Analysis

  • max time kernel
    125s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    03-05-2021 18:12

General

  • Target

    ae672455_by_Libranalysis.exe

  • Size

    1.0MB

  • MD5

    ae672455612bde0a10259c441ffc97b3

  • SHA1

    378527fc598c402982fc0816282fef5e97318a76

  • SHA256

    83c713b4f6938fb03c8ddbbfd0830b90aa9dc33cc8309f8866396860e4b59243

  • SHA512

    f366df4117ff648b3d205dd0c5713054a6733bc86e70018065514d0075c87c50b188a95a159dd6ccda72bce22f3baf5797e3cfc470ac150bf47e6c74851fbe81

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

23.106.123.185:443

192.210.198.12:443

192.236.147.83:443

37.220.31.94:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 9 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae672455_by_Libranalysis.exe
    "C:\Users\Admin\AppData\Local\Temp\ae672455_by_Libranalysis.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\System32\svchost.exe"
      2⤵
        PID:1192
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c cmd < Avvenne.pst
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Windows\SysWOW64\cmd.exe
          cmd
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1980
          • C:\Windows\SysWOW64\findstr.exe
            findstr /V /R "^OrbGtAtgShJATMzcwdgeFqmrVYufAJzwsUiIUTHcvjNANrHaHsmcZKvOExKyxOOpTIoYFKAiISGzjZdSsN$" Crudelta.pst
            4⤵
              PID:1540
            • C:\Users\Admin\AppData\Roaming\JlgUrBigQNgWUUeZSjyhQQddkdpgQSSCZanePlRSrGnkCObAsrxjUczSTXIMaT\Ama.exe.com
              Ama.exe.com p
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:316
              • C:\Users\Admin\AppData\Roaming\JlgUrBigQNgWUUeZSjyhQQddkdpgQSSCZanePlRSrGnkCObAsrxjUczSTXIMaT\Ama.exe.com
                C:\Users\Admin\AppData\Roaming\JlgUrBigQNgWUUeZSjyhQQddkdpgQSSCZanePlRSrGnkCObAsrxjUczSTXIMaT\Ama.exe.com p
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                • Modifies system certificate store
                • Suspicious use of WriteProcessMemory
                PID:1480
                • C:\Users\Admin\AppData\Local\Temp\hhbkyjfkvkjm.exe
                  "C:\Users\Admin\AppData\Local\Temp\hhbkyjfkvkjm.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:1316
                  • C:\Windows\SysWOW64\rundll32.exe
                    C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\HHBKYJ~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\HHBKYJ~1.EXE
                    7⤵
                    • Loads dropped DLL
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:1504
                    • C:\Windows\SysWOW64\RUNDLL32.EXE
                      C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\HHBKYJ~1.DLL,OwoxjBwXAw==
                      8⤵
                      • Blocklisted process makes network request
                      • Loads dropped DLL
                      • Drops desktop.ini file(s)
                      • Suspicious use of AdjustPrivilegeToken
                      PID:660
                • C:\Windows\SysWOW64\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\lbvmfghxbvq.vbs"
                  6⤵
                    PID:2016
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\nemjsckvrk.vbs"
                    6⤵
                    • Blocklisted process makes network request
                    • Modifies system certificate store
                    PID:536
              • C:\Windows\SysWOW64\PING.EXE
                ping 127.0.0.1 -n 30
                4⤵
                • Runs ping.exe
                PID:292

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Install Root Certificate

        1
        T1130

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Remote System Discovery

        1
        T1018

        Collection

        Data from Local System

        1
        T1005

        Command and Control

        Web Service

        1
        T1102

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          MD5

          69419470e1af9fbeae42d105f813f3ac

          SHA1

          753e7dc2b4d94440ace22aa71e65961272649afe

          SHA256

          ba54b325f59297c9a62a999de3fbbe461441dd33c869d648dbcf4e1ccaa94dd3

          SHA512

          d3fc01f1e2d0e48ae6bd40d6b1256730632de8664cf4e8a8a8490fe465f0e5cd9d53c85ebfc45f5baabeb30dc604757704b4b5d3c35bae4f04b02b77f15f3b4d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\G2KS51P3\json[1].json
          MD5

