Analysis

  • max time kernel
    134s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    22-04-2021 17:03

General

  • Target

    297e038695f55e61638f2555b0fb0b80.exe

  • Size

    1.2MB

  • MD5

    297e038695f55e61638f2555b0fb0b80

  • SHA1

    89a9ce9dfa2806a7047c572508d1161aa8306b36

  • SHA256

    bfad9ba20f7f72e532e3fb04ba85376f533b24bf76a1f486097cce92a1da5436

  • SHA512

    d118d5438a7ca83e2a81bcdb2d9ab573c5e6951e3b0677ca653bb21c4ae34f84b2256eb7db8661f529d667f6bf823134268404da0c28d59b58dc5c00bed9c8e4

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

23.106.123.141:443

23.254.225.170:443

23.106.123.185:443

37.220.31.94:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 8 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\297e038695f55e61638f2555b0fb0b80.exe
    "C:\Users\Admin\AppData\Local\Temp\297e038695f55e61638f2555b0fb0b80.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
      "C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
        "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: AddClipboardFormatListener
        PID:3984
    • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
      "C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Windows\SysWOW64\makecab.exe
        "C:\Windows\System32\makecab.exe"
        3⤵
          PID:2744
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c BthUrthcwxEfMsumfqXYizJVlrwLy & aOjvhFz & rqIoiOXdvDFoGVGSQocaKqeC & weQrftByCXXfYk & cmd < Rimanete.sys
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3308
          • C:\Windows\SysWOW64\cmd.exe
            cmd
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2072
            • C:\Windows\SysWOW64\findstr.exe
              findstr /V /R "^EOCmSOcMUldAFhuCjnQpQGIsybMgkFJxaeXvTqwrKyOwYUPusMdeSUPYylzxeiAfBWoDdJIkbMnLSGzlIGXmgGBbhYdJGHwDEnAwMjPIttFuvrymRoMcpwqUcK$" Torno.sys
              5⤵
                PID:360
              • C:\Users\Admin\AppData\Roaming\XUGnyWzvizFylweeYySuMujumtetYJCSWAxQzDvzHFJJKYdtmVYluyoQHAZwTfnnRNpJGjIxJnnubDcANYErKaLRaEoTEcmailSXPHbhjDAHGear\Troppe.exe.com
                Troppe.exe.com u
                5⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:348
                • C:\Users\Admin\AppData\Roaming\XUGnyWzvizFylweeYySuMujumtetYJCSWAxQzDvzHFJJKYdtmVYluyoQHAZwTfnnRNpJGjIxJnnubDcANYErKaLRaEoTEcmailSXPHbhjDAHGear\Troppe.exe.com
                  C:\Users\Admin\AppData\Roaming\XUGnyWzvizFylweeYySuMujumtetYJCSWAxQzDvzHFJJKYdtmVYluyoQHAZwTfnnRNpJGjIxJnnubDcANYErKaLRaEoTEcmailSXPHbhjDAHGear\Troppe.exe.com u
                  6⤵
                  • Executes dropped EXE
                  • Checks processor information in registry
                  • Modifies registry class
                  • Suspicious use of WriteProcessMemory
                  PID:2076
                  • C:\Users\Admin\AppData\Local\Temp\lwceopku.exe
                    "C:\Users\Admin\AppData\Local\Temp\lwceopku.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:3312
                    • C:\Windows\SysWOW64\rundll32.exe
                      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\LWCEOP~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\lwceopku.exe
                      8⤵
                      • Loads dropped DLL
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2328
                      • C:\Windows\SysWOW64\RUNDLL32.EXE
                        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\LWCEOP~1.DLL,W0YV
                        9⤵
                        • Blocklisted process makes network request
                        • Loads dropped DLL
                        • Suspicious use of AdjustPrivilegeToken
                        PID:732
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3312 -s 560
                      8⤵
                      • Suspicious use of NtCreateProcessExOtherParentProcess
                      • Program crash
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1824
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\vrdnwwnp.vbs"
                    7⤵
                      PID:3408
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\yigxfxhulc.vbs"
                      7⤵
                      • Blocklisted process makes network request
                      • Modifies system certificate store
                      PID:396
                • C:\Windows\SysWOW64\PING.EXE
                  ping 127.0.0.1 -n 30
                  5⤵
                  • Runs ping.exe
                  PID:3536

