Analysis

  • max time kernel
    76s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 04:00

General

  • Target

    84113794321f0537639784792578a1e9efa5ce046ee5823fbb4248e78b2ce99e.exe

  • Size

    1.1MB

  • MD5

    9ac7471c31fffb3c1ccb96a12f472903

  • SHA1

    26f2779bcc4b1a18e9b4fff68aac9d5fcdad7ce7

  • SHA256

    84113794321f0537639784792578a1e9efa5ce046ee5823fbb4248e78b2ce99e

  • SHA512

    b6ac956dc7c72bf0a8a822aa99945d7d218e2cba896edc944ceb674e4aa343d6bebeb536f24184110942e2035b9f5787e38069afdcbe6ec1ac4f87b20471a47f

Malware Config

Extracted

Family

danabot

C2

192.119.110.73:443

192.236.147.159:443

192.210.222.88:443

Attributes
  • embedded_hash

    F4711E27D559B4AEB1A081A1EB0AC465

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Extracted

Family

danabot

Version

2052

Botnet

4

C2

192.119.110.73:443

192.236.147.159:443

192.210.222.88:443

Attributes
  • embedded_hash

    F4711E27D559B4AEB1A081A1EB0AC465

  • type

    main

rsa_privkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 1 IoCs
  • Checks processor information in registry 2 TTPs 17 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84113794321f0537639784792578a1e9efa5ce046ee5823fbb4248e78b2ce99e.exe
    "C:\Users\Admin\AppData\Local\Temp\84113794321f0537639784792578a1e9efa5ce046ee5823fbb4248e78b2ce99e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\841137~1.DLL,s C:\Users\Admin\AppData\Local\Temp\841137~1.EXE
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2420
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\841137~1.DLL,Hh0B
        3⤵
        • Loads dropped DLL
        • Checks processor information in registry
        PID:1008
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\841137~1.DLL
          4⤵
            PID:756
          • C:\Windows\SysWOW64\RUNDLL32.EXE
            C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\841137~1.DLL,gVQsWW4=
            4⤵
              PID:2460
              • C:\Windows\system32\rundll32.exe
                C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 19638
                5⤵
                  PID:2060
                  • C:\Windows\system32\ctfmon.exe
                    ctfmon.exe
                    6⤵
                      PID:4052
                • C:\Windows\SysWOW64\RUNDLL32.EXE
                  C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\58cfb4a6.dll,Start
                  4⤵
                    PID:960
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp1D62.tmp.ps1"
                    4⤵
                      PID:1896
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp869E.tmp.ps1"
                      4⤵
                        PID:3228
                        • C:\Windows\SysWOW64\nslookup.exe
                          "C:\Windows\system32\nslookup.exe" -type=any localhost
                          5⤵
                            PID:1840
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
                          4⤵
                            PID:3920
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                            4⤵
                              PID:2368

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Discovery

                      Query Registry

                      2
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\PROGRA~3\zohplghndapsm.tmp
                        MD5

                        ff8e88fb9ece37649b3d94fca44b65a7

                        SHA1

                        1b74264669f24e09e6d15db05966625a9516b5ab

                        SHA256

                        68c1e763ff783354ea971f810caa0edb2e674d33e9cd9b1bb925de4bc75ef460

                        SHA512

                        b1d19115cf68cff8a9095d1496359172bea102fee24a4835e8dfa829e72e6d3d1136484da5a4ef2eb0b0a0046109b564091a77a666a5e51814e1c53d5d600db0

                      • C:\PROGRA~3\zohplghndapsm.tmp
                        MD5

                        30412bcf75e72ad1d97315c1b3f37eb5

                        SHA1

                        588cbe8118a43cc45419ab1c9ad7f9282debf439

                        SHA256

                        10f294470f6088f94e803e3a6018f60b0a807f5331b7b9d92313e06598fe527b

                        SHA512

                        d6a99391e49daf6a17fd6ef9b90a58431e6026e7b1e7cde72d8d97718b270c75738cc97d0c9297384ab932cc3d70e4056ba7b2e83579e30f509a094b1ef21dc0

