Analysis

  • max time kernel
    70s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    22-10-2021 09:20

General

  • Target

    c0c908fdb5c67cd4ab56ab911320adaf68e4bc9a230a4a04eaf2cf6ae92443f4.exe

  • Size

    1.2MB

  • MD5

    0b24b06fc8dd46d543cd12f15e182884

  • SHA1

    c4e01c51b4f17c644e85d308fcde80ac0d8f971b

  • SHA256

    c0c908fdb5c67cd4ab56ab911320adaf68e4bc9a230a4a04eaf2cf6ae92443f4

  • SHA512

    7b32e2f2dacbe5eda936e1780ec68646bc004b0110f66ffa47e2d7fe57e967c022ea8071cfcfd63be500069c4c6da95077273baf5e308091a8bce7c16df88ff4

Malware Config

Extracted

Family

danabot

C2

192.119.110.73:443

192.236.147.159:443

192.210.222.88:443

Attributes
  • embedded_hash

    F4711E27D559B4AEB1A081A1EB0AC465

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Extracted

Family

danabot

Version

2052

Botnet

4

C2

192.119.110.73:443

192.236.147.159:443

192.210.222.88:443

Attributes
  • embedded_hash

    F4711E27D559B4AEB1A081A1EB0AC465

  • type

    main

rsa_privkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot Loader Component 10 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 21 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0c908fdb5c67cd4ab56ab911320adaf68e4bc9a230a4a04eaf2cf6ae92443f4.exe
    "C:\Users\Admin\AppData\Local\Temp\c0c908fdb5c67cd4ab56ab911320adaf68e4bc9a230a4a04eaf2cf6ae92443f4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\C0C908~1.DLL,s C:\Users\Admin\AppData\Local\Temp\C0C908~1.EXE
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:4012
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\C0C908~1.DLL,mUhRRlFk
        3⤵
        • Loads dropped DLL
        • Checks processor information in registry
        PID:2516
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\C0C908~1.DLL
          4⤵
            PID:1660
          • C:\Windows\SysWOW64\RUNDLL32.EXE
            C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\C0C908~1.DLL,dl8WZ2s=
            4⤵
              PID:2392
              • C:\Windows\system32\rundll32.exe
                C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 19638
                5⤵
                  PID:1676
                  • C:\Windows\system32\ctfmon.exe
                    ctfmon.exe
                    6⤵
                      PID:64
                • C:\Windows\SysWOW64\RUNDLL32.EXE
                  C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\58cfb4a6.dll,Start
                  4⤵
                    PID:2148
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp96D.tmp.ps1"
                    4⤵
                      PID:3660
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp66E1.tmp.ps1"
                      4⤵
                        PID:3168
                        • C:\Windows\SysWOW64\nslookup.exe
                          "C:\Windows\system32\nslookup.exe" -type=any localhost
                          5⤵
                            PID:780
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
                          4⤵
                            PID:3796
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                            4⤵
                              PID:2448
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4088 -s 564
                          2⤵
                          • Suspicious use of NtCreateProcessExOtherParentProcess
                          • Program crash
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:604

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Discovery

                      Query Registry

                      2
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\PROGRA~3\zohplghndapsm.tmp
                        MD5

                        8aff11baab75885fda91ac245ec9601b

                        SHA1

                        fb6c6317c661109bdc4ffb8bdee8652f5a0d23d2

                        SHA256

                        66fb15f271b36b37e98c150174f298a82bdc38584e3d6af9dea1e6fb3f070375

                        SHA512

                        f407e294fafbe6d6bcf1dbf38569200f6753cc28eb2f98b1339ffcc4022bceabad03d5f7179efe9e3baf9397fa1532ec9b2c240c05a516089e74ef5e3d82ee88