          149c2823b7eadbfb0a82388a2ab9494f

          SHA1

          415fe979ce5fd0064d2557a48745a3ed1a3fbf9c

          SHA256

          06fa5d4e7fbfb1efdc19baa034601a894b21cf729785732853ced4bb40aca869

          SHA512

          f8fb6b7c93c4ab37f6e250ba8ac5c82f6e17fe52156cab81d34e91107d1da716b744bfe02ee0306497a3876d5352af789a1e66dab10e11e22065bac3050475fe

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\G2KS51P3\json[1].json
          MD5

          149c2823b7eadbfb0a82388a2ab9494f

          SHA1

          415fe979ce5fd0064d2557a48745a3ed1a3fbf9c

          SHA256

          06fa5d4e7fbfb1efdc19baa034601a894b21cf729785732853ced4bb40aca869

          SHA512

          f8fb6b7c93c4ab37f6e250ba8ac5c82f6e17fe52156cab81d34e91107d1da716b744bfe02ee0306497a3876d5352af789a1e66dab10e11e22065bac3050475fe

        • C:\Users\Admin\AppData\Local\Temp\D4FB.tmp
          MD5

          149c2823b7eadbfb0a82388a2ab9494f

          SHA1

          415fe979ce5fd0064d2557a48745a3ed1a3fbf9c

          SHA256

          06fa5d4e7fbfb1efdc19baa034601a894b21cf729785732853ced4bb40aca869

          SHA512

          f8fb6b7c93c4ab37f6e250ba8ac5c82f6e17fe52156cab81d34e91107d1da716b744bfe02ee0306497a3876d5352af789a1e66dab10e11e22065bac3050475fe

        • C:\Users\Admin\AppData\Local\Temp\HHBKYJ~1.DLL
          MD5

          ce2816dd27b6f679acfbfbad58c5ac6e

          SHA1

          2a1b1d7fa0b4f61ff178b197766943bb338bbe8c

          SHA256

          90f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27

          SHA512

          1f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e

        • C:\Users\Admin\AppData\Local\Temp\HHBKYJ~1.EXE
          MD5

          eb8602732e7c8f8d2c055249c3784561

          SHA1

          8301959b248222c39521074cd1a55a98f1540a79

          SHA256

          7b2fd2b8a39683717b5a5208dd5272aae5aad3d23fc87aae862633d7e6c8150e

          SHA512

          5f6a63239dca93c9ba8cfbe0117477708bfb48da10173404dab16c69e302c2164220fc8ed48d133e0bcca9ec8183bb2e284e187e1aca617715628e2a276e652b

        • C:\Users\Admin\AppData\Local\Temp\hhbkyjfkvkjm.exe
          MD5

          eb8602732e7c8f8d2c055249c3784561

          SHA1

          8301959b248222c39521074cd1a55a98f1540a79

          SHA256

          7b2fd2b8a39683717b5a5208dd5272aae5aad3d23fc87aae862633d7e6c8150e

          SHA512

          5f6a63239dca93c9ba8cfbe0117477708bfb48da10173404dab16c69e302c2164220fc8ed48d133e0bcca9ec8183bb2e284e187e1aca617715628e2a276e652b

        • C:\Users\Admin\AppData\Local\Temp\lbvmfghxbvq.vbs
          MD5

          65277442bd570c539c52611aa7f76209

          SHA1

          22a850868e6d07eff136200563a854d404727656

          SHA256

          6c1c1c50721868937bb700410b812ee447ff62567810bc763a45e68b2fd70e58

          SHA512

          b60f7e3908f2e444449805062a3e4544d8f9221eb491c32e50844d664efba82181cc8958f3b54667e704dc89bb85be1a5c6564795da2dcba43a8dbf1f5a03d33