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Install Root Certificate

        1
        T1130

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Remote System Discovery

        1
        T1018

        Collection

        Data from Local System

        1
        T1005

        Command and Control

        Web Service

        1
        T1102

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\LWCEOP~1.DLL
          MD5

          7f83141b7f64313e569bcf085dd2ce74

          SHA1

          3368eb31aa88fd59730bdc73b4f38ba28c37ad5a

          SHA256

          613b93ea5a9c267dcbb30d187625d5cf399fac4b9d35582bf0ad2f9a35cce60b

          SHA512

          8bb4a980d117273f134430ffe2a75d5a1b5a5887c80f4f573b1fc06ac280f2bc5736e89e942c9695fe512579628ad055faef8ddfa542948b1bb8ee0f4c379dba

        • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
          MD5

          c752657446b90c13d30df01a9850e5db

          SHA1

          99c6f5b218c7800e70709ae87c3b1a96d3159c97

          SHA256

          1da001c5399afa6b6759a7879700b8c5a9d518412ad80294c85a17afcc709598

          SHA512

          d4733f86974a38ff467a44971284e1090664695ff99c0a3db47e0b38bf7fafc9404fa9dcbfa830ce66f37c97ad58d54ea22f1a10000c5b9d090baeeed79094d1

        • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
          MD5

          c752657446b90c13d30df01a9850e5db

          SHA1

          99c6f5b218c7800e70709ae87c3b1a96d3159c97

          SHA256

          1da001c5399afa6b6759a7879700b8c5a9d518412ad80294c85a17afcc709598

          SHA512

          d4733f86974a38ff467a44971284e1090664695ff99c0a3db47e0b38bf7fafc9404fa9dcbfa830ce66f37c97ad58d54ea22f1a10000c5b9d090baeeed79094d1

        • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
          MD5

          b251c159d9605b32bc8d447b15fb6da3

          SHA1

          d74140b86d9d7a4fb86db8345768f97e20c72d48

          SHA256

          1e74869231cd24c4e431023a0751a331e9fa13201a73a5a3dd5b791698479505

          SHA512

          e8910b03e95408970feab472531aec12dd3b672ebdca879147e8ec91d1ec08a99ab116e084beab6fd94cc72f12cf4a47770c9d886463c14edb65aa2e3478bb4a

        • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
          MD5

          b251c159d9605b32bc8d447b15fb6da3

          SHA1

          d74140b86d9d7a4fb86db8345768f97e20c72d48

          SHA256

          1e74869231cd24c4e431023a0751a331e9fa13201a73a5a3dd5b791698479505

          SHA512

          e8910b03e95408970feab472531aec12dd3b672ebdca879147e8ec91d1ec08a99ab116e084beab6fd94cc72f12cf4a47770c9d886463c14edb65aa2e3478bb4a

        • C:\Users\Admin\AppData\Local\Temp\lwceopku.exe
          MD5

          9077ee02ee92c4a1f4e874f1f086e220

          SHA1

          651fd5e02b12155f79313db85e3669a82a528edb

          SHA256

          488d2bdd81feedeb4b82a8e1acf319c4ad8b6d3170dd877d768430c19513d52c

          SHA512

          c4aabefd8939e004d1c0616b49e5ef7c192e234bce928a86705549c387f5d371b8048c7d7cf6fe8c985e7cc1e963616875bdda3bffec8a6fcd7cb4c3fb5af388

        • C:\Users\Admin\AppData\Local\Temp\lwceopku.exe
          MD5

          9077ee02ee92c4a1f4e874f1f086e220

          SHA1

          651fd5e02b12155f79313db85e3669a82a528edb

          SHA256

          488d2bdd81feedeb4b82a8e1acf319c4ad8b6d3170dd877d768430c19513d52c

          SHA512

          c4aabefd8939e004d1c0616b49e5ef7c192e234bce928a86705549c387f5d371b8048c7d7cf6fe8c985e7cc1e963616875bdda3bffec8a6fcd7cb4c3fb5af388