                      • C:\PROGRA~3\zohplghndapsm.tmp
                        MD5

                        8aff11baab75885fda91ac245ec9601b

                        SHA1

                        fb6c6317c661109bdc4ffb8bdee8652f5a0d23d2

                        SHA256

                        66fb15f271b36b37e98c150174f298a82bdc38584e3d6af9dea1e6fb3f070375

                        SHA512

                        f407e294fafbe6d6bcf1dbf38569200f6753cc28eb2f98b1339ffcc4022bceabad03d5f7179efe9e3baf9397fa1532ec9b2c240c05a516089e74ef5e3d82ee88

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                        MD5

                        f7a808b5711f58fb4f85476c1bb24ac3

                        SHA1

                        fbdf9670d622e8fc3446ad4f53fbbd83016f03d1

                        SHA256

                        de4aadfe00c4cf41434a12450cdc69d37cb2d9cec951b074c3b5e7bfce9e94ec

                        SHA512

                        866848d13e999e6a1a79d77c33adb642d78d0a11adee293fca411b4ed5f7bf85324f90b3031148a66ac10dccc577d3c2a7c1ab6ed4237360de9911c27516a5af

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                        MD5

                        34cbce7a86066983ddec1c5c7316fa24

                        SHA1

                        a1135a1ddbfd3ae8079f7e449d7978fdb92f3bd9

                        SHA256

                        23bf6d99f757f6728c8c896676b0707e190e1acb80ec8758696fa3efa8d6cb42

                        SHA512

                        f6537a61341ef316200de61d4185d7fdf8169fa5f01446241d34dc74ffdf9edfd520c5d06d54c9df8a8d1eb0eeab53141d75c88f157b72cbcb6b7f0bdb84e769

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                        MD5

                        d130713073a7590359acdad79c0ca1d5

                        SHA1

                        7727d8f381496c8333155006b806fc4b4892a178

                        SHA256

                        6a5aa80c6528d7af8c0bb853a9915e49542d4301c5f1b14ff09d3c0c6b557391

                        SHA512

                        1c18fda22bd04e5fea7b6d6f4a660a8cd32ba1b0dcd7268ab0e330019a8e698c60de030997eed7e7e341103760a02903de279bc113ae75bc2f1fcd7f0e569ebb

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                        MD5

                        0b42c832d45746d6b01c33448b474c45

                        SHA1

                        1d6cc36bf9db78c6a7be536294b62f2cab1b392b

                        SHA256

                        6f4e7dad0193795ccdcfed8014c1aaa8cc36c2f142d6c66277c47a6d411287a0

                        SHA512

                        b3fed6f079cfb183076c1b3673958e97988af7d0782a9e8a451438a5f4ec90afdf65a1496cd68229272057dcef5bd17ab0c4edc6f937f29855c2855367ff6d79

                      • C:\Users\Admin\AppData\Local\Temp\58cfb4a6.dll
                        MD5

                        5951f0afa96cda14623b4cce74d58cca

                        SHA1

                        ad4a21bd28a3065037b1ea40fab4d7c4d7549fde

                        SHA256

                        8b64b8bfd9e36cc40c273deccd4301a6c2ab44df03b976530c1bc517d7220bce

                        SHA512

                        b098f302ad3446edafa5d9914f4697cbf7731b7c2ae31bc513de532115d7c672bec17e810d153eb0dbaae5b5782c1ac55351377231f7aa6502a3d9c223d55071

                      • C:\Users\Admin\AppData\Local\Temp\C0C908~1.DLL
                        MD5

                        06f69887c13bebb4a59b627edc731c83

                        SHA1

                        0764ba669cd0b0876f41021fe3c2e2560623566e

                        SHA256

                        49ebc129b3ccdd005c5251e3d6fdeca18ba7b4c93ffb557e13017d47012836b9

                        SHA512

                        e08c18013e092e1884595d33caf056b0f89eedd506c89aa15dc3725ea2ada8b21ebba23c2186b27d5e9e287d483ac55b2a4f8142ea1d9df1169b7f2e6bfde487

