

        1
        T1005

        Command and Control

        Web Service

        1
        T1102

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          MD5

          e9bf60114e4088af4694926379b91f91

          SHA1

          50bf9771f607caf52270ce7c9c4a42f9f830d838

          SHA256

          75022e5bf09ee5b58610c1f284bc05ffa4def4fb5f643d90314532933124c7b1

          SHA512

          f56fe2cf7d41b591e08d4aace5c26291690c710be0c88ec8328128e6ef903abbd339a3da4cd2f4a5b58bcb7114751cbf923d42b2c96c157bcc91568f965516c2

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\G2KS51P3\json[1].json
          MD5

          149c2823b7eadbfb0a82388a2ab9494f

          SHA1

          415fe979ce5fd0064d2557a48745a3ed1a3fbf9c

          SHA256

          06fa5d4e7fbfb1efdc19baa034601a894b21cf729785732853ced4bb40aca869

          SHA512

          f8fb6b7c93c4ab37f6e250ba8ac5c82f6e17fe52156cab81d34e91107d1da716b744bfe02ee0306497a3876d5352af789a1e66dab10e11e22065bac3050475fe

        • C:\Users\Admin\AppData\Local\Temp\563B.tmp
          MD5

          149c2823b7eadbfb0a82388a2ab9494f

          SHA1

          415fe979ce5fd0064d2557a48745a3ed1a3fbf9c

          SHA256

          06fa5d4e7fbfb1efdc19baa034601a894b21cf729785732853ced4bb40aca869

          SHA512

          f8fb6b7c93c4ab37f6e250ba8ac5c82f6e17fe52156cab81d34e91107d1da716b744bfe02ee0306497a3876d5352af789a1e66dab10e11e22065bac3050475fe

        • C:\Users\Admin\AppData\Local\Temp\CCIGKH~1.DLL
          MD5

          aafd670c8407318a89a14453c1bfbcc1

          SHA1

          ebc4ffd7e7c17c25d17047581e9f728bb18e527c

          SHA256

          8c9ea69aa624cce70ba8cc22d42d306eed5decadaac3799fad19001f2b6eafd1

          SHA512

          7885593205fc96dd99c3691a960b562199f916c840d1ee70a826827dcdf1e2fd7c6340b8ff01a983d39994340ddc2d87d50be2c2f7e3e86f577aacb13a40e6fa

        • C:\Users\Admin\AppData\Local\Temp\CCIGKH~1.EXE
          MD5

          f884aebec5fa77261ff0ebeb9cf7cb70

          SHA1

          dbe55e9b4f5243d28841627b942dc642ddcb9dba

          SHA256

          90c99980edda505c3ce727884dfab5fbf1f6955442737254d92cb9f439e6039a

          SHA512

          f196a97dd6515be4308d84e8d61c45169af72db60b290dbe798b40791a99a15b6f404f542a22a60c86d6db050502e17cdc3c93994e67c0924580c41e877a2a0e

        • C:\Users\Admin\AppData\Local\Temp\broyolx.vbs
          MD5

          6cd8c59c3d37a23e5e866d8a39011065

          SHA1

          e8998a7f53d7e8f7a94753e084ffc1a236597cc3

          SHA256

          bc79feab4d1e68a6f95b661f983d2e5ce35eb092fb3cfd93ff1c0335c7f78fa9

          SHA512

          1ed761afc283f310f012259a1149866bfeea10d66d9f56d9d61bc4fe50e4a20edba04ed2f584b2e6856d9de2407da4fe5e47d3f4fc9e52f33b20cec6d6b56150

        • C:\Users\Admin\AppData\Local\Temp\ccigkhwuyec.exe
          MD5

          f884aebec5fa77261ff0ebeb9cf7cb70

          SHA1

          dbe55e9b4f5243d28841627b942dc642ddcb9dba

          SHA256

          90c99980edda505c3ce727884dfab5fbf1f6955442737254d92cb9f439e6039a

          SHA512

          f196a97dd6515be4308d84e8d61c45169af72db60b290dbe798b40791a99a15b6f404f542a22a60c86d6db050502e17cdc3c93994e67c0924580c41e877a2a0e

        • C:\Users\Admin\AppData\Local\Temp\peeqdwg.vbs
          MD5

          23e70375ea4e6000669c62435717d049

          SHA1

          6d09cd267f6e2c70dd32d20e85acabbd24163317

          SHA256

          487f9849325e325861a07f860032add93bef0593ad53f0e57f9f248c2dfa5442

          SHA512

          3cb8c1d69ab2c8f5619a4d9ace0510e3d7f7b2b1ff7cb873f6d2ac4c7e63e42d355a1d1ee78296bc20a7acc06008e237fa114352dae4cd38cfe32b49ce799766