        • C:\Users\Admin\AppData\Local\Temp\nemjsckvrk.vbs
          MD5

          0a3b0826eafde4e6f733a367b3edcc2d

          SHA1

          72c1c8e09593b2acd52f1cd6b36db55e7a20d6f2

          SHA256

          134f877a7e5be15bcf05ad3c3bd29ab282b2677aa6ea55fee43fa5cdaf57c26c

          SHA512

          33dac19d6edac549df377217123867b758417ad958bf1f954cddd5143606757b2808b0ff52890496a1f2af79dc109fb3159234c7d0e587de2aeb431b623acf12

        • C:\Users\Admin\AppData\Roaming\JlgUrBigQNgWUUeZSjyhQQddkdpgQSSCZanePlRSrGnkCObAsrxjUczSTXIMaT\Ama.exe.com
          MD5

          78ba0653a340bac5ff152b21a83626cc

          SHA1

          b12da9cb5d024555405040e65ad89d16ae749502

          SHA256

          05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

          SHA512

          efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

        • C:\Users\Admin\AppData\Roaming\JlgUrBigQNgWUUeZSjyhQQddkdpgQSSCZanePlRSrGnkCObAsrxjUczSTXIMaT\Ama.exe.com
          MD5

          78ba0653a340bac5ff152b21a83626cc

          SHA1

          b12da9cb5d024555405040e65ad89d16ae749502

          SHA256

          05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

          SHA512

          efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

        • C:\Users\Admin\AppData\Roaming\JlgUrBigQNgWUUeZSjyhQQddkdpgQSSCZanePlRSrGnkCObAsrxjUczSTXIMaT\Ama.exe.com
          MD5

          78ba0653a340bac5ff152b21a83626cc

          SHA1

          b12da9cb5d024555405040e65ad89d16ae749502

          SHA256

          05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

          SHA512

          efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

        • C:\Users\Admin\AppData\Roaming\JlgUrBigQNgWUUeZSjyhQQddkdpgQSSCZanePlRSrGnkCObAsrxjUczSTXIMaT\Arcate.pst
          MD5

          cb84d48d8a79791bee0d1e52740ccb92

          SHA1

          902e3d817e09274d47c1d00fc10e0e831a0a4964

          SHA256

          f253dece3b82426eecbd65c4f34d9a5dcb02a8710c83fc4a48d9edc8f6b89f65

          SHA512

          20d0dccc6e80dc44c2beba3c0dceaf23e886e68b3b36de6675a8357f27a60da8dde0e7df4450a8491ae1dee1e8c4c8d6f1cf37231326cdd86793bf2088f01a68

        • C:\Users\Admin\AppData\Roaming\JlgUrBigQNgWUUeZSjyhQQddkdpgQSSCZanePlRSrGnkCObAsrxjUczSTXIMaT\Avvenne.pst
          MD5

          3a9d03cccbf783554b8350fff9bbc8df

          SHA1

          636b49abfcadb9c4242772c65b1a4d6485df1cea

          SHA256

          e1f3771ea85d11ed1ce2f3686c087f5e53b94b6165d4105a8dc76f03ef8cbd1b

          SHA512

          c3c620e1e34fcfcbdfa7d84ab015c070a40265b67f40d9a7d857a4f695d6a05ab660dac767f1e9d6f9e667b5c040b9e807c610ade9cfa6f7931e3cd1c476fb8b

        • C:\Users\Admin\AppData\Roaming\JlgUrBigQNgWUUeZSjyhQQddkdpgQSSCZanePlRSrGnkCObAsrxjUczSTXIMaT\Crudelta.pst
          MD5

          0d540d5ad9aae4b04416a647d36e6b8f

          SHA1

          1dc0f743995d6706927c2b01d5fa6860fb4ac118

          SHA256

          31c317f12b408beed5e0da60734a083797d0d0a599710875352cccab59970049

          SHA512

          d723b84e6fa7752a4bc2afa74aee80f88a3d0d6fb9c62462866738a37c7f77dfa7f8c590670afadd26dcdbdd9415d51de7df424a9c0eaf3b7af9458a3646ebbd