                      • C:\Users\Admin\AppData\Local\Temp\tmp66E1.tmp.ps1
                        MD5

                        7e302caa82faf2e607398443f856ce85

                        SHA1

                        feeec95b1baa487136c013e6121011cd60ea3b18

                        SHA256

                        1a7a7e245dcbffda0ae8c6d2c1f414057939acc27ca16fee2985b5d1c556af29

                        SHA512

                        5a03040deadffbd5a19adfe24b618da8906b3fdcdc7f241105adad12afe1082680468e326cd7ae5486d3980d394370d54c44593f6306ec88f3649669de776fe5

                      • C:\Users\Admin\AppData\Local\Temp\tmp66E2.tmp
                        MD5

                        1860260b2697808b80802352fe324782

                        SHA1

                        f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

                        SHA256

                        0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

                        SHA512

                        d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

                      • C:\Users\Admin\AppData\Local\Temp\tmp96D.tmp.ps1
                        MD5

                        87b2163d8246750294edf6b48c114119

                        SHA1

                        80d284f0700b6886ce3fa09585c801622bfd20a7

                        SHA256

                        27f31420dd0de94138ba25cab12830329d172569490fd791edd6cef49ef03fe2

                        SHA512

                        5e95c17de3ee6bba692d6dbf4c7dcfcd5dcc5d1c3673a1e6c40cf2e2e5093128401ad150ceed45b4f6610b3d507213615c0e97ad0e520bee0f9ecc6b51154b44

                      • C:\Users\Admin\AppData\Local\Temp\tmp96E.tmp
                        MD5

                        c416c12d1b2b1da8c8655e393b544362

                        SHA1

                        fb1a43cd8e1c556c2d25f361f42a21293c29e447

                        SHA256

                        0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

                        SHA512

                        cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

                      • \Users\Admin\AppData\Local\Temp\58cfb4a6.dll
                        MD5

                        5951f0afa96cda14623b4cce74d58cca

                        SHA1

                        ad4a21bd28a3065037b1ea40fab4d7c4d7549fde

                        SHA256

                        8b64b8bfd9e36cc40c273deccd4301a6c2ab44df03b976530c1bc517d7220bce

                        SHA512

                        b098f302ad3446edafa5d9914f4697cbf7731b7c2ae31bc513de532115d7c672bec17e810d153eb0dbaae5b5782c1ac55351377231f7aa6502a3d9c223d55071

                      • \Users\Admin\AppData\Local\Temp\C0C908~1.DLL
                        MD5

                        06f69887c13bebb4a59b627edc731c83

                        SHA1

                        0764ba669cd0b0876f41021fe3c2e2560623566e

                        SHA256

                        49ebc129b3ccdd005c5251e3d6fdeca18ba7b4c93ffb557e13017d47012836b9

                        SHA512

                        e08c18013e092e1884595d33caf056b0f89eedd506c89aa15dc3725ea2ada8b21ebba23c2186b27d5e9e287d483ac55b2a4f8142ea1d9df1169b7f2e6bfde487

                      • \Users\Admin\AppData\Local\Temp\C0C908~1.DLL
                        MD5

                        06f69887c13bebb4a59b627edc731c83

                        SHA1

                        0764ba669cd0b0876f41021fe3c2e2560623566e

                        SHA256

                        49ebc129b3ccdd005c5251e3d6fdeca18ba7b4c93ffb557e13017d47012836b9

                        SHA512

                        e08c18013e092e1884595d33caf056b0f89eedd506c89aa15dc3725ea2ada8b21ebba23c2186b27d5e9e287d483ac55b2a4f8142ea1d9df1169b7f2e6bfde487