        • C:\Users\Admin\AppData\Roaming\ieBjZPIwrfYTIGFlspmRCLiHMokMPmlPcKhNkxSfoosYGYzWBAYSlPqvVTmQDWkDtonXzSYWslJxzoqNPfkfBaFF\Aprile.msi
          MD5

          8467341efcb627b3b7c7997b9d18a2b3

          SHA1

          7902e7833c474f2fe4bd88669fcb103c8191617e

          SHA256

          7f8560f97d2f23f4006ca8bef5d9682f1e621636f821cc03ba2187835443dab4

          SHA512

          fb59e9b9c0a463977f1100076f37193dcfa29e2dac2487a19914409c78134b741ecdf59cf3797ccffb5628be008068e0e09d57326487dcc9f3c7864e859cf418

        • C:\Users\Admin\AppData\Roaming\ieBjZPIwrfYTIGFlspmRCLiHMokMPmlPcKhNkxSfoosYGYzWBAYSlPqvVTmQDWkDtonXzSYWslJxzoqNPfkfBaFF\Distrugge.msi
          MD5

          ca9ab8aa57ce91b56ea5f97fc2ff6deb

          SHA1

          0aed949c17de918b8fcdc28112279bd949660369

          SHA256

          1c62c5b0f8c9f1f6ebbe1df515175b6a5620c6c623d3c51b05042a1646bb4d02

          SHA512

          4f4f6037802a2dca4cee15c8564a2f0755aeb94903eb4467407c1a735d980333a4eb7b1b1ef4cf0923aefdb5a42fc6d4287139a7357ea9daa83783f8e1cb5c53

        • C:\Users\Admin\AppData\Roaming\ieBjZPIwrfYTIGFlspmRCLiHMokMPmlPcKhNkxSfoosYGYzWBAYSlPqvVTmQDWkDtonXzSYWslJxzoqNPfkfBaFF\Invece.msi
          MD5

          47ebadd7365c2186dacce71f058e30f0

          SHA1

          3ed2838977d943570245762f220ab6e790cc1a05

          SHA256

          9ef508c77abe54699966ce4bb3328e7fc76f3b8ad3b22e53ff5e449f238b7b2f

          SHA512

          2cebcac856c1b07f852edeed14b004db34204ca072c21daae5b0ebe726107243f5bf37062b4694a50a558add81ec9b546c3bc1c0f5fa6bb7cd73afebd82a3c41

        • C:\Users\Admin\AppData\Roaming\ieBjZPIwrfYTIGFlspmRCLiHMokMPmlPcKhNkxSfoosYGYzWBAYSlPqvVTmQDWkDtonXzSYWslJxzoqNPfkfBaFF\Tese.msi
          MD5

          c5de73401a4ad08730d7448f9db41add

          SHA1

          81bc3db1099aba71c987f8fd889d706a23618ca7

          SHA256

          aefe8c340ebcceae51f9017ccf56a74a6f5efc5012523d68a76b2d397dbc238a

          SHA512

          3004583935d5c1aa2e118abbe197bcac4c2f2f005741b9aef751d8de0b35acbc71ecd7993de44b32c4df45458c74e54c387fe88b842086583383f8625dc7cdb2

        • C:\Users\Admin\AppData\Roaming\ieBjZPIwrfYTIGFlspmRCLiHMokMPmlPcKhNkxSfoosYGYzWBAYSlPqvVTmQDWkDtonXzSYWslJxzoqNPfkfBaFF\Trascinava.exe.com
          MD5

          78ba0653a340bac5ff152b21a83626cc

          SHA1

          b12da9cb5d024555405040e65ad89d16ae749502

          SHA256

          05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

          SHA512

          efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

        • C:\Users\Admin\AppData\Roaming\ieBjZPIwrfYTIGFlspmRCLiHMokMPmlPcKhNkxSfoosYGYzWBAYSlPqvVTmQDWkDtonXzSYWslJxzoqNPfkfBaFF\Trascinava.exe.com
          MD5

          78ba0653a340bac5ff152b21a83626cc

          SHA1

          b12da9cb5d024555405040e65ad89d16ae749502

          SHA256

          05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

          SHA512

          efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

        • C:\Users\Admin\AppData\Roaming\ieBjZPIwrfYTIGFlspmRCLiHMokMPmlPcKhNkxSfoosYGYzWBAYSlPqvVTmQDWkDtonXzSYWslJxzoqNPfkfBaFF\Trascinava.exe.com
          MD5