        • C:\Users\Admin\AppData\Local\Temp\vrdnwwnp.vbs
          MD5

          189b0831fe7bf2025411ac9bd876aa1a

          SHA1

          c3f8aa9c3b77bdf641061953d3ababc73a84aaf5

          SHA256

          1cb0913f33baf7cce32b12863e11f84847d682d4865bf0a0ed70eeaf8750878e

          SHA512

          611f0cc787a1e9620578f81c93288c2a92099d739a000e1d1de062425d1ea6f0a78203569ed1a5797a5c386dec27b56dc3b50c4bfd187a626ff4cf0600de3850

        • C:\Users\Admin\AppData\Local\Temp\yigxfxhulc.vbs
          MD5

          7fd766fe741c3dc4da443a97dc5ff0fc

          SHA1

          83ea543340908614a29f7dc6060154ecdb19ea24

          SHA256

          413495cdbc666a5e084bbb1c4f1cffe957b8e5733c762663d647225fe0cb9c5b

          SHA512

          0130f540e5f89818208eefdf36252ff5eb995f58a873048205fc76b4ddb9e44cb311d0f51da03e1dc9e559d821d6d46cdf524652903829037a611141886b578e

        • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
          MD5

          c752657446b90c13d30df01a9850e5db

          SHA1

          99c6f5b218c7800e70709ae87c3b1a96d3159c97

          SHA256

          1da001c5399afa6b6759a7879700b8c5a9d518412ad80294c85a17afcc709598

          SHA512

          d4733f86974a38ff467a44971284e1090664695ff99c0a3db47e0b38bf7fafc9404fa9dcbfa830ce66f37c97ad58d54ea22f1a10000c5b9d090baeeed79094d1

        • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
          MD5

          c752657446b90c13d30df01a9850e5db

          SHA1

          99c6f5b218c7800e70709ae87c3b1a96d3159c97

          SHA256

          1da001c5399afa6b6759a7879700b8c5a9d518412ad80294c85a17afcc709598

          SHA512

          d4733f86974a38ff467a44971284e1090664695ff99c0a3db47e0b38bf7fafc9404fa9dcbfa830ce66f37c97ad58d54ea22f1a10000c5b9d090baeeed79094d1

        • C:\Users\Admin\AppData\Roaming\XUGnyWzvizFylweeYySuMujumtetYJCSWAxQzDvzHFJJKYdtmVYluyoQHAZwTfnnRNpJGjIxJnnubDcANYErKaLRaEoTEcmailSXPHbhjDAHGear\Conoscerla.sys
          MD5

          a6b6ea7c68978ac404557c5259cc303b

          SHA1

          58d3668733534321f067c695e4be1e953ea7e80b

          SHA256

          80a45bd563c067d3be44c4b3fe063ffee8923e7b5dd8c5971a697c22eb7f5aa3

          SHA512

          8e0b71e3c06cc076e0cc3abebd6aad7e4613280d2c4af4045b3590355c8b1dbd101e73fe86c6999e199e1110f94511fccefaeb1febcfb5ed85add9ac69834f3f

        • C:\Users\Admin\AppData\Roaming\XUGnyWzvizFylweeYySuMujumtetYJCSWAxQzDvzHFJJKYdtmVYluyoQHAZwTfnnRNpJGjIxJnnubDcANYErKaLRaEoTEcmailSXPHbhjDAHGear\Inganna.sys
          MD5

          e80bb31298a3d3f36a652a3196c01be5

          SHA1

          6e6fa850d061d50664ee7f42ee37c99269dc6168

          SHA256

          5496322b505da18b9689166a1af659ce571cc4d32d838a5a22b998b488d34c62

          SHA512

          8e77ddad2fb2e8b44f24c115600a1a696f708306c4a740f64d2acba3221f3ea369f06d8a1f0edd43719a161c0b1c836ab48473ac143ba8a4df579739e7ff160c

        • C:\Users\Admin\AppData\Roaming\XUGnyWzvizFylweeYySuMujumtetYJCSWAxQzDvzHFJJKYdtmVYluyoQHAZwTfnnRNpJGjIxJnnubDcANYErKaLRaEoTEcmailSXPHbhjDAHGear\Rimanete.sys
          MD5