                      • \Users\Admin\AppData\Local\Temp\C0C908~1.DLL
                        MD5

                        06f69887c13bebb4a59b627edc731c83

                        SHA1

                        0764ba669cd0b0876f41021fe3c2e2560623566e

                        SHA256

                        49ebc129b3ccdd005c5251e3d6fdeca18ba7b4c93ffb557e13017d47012836b9

                        SHA512

                        e08c18013e092e1884595d33caf056b0f89eedd506c89aa15dc3725ea2ada8b21ebba23c2186b27d5e9e287d483ac55b2a4f8142ea1d9df1169b7f2e6bfde487

                      • \Users\Admin\AppData\Local\Temp\C0C908~1.DLL
                        MD5

                        06f69887c13bebb4a59b627edc731c83

                        SHA1

                        0764ba669cd0b0876f41021fe3c2e2560623566e

                        SHA256

                        49ebc129b3ccdd005c5251e3d6fdeca18ba7b4c93ffb557e13017d47012836b9

                        SHA512

                        e08c18013e092e1884595d33caf056b0f89eedd506c89aa15dc3725ea2ada8b21ebba23c2186b27d5e9e287d483ac55b2a4f8142ea1d9df1169b7f2e6bfde487

                      • \Users\Admin\AppData\Local\Temp\C0C908~1.DLL
                        MD5

                        06f69887c13bebb4a59b627edc731c83

                        SHA1

                        0764ba669cd0b0876f41021fe3c2e2560623566e

                        SHA256

                        49ebc129b3ccdd005c5251e3d6fdeca18ba7b4c93ffb557e13017d47012836b9

                        SHA512

                        e08c18013e092e1884595d33caf056b0f89eedd506c89aa15dc3725ea2ada8b21ebba23c2186b27d5e9e287d483ac55b2a4f8142ea1d9df1169b7f2e6bfde487

                      • \Users\Admin\AppData\Local\Temp\C0C908~1.DLL
                        MD5

                        06f69887c13bebb4a59b627edc731c83

                        SHA1

                        0764ba669cd0b0876f41021fe3c2e2560623566e

                        SHA256

                        49ebc129b3ccdd005c5251e3d6fdeca18ba7b4c93ffb557e13017d47012836b9

                        SHA512

                        e08c18013e092e1884595d33caf056b0f89eedd506c89aa15dc3725ea2ada8b21ebba23c2186b27d5e9e287d483ac55b2a4f8142ea1d9df1169b7f2e6bfde487

                      • memory/64-166-0x0000000000000000-mapping.dmp
                      • memory/780-453-0x0000000000000000-mapping.dmp
                      • memory/1660-193-0x0000000008BE0000-0x0000000008C13000-memory.dmp
                        Filesize

                        204KB

                      • memory/1660-183-0x00000000029E0000-0x00000000029E1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1660-213-0x0000000006953000-0x0000000006954000-memory.dmp
                        Filesize

                        4KB

                      • memory/1660-134-0x00000000029E0000-0x00000000029E1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1660-140-0x0000000004300000-0x0000000004301000-memory.dmp
                        Filesize

                        4KB

                      • memory/1660-141-0x0000000006950000-0x0000000006951000-memory.dmp
                        Filesize

                        4KB

                      • memory/1660-142-0x0000000006952000-0x0000000006953000-memory.dmp
                        Filesize

                        4KB

                      • memory/1660-143-0x0000000006F90000-0x0000000006F91000-memory.dmp
                        Filesize

                        4KB

                      • memory/1660-203-0x0000000007B90000-0x0000000007B91000-memory.dmp
                        Filesize

                        4KB

                      • memory/1660-197-0x000000007EC10000-0x000000007EC11000-memory.dmp
                        Filesize

                        4KB

                      • memory/1660-146-0x0000000006D50000-0x0000000006D51000-memory.dmp
                        Filesize

                        4KB

                      • memory/1660-147-0x0000000006DF0000-0x0000000006DF1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1660-149-0x0000000007630000-0x0000000007631000-memory.dmp
                        Filesize