          78ba0653a340bac5ff152b21a83626cc

          SHA1

          b12da9cb5d024555405040e65ad89d16ae749502

          SHA256

          05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

          SHA512

          efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

        • C:\Users\Admin\AppData\Roaming\ieBjZPIwrfYTIGFlspmRCLiHMokMPmlPcKhNkxSfoosYGYzWBAYSlPqvVTmQDWkDtonXzSYWslJxzoqNPfkfBaFF\Y
          MD5

          ca9ab8aa57ce91b56ea5f97fc2ff6deb

          SHA1

          0aed949c17de918b8fcdc28112279bd949660369

          SHA256

          1c62c5b0f8c9f1f6ebbe1df515175b6a5620c6c623d3c51b05042a1646bb4d02

          SHA512

          4f4f6037802a2dca4cee15c8564a2f0755aeb94903eb4467407c1a735d980333a4eb7b1b1ef4cf0923aefdb5a42fc6d4287139a7357ea9daa83783f8e1cb5c53

        • \Users\Admin\AppData\Local\Temp\CCIGKH~1.DLL
          MD5

          aafd670c8407318a89a14453c1bfbcc1

          SHA1

          ebc4ffd7e7c17c25d17047581e9f728bb18e527c

          SHA256

          8c9ea69aa624cce70ba8cc22d42d306eed5decadaac3799fad19001f2b6eafd1

          SHA512

          7885593205fc96dd99c3691a960b562199f916c840d1ee70a826827dcdf1e2fd7c6340b8ff01a983d39994340ddc2d87d50be2c2f7e3e86f577aacb13a40e6fa

        • \Users\Admin\AppData\Local\Temp\CCIGKH~1.DLL
          MD5

          aafd670c8407318a89a14453c1bfbcc1

          SHA1

          ebc4ffd7e7c17c25d17047581e9f728bb18e527c

          SHA256

          8c9ea69aa624cce70ba8cc22d42d306eed5decadaac3799fad19001f2b6eafd1

          SHA512

          7885593205fc96dd99c3691a960b562199f916c840d1ee70a826827dcdf1e2fd7c6340b8ff01a983d39994340ddc2d87d50be2c2f7e3e86f577aacb13a40e6fa

        • \Users\Admin\AppData\Local\Temp\CCIGKH~1.DLL
          MD5

          aafd670c8407318a89a14453c1bfbcc1

          SHA1

          ebc4ffd7e7c17c25d17047581e9f728bb18e527c

          SHA256

          8c9ea69aa624cce70ba8cc22d42d306eed5decadaac3799fad19001f2b6eafd1

          SHA512

          7885593205fc96dd99c3691a960b562199f916c840d1ee70a826827dcdf1e2fd7c6340b8ff01a983d39994340ddc2d87d50be2c2f7e3e86f577aacb13a40e6fa

        • \Users\Admin\AppData\Local\Temp\CCIGKH~1.DLL
          MD5

          aafd670c8407318a89a14453c1bfbcc1

          SHA1

          ebc4ffd7e7c17c25d17047581e9f728bb18e527c

          SHA256

          8c9ea69aa624cce70ba8cc22d42d306eed5decadaac3799fad19001f2b6eafd1

          SHA512

          7885593205fc96dd99c3691a960b562199f916c840d1ee70a826827dcdf1e2fd7c6340b8ff01a983d39994340ddc2d87d50be2c2f7e3e86f577aacb13a40e6fa

        • \Users\Admin\AppData\Local\Temp\CCIGKH~1.DLL
          MD5

          aafd670c8407318a89a14453c1bfbcc1

          SHA1

          ebc4ffd7e7c17c25d17047581e9f728bb18e527c

          SHA256

          8c9ea69aa624cce70ba8cc22d42d306eed5decadaac3799fad19001f2b6eafd1

          SHA512

          7885593205fc96dd99c3691a960b562199f916c840d1ee70a826827dcdf1e2fd7c6340b8ff01a983d39994340ddc2d87d50be2c2f7e3e86f577aacb13a40e6fa

        • \Users\Admin\AppData\Local\Temp\CCIGKH~1.DLL
          MD5

          aafd670c8407318a89a14453c1bfbcc1

          SHA1

          ebc4ffd7e7c17c25d17047581e9f728bb18e527c

          SHA256

          8c9ea69aa624cce70ba8cc22d42d306eed5decadaac3799fad19001f2b6eafd1

          SHA512

          7885593205fc96dd99c3691a960b562199f916c840d1ee70a826827dcdf1e2fd7c6340b8ff01a983d39994340ddc2d87d50be2c2f7e3e86f577aacb13a40e6fa

        • \Users\Admin\AppData\Local\Temp\CCIGKH~1.DLL
          MD5

          aafd670c8407318a89a14453c1bfbcc1

          SHA1

          ebc4ffd7e7c17c25d17047581e9f728bb18e527c

          SHA256

          8c9ea69aa624cce70ba8cc22d42d306eed5decadaac3799fad19001f2b6eafd1

          SHA512

          7885593205fc96dd99c3691a960b562199f916c840d1ee70a826827dcdf1e2fd7c6340b8ff01a983d39994340ddc2d87d50be2c2f7e3e86f577aacb13a40e6fa