          6f3d1b5748ab15bd47ce5f1f2132617c

          SHA1

          f5121d2dbc5bf240a320ea999c685579acdc299d

          SHA256

          816cc3daaa6cb2a4606b4ad3f078fed7cd3b52eb36cf348cbae8fded9b4c5ffb

          SHA512

          5e38fb0d7ed50912901c3a33824586c2582cc608032bdc09e89220d1e8b5d4dead9d8dc249eaef64c422e20e649d604a6212078bef13178d1af71d210940604f

        • C:\Users\Admin\AppData\Roaming\XUGnyWzvizFylweeYySuMujumtetYJCSWAxQzDvzHFJJKYdtmVYluyoQHAZwTfnnRNpJGjIxJnnubDcANYErKaLRaEoTEcmailSXPHbhjDAHGear\Torno.sys
          MD5

          2fb3ad42636203e13144a48dacfb6d4e

          SHA1

          e08ef9ac300e5646c024affb2f486853c00808fb

          SHA256

          cf5e740d91ff738b334050bc2ca6081b91b24dbe0eaa6724e5ccc08a43e21e6c

          SHA512

          ecd8ee897961488b6927dce98a8caf037ce5276e36a427c8fbb992c81848008c8803398bfd9ddccaee9929556c83e0f34c7a8705033c68b4ada83a51a2a58c31

        • C:\Users\Admin\AppData\Roaming\XUGnyWzvizFylweeYySuMujumtetYJCSWAxQzDvzHFJJKYdtmVYluyoQHAZwTfnnRNpJGjIxJnnubDcANYErKaLRaEoTEcmailSXPHbhjDAHGear\Troppe.exe.com
          MD5

          78ba0653a340bac5ff152b21a83626cc

          SHA1

          b12da9cb5d024555405040e65ad89d16ae749502

          SHA256

          05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

          SHA512

          efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

        • C:\Users\Admin\AppData\Roaming\XUGnyWzvizFylweeYySuMujumtetYJCSWAxQzDvzHFJJKYdtmVYluyoQHAZwTfnnRNpJGjIxJnnubDcANYErKaLRaEoTEcmailSXPHbhjDAHGear\Troppe.exe.com
          MD5

          78ba0653a340bac5ff152b21a83626cc

          SHA1

          b12da9cb5d024555405040e65ad89d16ae749502

          SHA256

          05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

          SHA512

          efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

        • C:\Users\Admin\AppData\Roaming\XUGnyWzvizFylweeYySuMujumtetYJCSWAxQzDvzHFJJKYdtmVYluyoQHAZwTfnnRNpJGjIxJnnubDcANYErKaLRaEoTEcmailSXPHbhjDAHGear\u
          MD5

          e80bb31298a3d3f36a652a3196c01be5

          SHA1

          6e6fa850d061d50664ee7f42ee37c99269dc6168

          SHA256

          5496322b505da18b9689166a1af659ce571cc4d32d838a5a22b998b488d34c62

          SHA512

          8e77ddad2fb2e8b44f24c115600a1a696f708306c4a740f64d2acba3221f3ea369f06d8a1f0edd43719a161c0b1c836ab48473ac143ba8a4df579739e7ff160c

        • \Users\Admin\AppData\Local\Temp\LWCEOP~1.DLL
          MD5

          7f83141b7f64313e569bcf085dd2ce74

          SHA1

          3368eb31aa88fd59730bdc73b4f38ba28c37ad5a

          SHA256

          613b93ea5a9c267dcbb30d187625d5cf399fac4b9d35582bf0ad2f9a35cce60b

          SHA512

          8bb4a980d117273f134430ffe2a75d5a1b5a5887c80f4f573b1fc06ac280f2bc5736e89e942c9695fe512579628ad055faef8ddfa542948b1bb8ee0f4c379dba

        • \Users\Admin\AppData\Local\Temp\LWCEOP~1.DLL
          MD5

          7f83141b7f64313e569bcf085dd2ce74

          SHA1

          3368eb31aa88fd59730bdc73b4f38ba28c37ad5a

          SHA256

          613b93ea5a9c267dcbb30d187625d5cf399fac4b9d35582bf0ad2f9a35cce60b

          SHA512

          8bb4a980d117273f134430ffe2a75d5a1b5a5887c80f4f573b1fc06ac280f2bc5736e89e942c9695fe512579628ad055faef8ddfa542948b1bb8ee0f4c379dba