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                        MD5

                        f7a808b5711f58fb4f85476c1bb24ac3

                        SHA1

                        fbdf9670d622e8fc3446ad4f53fbbd83016f03d1

                        SHA256

                        de4aadfe00c4cf41434a12450cdc69d37cb2d9cec951b074c3b5e7bfce9e94ec

                        SHA512

                        866848d13e999e6a1a79d77c33adb642d78d0a11adee293fca411b4ed5f7bf85324f90b3031148a66ac10dccc577d3c2a7c1ab6ed4237360de9911c27516a5af

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                        MD5

                        34cbce7a86066983ddec1c5c7316fa24

                        SHA1

                        a1135a1ddbfd3ae8079f7e449d7978fdb92f3bd9

                        SHA256

                        23bf6d99f757f6728c8c896676b0707e190e1acb80ec8758696fa3efa8d6cb42

                        SHA512

                        f6537a61341ef316200de61d4185d7fdf8169fa5f01446241d34dc74ffdf9edfd520c5d06d54c9df8a8d1eb0eeab53141d75c88f157b72cbcb6b7f0bdb84e769

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                        MD5

                        64dd7f4604f627ce9539f04394698732

                        SHA1

                        c72ac33dac462ac969b9e2420a8fd854077fdfef

                        SHA256

                        a8141ba8ea18fbd78e012c2781f0f595511781b6eb9d79aa926f6ad9a713e931

                        SHA512

                        98ffb64bbd88d51da0382cb2629d1892701d3415c5ea718113758aa02fefbba79ac35e69728b88e523cbb0218f844e4cff34bdeaa16ebeacbbdaa46bafeda6fb

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                        MD5

                        dfe0daa24e1905ca4878d412c3485308

                        SHA1

                        009cb05d7a963c0d35dca08658544272228aa441

                        SHA256

                        4ba09443fea7d85be8c79eadc42e71c5497fbf12adb5307d07cbc66a9d80b828

                        SHA512

                        3ee3636702c866a853a921e5f018df65c94c8ccadd5c951db5d22292e850bba4716dace7d62f6ece5098704ee52ef7e5008ac619df8cb59c8a553182d3fdd632

                      • C:\Users\Admin\AppData\Local\Temp\58cfb4a6.dll
                        MD5

                        5951f0afa96cda14623b4cce74d58cca

                        SHA1

                        ad4a21bd28a3065037b1ea40fab4d7c4d7549fde

                        SHA256

                        8b64b8bfd9e36cc40c273deccd4301a6c2ab44df03b976530c1bc517d7220bce

                        SHA512

                        b098f302ad3446edafa5d9914f4697cbf7731b7c2ae31bc513de532115d7c672bec17e810d153eb0dbaae5b5782c1ac55351377231f7aa6502a3d9c223d55071

                      • C:\Users\Admin\AppData\Local\Temp\841137~1.DLL
                        MD5

                        0d41d9424dd09ee64960786b968afbf0

                        SHA1

                        35c2278bc05f5789d1e0dfc50c475efe61ca5f2d

                        SHA256

                        4c3a54837575d910eab3e9ef9d91f82f6e8bcebaede0eb70c9755d09bdc93f3b

                        SHA512

                        12278c4cc7dd9833120942f145aace014ef48dccef270111a806a612baae662bdb6dc9927e4dd3f09e7e653a8354efbd9d261c6451962838a46878196d78009f

                      • C:\Users\Admin\AppData\Local\Temp\tmp1D62.tmp.ps1
                        MD5

                        08bad167c8eb1081ee72940cef3b5a89

                        SHA1

                        d5e9d7a758ee0e8811e467c1f7350a6dd38484de

                        SHA256

                        9a2b11dcf770e7c1886a5f127955f6aceaa277ec897de26c705b9dcffac54018

                        SHA512

                        9d1d0e6c665cdde35c9080af4d317782cc2fab7a5f3cda7ddc59dc8ebd7eaaa3a0e0d8f5e9b03d21c3750f5d0f9dab46e47619bf0acf6042b40302fb22c18358