        • C:\Users\Admin\AppData\Roaming\JlgUrBigQNgWUUeZSjyhQQddkdpgQSSCZanePlRSrGnkCObAsrxjUczSTXIMaT\Ora.pst
          MD5

          3ca4dc18e084c073dbd4976dc9dfb602

          SHA1

          6a2f962587ab39e0ad7322d71ad590612052d466

          SHA256

          115b36d44dd6636f4fe7659c898d2440194ae6a6d9073e28475269c65fd53c17

          SHA512

          6d5a8285a010f250a2b8117b6f1b4cdab5d625f56feb3fe4aaff3036436db22d207ce823232881e93dcbae0cb5625f05c4227f4d3a7726334765c391b78b5fb4

        • C:\Users\Admin\AppData\Roaming\JlgUrBigQNgWUUeZSjyhQQddkdpgQSSCZanePlRSrGnkCObAsrxjUczSTXIMaT\p
          MD5

          cb84d48d8a79791bee0d1e52740ccb92

          SHA1

          902e3d817e09274d47c1d00fc10e0e831a0a4964

          SHA256

          f253dece3b82426eecbd65c4f34d9a5dcb02a8710c83fc4a48d9edc8f6b89f65

          SHA512

          20d0dccc6e80dc44c2beba3c0dceaf23e886e68b3b36de6675a8357f27a60da8dde0e7df4450a8491ae1dee1e8c4c8d6f1cf37231326cdd86793bf2088f01a68