        • \Users\Admin\AppData\Local\Temp\LWCEOP~1.DLL
          MD5

          7f83141b7f64313e569bcf085dd2ce74

          SHA1

          3368eb31aa88fd59730bdc73b4f38ba28c37ad5a

          SHA256

          613b93ea5a9c267dcbb30d187625d5cf399fac4b9d35582bf0ad2f9a35cce60b

          SHA512

          8bb4a980d117273f134430ffe2a75d5a1b5a5887c80f4f573b1fc06ac280f2bc5736e89e942c9695fe512579628ad055faef8ddfa542948b1bb8ee0f4c379dba

        • \Users\Admin\AppData\Local\Temp\LWCEOP~1.DLL
          MD5

          7f83141b7f64313e569bcf085dd2ce74

          SHA1

          3368eb31aa88fd59730bdc73b4f38ba28c37ad5a

          SHA256

          613b93ea5a9c267dcbb30d187625d5cf399fac4b9d35582bf0ad2f9a35cce60b

          SHA512

          8bb4a980d117273f134430ffe2a75d5a1b5a5887c80f4f573b1fc06ac280f2bc5736e89e942c9695fe512579628ad055faef8ddfa542948b1bb8ee0f4c379dba

        • \Users\Admin\AppData\Local\Temp\nsj110E.tmp\UAC.dll
          MD5

          adb29e6b186daa765dc750128649b63d

          SHA1

          160cbdc4cb0ac2c142d361df138c537aa7e708c9

          SHA256

          2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

          SHA512

          b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

        • memory/348-135-0x0000000000000000-mapping.dmp
        • memory/360-132-0x0000000000000000-mapping.dmp
        • memory/396-165-0x0000000000000000-mapping.dmp
        • memory/732-160-0x00000000042E0000-0x000000000489A000-memory.dmp
          Filesize

          5.7MB

        • memory/732-164-0x0000000005011000-0x000000000566F000-memory.dmp
          Filesize

          6.4MB

        • memory/732-161-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
          Filesize

          4KB

        • memory/732-157-0x0000000000000000-mapping.dmp
        • memory/1512-115-0x0000000000000000-mapping.dmp
        • memory/1512-129-0x0000000000400000-0x0000000002BB0000-memory.dmp
          Filesize

          39.7MB

        • memory/1512-128-0x0000000002BB0000-0x0000000002C5E000-memory.dmp
          Filesize

          696KB

        • memory/1656-118-0x0000000000000000-mapping.dmp
        • memory/2072-124-0x0000000000000000-mapping.dmp
        • memory/2076-142-0x0000000001270000-0x0000000001271000-memory.dmp
          Filesize

          4KB

        • memory/2076-139-0x0000000000000000-mapping.dmp
        • memory/2328-151-0x0000000000000000-mapping.dmp
        • memory/2328-163-0x0000000000900000-0x0000000000A4A000-memory.dmp
          Filesize

          1.3MB

        • memory/2328-155-0x0000000004470000-0x0000000004A2A000-memory.dmp
          Filesize

          5.7MB

        • memory/2328-162-0x0000000005231000-0x000000000588F000-memory.dmp
          Filesize

          6.4MB

        • memory/2328-156-0x0000000004A30000-0x0000000004A31000-memory.dmp
          Filesize

          4KB

        • memory/2744-121-0x0000000000000000-mapping.dmp
        • memory/3308-122-0x0000000000000000-mapping.dmp
        • memory/3312-150-0x00000000032A0000-0x00000000033EA000-memory.dmp
          Filesize

          1.3MB

        • memory/3312-148-0x0000000005510000-0x0000000005C05000-memory.dmp
          Filesize

          7.0MB

        • memory/3312-149-0x0000000000400000-0x0000000003159000-memory.dmp
          Filesize

          45.3MB

        • memory/3312-143-0x0000000000000000-mapping.dmp
        • memory/3408-146-0x0000000000000000-mapping.dmp
        • memory/3536-138-0x0000000000000000-mapping.dmp
        • memory/3984-130-0x00000000047A0000-0x00000000047C6000-memory.dmp
          Filesize

          152KB

        • memory/3984-125-0x0000000000000000-mapping.dmp
        • memory/3984-131-0x0000000000400000-0x0000000002BB0000-memory.dmp
          Filesize

          39.7MB