                      • C:\Users\Admin\AppData\Local\Temp\tmp1D73.tmp
                        MD5

                        c416c12d1b2b1da8c8655e393b544362

                        SHA1

                        fb1a43cd8e1c556c2d25f361f42a21293c29e447

                        SHA256

                        0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

                        SHA512

                        cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

                      • C:\Users\Admin\AppData\Local\Temp\tmp869E.tmp.ps1
                        MD5

                        4e0944abe6235368e4fce449166a9cb3

                        SHA1

                        135d3305e14a5695238375cd488dc0a5918dbf2f

                        SHA256

                        bb238a6ade6efcc979b587ca9a5dcfd94e89586c0e8fd23c3ada9bfa8612864f

                        SHA512

                        ad064fa9e46dd490c6802c35324555e599012ba3727c4ee3a32edde9f3599a8f509baf0959367f5a48a1b2af867f61c3930557c7eb621f9f64350998d236fdf4

                      • C:\Users\Admin\AppData\Local\Temp\tmp869F.tmp
                        MD5

                        1860260b2697808b80802352fe324782

                        SHA1

                        f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

                        SHA256

                        0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

                        SHA512

                        d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

                      • \Users\Admin\AppData\Local\Temp\58cfb4a6.dll
                        MD5

                        5951f0afa96cda14623b4cce74d58cca

                        SHA1

                        ad4a21bd28a3065037b1ea40fab4d7c4d7549fde

                        SHA256

                        8b64b8bfd9e36cc40c273deccd4301a6c2ab44df03b976530c1bc517d7220bce

                        SHA512

                        b098f302ad3446edafa5d9914f4697cbf7731b7c2ae31bc513de532115d7c672bec17e810d153eb0dbaae5b5782c1ac55351377231f7aa6502a3d9c223d55071

                      • \Users\Admin\AppData\Local\Temp\58cfb4a6.dll
                        MD5

                        5951f0afa96cda14623b4cce74d58cca

                        SHA1

                        ad4a21bd28a3065037b1ea40fab4d7c4d7549fde

                        SHA256

                        8b64b8bfd9e36cc40c273deccd4301a6c2ab44df03b976530c1bc517d7220bce

                        SHA512

                        b098f302ad3446edafa5d9914f4697cbf7731b7c2ae31bc513de532115d7c672bec17e810d153eb0dbaae5b5782c1ac55351377231f7aa6502a3d9c223d55071

                      • \Users\Admin\AppData\Local\Temp\841137~1.DLL
                        MD5

                        0d41d9424dd09ee64960786b968afbf0

                        SHA1

                        35c2278bc05f5789d1e0dfc50c475efe61ca5f2d

                        SHA256

                        4c3a54837575d910eab3e9ef9d91f82f6e8bcebaede0eb70c9755d09bdc93f3b

                        SHA512

                        12278c4cc7dd9833120942f145aace014ef48dccef270111a806a612baae662bdb6dc9927e4dd3f09e7e653a8354efbd9d261c6451962838a46878196d78009f

                      • \Users\Admin\AppData\Local\Temp\841137~1.DLL
                        MD5

                        0d41d9424dd09ee64960786b968afbf0

                        SHA1

                        35c2278bc05f5789d1e0dfc50c475efe61ca5f2d

                        SHA256

                        4c3a54837575d910eab3e9ef9d91f82f6e8bcebaede0eb70c9755d09bdc93f3b

                        SHA512

                        12278c4cc7dd9833120942f145aace014ef48dccef270111a806a612baae662bdb6dc9927e4dd3f09e7e653a8354efbd9d261c6451962838a46878196d78009f

                      • \Users\Admin\AppData\Local\Temp\841137~1.DLL
                        MD5

                        0d41d9424dd09ee64960786b968afbf0

                        SHA1

                        35c2278bc05f5789d1e0dfc50c475efe61ca5f2d

                        SHA256

                        4c3a54837575d910eab3e9ef9d91f82f6e8bcebaede0eb70c9755d09bdc93f3b

                        SHA512

                        12278c4cc7dd9833120942f145aace014ef48dccef270111a806a612baae662bdb6dc9927e4dd3f09e7e653a8354efbd9d261c6451962838a46878196d78009f

                      • \Users\Admin\AppData\Local\Temp\841137~1.DLL
                        MD5

                        0d41d9424dd09ee64960786b968afbf0

                        SHA1

                        35c2278bc05f5789d1e0dfc50c475efe61ca5f2d

                        SHA256

                        4c3a54837575d910eab3e9ef9d91f82f6e8bcebaede0eb70c9755d09bdc93f3b

                        SHA512

                        12278c4cc7dd9833120942f145aace014ef48dccef270111a806a612baae662bdb6dc9927e4dd3f09e7e653a8354efbd9d261c6451962838a46878196d78009f