        • \Users\Admin\AppData\Local\Temp\HHBKYJ~1.DLL
          MD5

          ce2816dd27b6f679acfbfbad58c5ac6e

          SHA1

          2a1b1d7fa0b4f61ff178b197766943bb338bbe8c

          SHA256

          90f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27

          SHA512

          1f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e

        • \Users\Admin\AppData\Local\Temp\HHBKYJ~1.DLL
          MD5

          ce2816dd27b6f679acfbfbad58c5ac6e

          SHA1

          2a1b1d7fa0b4f61ff178b197766943bb338bbe8c

          SHA256

          90f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27

          SHA512

          1f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e

        • \Users\Admin\AppData\Local\Temp\HHBKYJ~1.DLL
          MD5

          ce2816dd27b6f679acfbfbad58c5ac6e

          SHA1

          2a1b1d7fa0b4f61ff178b197766943bb338bbe8c

          SHA256

          90f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27

          SHA512

          1f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e

        • \Users\Admin\AppData\Local\Temp\HHBKYJ~1.DLL
          MD5

          ce2816dd27b6f679acfbfbad58c5ac6e

          SHA1

          2a1b1d7fa0b4f61ff178b197766943bb338bbe8c

          SHA256

          90f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27

          SHA512

          1f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e

        • \Users\Admin\AppData\Local\Temp\HHBKYJ~1.DLL
          MD5

          ce2816dd27b6f679acfbfbad58c5ac6e

          SHA1

          2a1b1d7fa0b4f61ff178b197766943bb338bbe8c

          SHA256

          90f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27

          SHA512

          1f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e

        • \Users\Admin\AppData\Local\Temp\HHBKYJ~1.DLL
          MD5

          ce2816dd27b6f679acfbfbad58c5ac6e

          SHA1

          2a1b1d7fa0b4f61ff178b197766943bb338bbe8c

          SHA256

          90f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27

          SHA512

          1f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e

        • \Users\Admin\AppData\Local\Temp\HHBKYJ~1.DLL
          MD5

          ce2816dd27b6f679acfbfbad58c5ac6e

          SHA1

          2a1b1d7fa0b4f61ff178b197766943bb338bbe8c

          SHA256

          90f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27

          SHA512

          1f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e

        • \Users\Admin\AppData\Local\Temp\HHBKYJ~1.DLL
          MD5

          ce2816dd27b6f679acfbfbad58c5ac6e

          SHA1

          2a1b1d7fa0b4f61ff178b197766943bb338bbe8c

          SHA256

          90f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27

          SHA512

          1f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e

        • \Users\Admin\AppData\Local\Temp\hhbkyjfkvkjm.exe
          MD5

          eb8602732e7c8f8d2c055249c3784561

          SHA1

          8301959b248222c39521074cd1a55a98f1540a79

          SHA256

          7b2fd2b8a39683717b5a5208dd5272aae5aad3d23fc87aae862633d7e6c8150e

          SHA512

          5f6a63239dca93c9ba8cfbe0117477708bfb48da10173404dab16c69e302c2164220fc8ed48d133e0bcca9ec8183bb2e284e187e1aca617715628e2a276e652b

        • \Users\Admin\AppData\Local\Temp\hhbkyjfkvkjm.exe
          MD5

          eb8602732e7c8f8d2c055249c3784561

          SHA1

          8301959b248222c39521074cd1a55a98f1540a79

          SHA256

          7b2fd2b8a39683717b5a5208dd5272aae5aad3d23fc87aae862633d7e6c8150e

          SHA512

          5f6a63239dca93c9ba8cfbe0117477708bfb48da10173404dab16c69e302c2164220fc8ed48d133e0bcca9ec8183bb2e284e187e1aca617715628e2a276e652b

        • \Users\Admin\AppData\Roaming\JlgUrBigQNgWUUeZSjyhQQddkdpgQSSCZanePlRSrGnkCObAsrxjUczSTXIMaT\Ama.exe.com
          MD5

          78ba0653a340bac5ff152b21a83626cc

          SHA1

          b12da9cb5d024555405040e65ad89d16ae749502

          SHA256

          05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

          SHA512

          efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

        • memory/292-71-0x0000000000000000-mapping.dmp
        • memory/308-60-0x0000000075A31000-0x0000000075A33000-memory.dmp
          Filesize

          8KB

        • memory/316-69-0x0000000000000000-mapping.dmp
        • memory/536-115-0x0000000000000000-mapping.dmp
        • memory/660-110-0x0000000003310000-0x0000000003311000-memory.dmp
          Filesize

          4KB

        • memory/660-111-0x0000000002B61000-0x00000000031BF000-memory.dmp
          Filesize

          6.4MB

        • memory/660-101-0x0000000000000000-mapping.dmp
        • memory/660-107-0x00000000022D0000-0x000000000288A000-memory.dmp
          Filesize

          5.7MB

        • memory/1192-61-0x0000000000000000-mapping.dmp
        • memory/1316-82-0x0000000000000000-mapping.dmp
        • memory/1316-90-0x00000000001B0000-0x00000000001B1000-memory.dmp
          Filesize

          4KB

        • memory/1316-89-0x0000000000400000-0x0000000000DF2000-memory.dmp
          Filesize

          9.9MB

        • memory/1316-88-0x0000000002CA0000-0x0000000003395000-memory.dmp
          Filesize

          7.0MB

        • memory/1480-78-0x0000000000120000-0x0000000000121000-memory.dmp
          Filesize

          4KB

        • memory/1480-74-0x0000000000000000-mapping.dmp
        • memory/1504-91-0x0000000000000000-mapping.dmp
        • memory/1504-109-0x0000000000130000-0x0000000000131000-memory.dmp
          Filesize

          4KB

        • memory/1504-108-0x00000000029E1000-0x000000000303F000-memory.dmp
          Filesize

          6.4MB

        • memory/1504-100-0x00000000023B0000-0x00000000023B1000-memory.dmp
          Filesize

          4KB

        • memory/1504-98-0x0000000000900000-0x0000000000EBA000-memory.dmp
          Filesize

          5.7MB

        • memory/1540-65-0x0000000000000000-mapping.dmp
        • memory/1980-64-0x0000000000000000-mapping.dmp
        • memory/2016-84-0x0000000000000000-mapping.dmp
        • memory/2020-62-0x0000000000000000-mapping.dmp