        • \Users\Admin\AppData\Local\Temp\CCIGKH~1.DLL
          MD5

          aafd670c8407318a89a14453c1bfbcc1

          SHA1

          ebc4ffd7e7c17c25d17047581e9f728bb18e527c

          SHA256

          8c9ea69aa624cce70ba8cc22d42d306eed5decadaac3799fad19001f2b6eafd1

          SHA512

          7885593205fc96dd99c3691a960b562199f916c840d1ee70a826827dcdf1e2fd7c6340b8ff01a983d39994340ddc2d87d50be2c2f7e3e86f577aacb13a40e6fa

        • \Users\Admin\AppData\Local\Temp\ccigkhwuyec.exe
          MD5

          f884aebec5fa77261ff0ebeb9cf7cb70

          SHA1

          dbe55e9b4f5243d28841627b942dc642ddcb9dba

          SHA256

          90c99980edda505c3ce727884dfab5fbf1f6955442737254d92cb9f439e6039a

          SHA512

          f196a97dd6515be4308d84e8d61c45169af72db60b290dbe798b40791a99a15b6f404f542a22a60c86d6db050502e17cdc3c93994e67c0924580c41e877a2a0e

        • \Users\Admin\AppData\Local\Temp\ccigkhwuyec.exe
          MD5

          f884aebec5fa77261ff0ebeb9cf7cb70

          SHA1

          dbe55e9b4f5243d28841627b942dc642ddcb9dba

          SHA256

          90c99980edda505c3ce727884dfab5fbf1f6955442737254d92cb9f439e6039a

          SHA512

          f196a97dd6515be4308d84e8d61c45169af72db60b290dbe798b40791a99a15b6f404f542a22a60c86d6db050502e17cdc3c93994e67c0924580c41e877a2a0e

        • \Users\Admin\AppData\Roaming\ieBjZPIwrfYTIGFlspmRCLiHMokMPmlPcKhNkxSfoosYGYzWBAYSlPqvVTmQDWkDtonXzSYWslJxzoqNPfkfBaFF\Trascinava.exe.com
          MD5

          78ba0653a340bac5ff152b21a83626cc

          SHA1

          b12da9cb5d024555405040e65ad89d16ae749502

          SHA256

          05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

          SHA512

          efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

        • memory/268-71-0x0000000000000000-mapping.dmp
        • memory/368-100-0x0000000002FE0000-0x0000000002FE1000-memory.dmp
          Filesize

          4KB

        • memory/368-97-0x0000000001EE0000-0x000000000249A000-memory.dmp
          Filesize

          5.7MB

        • memory/368-98-0x00000000028B1000-0x0000000002F0F000-memory.dmp
          Filesize

          6.4MB

        • memory/368-110-0x0000000000120000-0x0000000000121000-memory.dmp
          Filesize

          4KB

        • memory/368-90-0x0000000000000000-mapping.dmp
        • memory/388-89-0x0000000000220000-0x0000000000221000-memory.dmp
          Filesize

          4KB

        • memory/388-88-0x0000000000400000-0x0000000000B00000-memory.dmp
          Filesize

          7.0MB

        • memory/388-87-0x0000000001370000-0x0000000001A64000-memory.dmp
          Filesize

          7.0MB

        • memory/388-81-0x0000000000000000-mapping.dmp
        • memory/432-68-0x0000000000000000-mapping.dmp
        • memory/932-77-0x00000000000A0000-0x00000000000A1000-memory.dmp
          Filesize

          4KB

        • memory/932-73-0x0000000000000000-mapping.dmp
        • memory/1064-107-0x00000000021E0000-0x000000000279A000-memory.dmp
          Filesize

          5.7MB

        • memory/1064-101-0x0000000000000000-mapping.dmp
        • memory/1064-108-0x0000000003220000-0x0000000003221000-memory.dmp
          Filesize

          4KB

        • memory/1064-111-0x0000000002A71000-0x00000000030CF000-memory.dmp
          Filesize

          6.4MB

        • memory/1076-59-0x00000000766D1000-0x00000000766D3000-memory.dmp
          Filesize

          8KB

        • memory/1156-83-0x0000000000000000-mapping.dmp
        • memory/1280-60-0x0000000000000000-mapping.dmp
        • memory/1616-64-0x0000000000000000-mapping.dmp
        • memory/1840-63-0x0000000000000000-mapping.dmp
        • memory/1960-61-0x0000000000000000-mapping.dmp
        • memory/2004-112-0x0000000000000000-mapping.dmp