                      • \Users\Admin\AppData\Local\Temp\841137~1.DLL
                        MD5

                        0d41d9424dd09ee64960786b968afbf0

                        SHA1

                        35c2278bc05f5789d1e0dfc50c475efe61ca5f2d

                        SHA256

                        4c3a54837575d910eab3e9ef9d91f82f6e8bcebaede0eb70c9755d09bdc93f3b

                        SHA512

                        12278c4cc7dd9833120942f145aace014ef48dccef270111a806a612baae662bdb6dc9927e4dd3f09e7e653a8354efbd9d261c6451962838a46878196d78009f

                      • \Users\Admin\AppData\Local\Temp\841137~1.DLL
                        MD5

                        0d41d9424dd09ee64960786b968afbf0

                        SHA1

                        35c2278bc05f5789d1e0dfc50c475efe61ca5f2d

                        SHA256

                        4c3a54837575d910eab3e9ef9d91f82f6e8bcebaede0eb70c9755d09bdc93f3b

                        SHA512

                        12278c4cc7dd9833120942f145aace014ef48dccef270111a806a612baae662bdb6dc9927e4dd3f09e7e653a8354efbd9d261c6451962838a46878196d78009f

                      • memory/756-148-0x0000000006F40000-0x0000000006F41000-memory.dmp
                        Filesize

                        4KB

                      • memory/756-145-0x0000000007580000-0x0000000007581000-memory.dmp
                        Filesize

                        4KB

                      • memory/756-183-0x0000000000D40000-0x0000000000D41000-memory.dmp
                        Filesize

                        4KB

                      • memory/756-151-0x00000000073C0000-0x00000000073C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/756-149-0x0000000006F42000-0x0000000006F43000-memory.dmp
                        Filesize

                        4KB

                      • memory/756-173-0x0000000008510000-0x0000000008511000-memory.dmp
                        Filesize

                        4KB

                      • memory/756-172-0x0000000007540000-0x0000000007541000-memory.dmp
                        Filesize

                        4KB

                      • memory/756-177-0x0000000008390000-0x0000000008391000-memory.dmp
                        Filesize

                        4KB

                      • memory/756-147-0x0000000007320000-0x0000000007321000-memory.dmp
                        Filesize

                        4KB

                      • memory/756-197-0x000000007DF50000-0x000000007DF51000-memory.dmp
                        Filesize

                        4KB

                      • memory/756-143-0x00000000048D0000-0x00000000048D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/756-137-0x0000000000D40000-0x0000000000D41000-memory.dmp
                        Filesize

                        4KB

                      • memory/756-136-0x0000000000000000-mapping.dmp
                      • memory/756-152-0x00000000074A0000-0x00000000074A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/756-138-0x0000000000D40000-0x0000000000D41000-memory.dmp
                        Filesize

                        4KB

                      • memory/756-153-0x0000000007CB0000-0x0000000007CB1000-memory.dmp
                        Filesize

                        4KB

                      • memory/756-215-0x0000000006F43000-0x0000000006F44000-memory.dmp
                        Filesize

                        4KB

                      • memory/756-212-0x00000000096B0000-0x00000000096B1000-memory.dmp
                        Filesize

                        4KB

                      • memory/756-210-0x00000000094E0000-0x00000000094E1000-memory.dmp
                        Filesize

                        4KB

                      • memory/756-198-0x00000000093B0000-0x00000000093E3000-memory.dmp
                        Filesize

                        204KB

                      • memory/756-205-0x0000000009370000-0x0000000009371000-memory.dmp
                        Filesize

                        4KB

                      • memory/960-167-0x00000000007F0000-0x000000000081F000-memory.dmp
                        Filesize

                        188KB

                      • memory/960-160-0x0000000000000000-mapping.dmp
                      • memory/1008-125-0x0000000000000000-mapping.dmp
                      • memory/1008-128-0x0000000004440000-0x00000000045A5000-memory.dmp
                        Filesize

                        1.4MB

                      • memory/1008-130-0x0000000004A71000-0x0000000005A55000-memory.dmp
                        Filesize

                        15.9MB

                      • memory/1008-131-0x0000000005C70000-0x0000000005C71000-memory.dmp
                        Filesize

                        4KB

                      • memory/1840-460-0x0000000000000000-mapping.dmp
                      • memory/1840-117-0x0000000000400000-0x0000000002FE9000-memory.dmp
                        Filesize

                        43.9MB

                      • memory/1840-115-0x0000000004EE0000-0x0000000004FD0000-memory.dmp
                        Filesize

                        960KB

                      • memory/1840-116-0x0000000004FD0000-0x00000000050D8000-memory.dmp
                        Filesize

                        1.0MB

                      • memory/1896-186-0x0000000004D70000-0x0000000004D71000-memory.dmp
                        Filesize

                        4KB

                      • memory/1896-179-0x0000000000000000-mapping.dmp
                      • memory/1896-187-0x0000000004D72000-0x0000000004D73000-memory.dmp
                        Filesize

                        4KB

                      • memory/1896-181-0x0000000003340000-0x0000000003341000-memory.dmp
                        Filesize

                        4KB

                      • memory/1896-295-0x0000000004D73000-0x0000000004D74000-memory.dmp
                        Filesize

                        4KB

                      • memory/1896-180-0x0000000003340000-0x0000000003341000-memory.dmp
                        Filesize

                        4KB

                      • memory/2060-176-0x0000000000F40000-0x00000000010E0000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2060-178-0x000001D612260000-0x000001D612412000-memory.dmp
                        Filesize

                        1.7MB

                      • memory/2060-171-0x000001D6120C0000-0x000001D6120C2000-memory.dmp
                        Filesize

                        8KB

                      • memory/2060-168-0x00007FF652055FD0-mapping.dmp
                      • memory/2060-170-0x000001D6120C0000-0x000001D6120C2000-memory.dmp
                        Filesize

                        8KB

                      • memory/2368-465-0x0000000000000000-mapping.dmp
                      • memory/2420-118-0x0000000000000000-mapping.dmp
                      • memory/2420-122-0x0000000000710000-0x0000000000875000-memory.dmp
                        Filesize

                        1.4MB

                      • memory/2420-123-0x0000000004781000-0x0000000005765000-memory.dmp
                        Filesize

                        15.9MB

                      • memory/2420-124-0x0000000000880000-0x0000000000881000-memory.dmp
                        Filesize

                        4KB

                      • memory/2460-154-0x0000000000940000-0x0000000000941000-memory.dmp
                        Filesize

                        4KB

                      • memory/2460-161-0x0000000002A60000-0x0000000002A61000-memory.dmp
                        Filesize

                        4KB

                      • memory/2460-156-0x0000000005A40000-0x0000000005B80000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/2460-155-0x0000000005A40000-0x0000000005B80000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/2460-150-0x0000000005B90000-0x0000000005B91000-memory.dmp
                        Filesize

                        4KB

                      • memory/2460-158-0x0000000005A40000-0x0000000005B80000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/2460-175-0x0000000002970000-0x0000000002ABA000-memory.dmp
                        Filesize

                        1.3MB

                      • memory/2460-146-0x0000000004991000-0x0000000005975000-memory.dmp
                        Filesize

                        15.9MB

                      • memory/2460-164-0x0000000005A40000-0x0000000005B80000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/2460-162-0x0000000005A40000-0x0000000005B80000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/2460-142-0x0000000004320000-0x0000000004485000-memory.dmp
                        Filesize

                        1.4MB

                      • memory/2460-139-0x0000000000000000-mapping.dmp
                      • memory/2460-159-0x0000000005A40000-0x0000000005B80000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/3228-462-0x0000000000FA3000-0x0000000000FA4000-memory.dmp
                        Filesize

                        4KB

                      • memory/3228-443-0x0000000000FA2000-0x0000000000FA3000-memory.dmp
                        Filesize

                        4KB

                      • memory/3228-442-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3228-425-0x0000000000000000-mapping.dmp
                      • memory/3920-464-0x0000000000000000-mapping.dmp
                      • memory/4052-174-0x0000000000000000-mapping.dmp