                        4KB

                      • memory/1660-132-0x0000000000000000-mapping.dmp
                      • memory/1660-151-0x00000000076B0000-0x00000000076B1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1660-173-0x0000000007E50000-0x0000000007E51000-memory.dmp
                        Filesize

                        4KB

                      • memory/1660-138-0x00000000029E0000-0x00000000029E1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1660-171-0x0000000007BC0000-0x0000000007BC1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1660-169-0x00000000075C0000-0x00000000075C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1676-167-0x0000000000EF0000-0x0000000001090000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1676-168-0x000002A1182C0000-0x000002A118472000-memory.dmp
                        Filesize

                        1.7MB

                      • memory/1676-164-0x000002A118170000-0x000002A118172000-memory.dmp
                        Filesize

                        8KB

                      • memory/1676-165-0x000002A118170000-0x000002A118172000-memory.dmp
                        Filesize

                        8KB

                      • memory/1676-160-0x00007FF77B015FD0-mapping.dmp
                      • memory/2148-159-0x0000000000000000-mapping.dmp
                      • memory/2392-154-0x0000000005AF0000-0x0000000005C30000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/2392-133-0x0000000000000000-mapping.dmp
                      • memory/2392-158-0x0000000005AF0000-0x0000000005C30000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/2392-145-0x0000000005C40000-0x0000000005C41000-memory.dmp
                        Filesize

                        4KB

                      • memory/2392-157-0x0000000005AF0000-0x0000000005C30000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/2392-156-0x0000000000A80000-0x0000000000A81000-memory.dmp
                        Filesize

                        4KB

                      • memory/2392-155-0x0000000005AF0000-0x0000000005C30000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/2392-144-0x0000000004A41000-0x0000000005A25000-memory.dmp
                        Filesize

                        15.9MB

                      • memory/2392-148-0x0000000000A70000-0x0000000000A71000-memory.dmp
                        Filesize

                        4KB

                      • memory/2392-152-0x0000000005AF0000-0x0000000005C30000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/2392-137-0x0000000000DB0000-0x0000000000F14000-memory.dmp
                        Filesize

                        1.4MB

                      • memory/2392-150-0x0000000005AF0000-0x0000000005C30000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/2448-458-0x0000000000000000-mapping.dmp
                      • memory/2516-128-0x0000000000AB0000-0x0000000000C14000-memory.dmp
                        Filesize

                        1.4MB

                      • memory/2516-125-0x0000000000000000-mapping.dmp
                      • memory/2516-130-0x0000000004681000-0x0000000005665000-memory.dmp
                        Filesize

                        15.9MB

                      • memory/2516-131-0x0000000000E90000-0x0000000000E91000-memory.dmp
                        Filesize

                        4KB

                      • memory/3168-396-0x0000000007282000-0x0000000007283000-memory.dmp
                        Filesize

                        4KB

                      • memory/3168-369-0x0000000000000000-mapping.dmp
                      • memory/3168-457-0x0000000007283000-0x0000000007284000-memory.dmp
                        Filesize

                        4KB

                      • memory/3168-394-0x0000000007280000-0x0000000007281000-memory.dmp
                        Filesize

                        4KB

                      • memory/3660-254-0x0000000006913000-0x0000000006914000-memory.dmp
                        Filesize

                        4KB

                      • memory/3660-177-0x0000000006910000-0x0000000006911000-memory.dmp
                        Filesize

                        4KB

                      • memory/3660-174-0x0000000004290000-0x0000000004291000-memory.dmp
                        Filesize

                        4KB

                      • memory/3660-172-0x0000000004290000-0x0000000004291000-memory.dmp
                        Filesize

                        4KB

                      • memory/3660-179-0x0000000006912000-0x0000000006913000-memory.dmp
                        Filesize

                        4KB

                      • memory/3660-170-0x0000000000000000-mapping.dmp
                      • memory/3660-202-0x0000000006AB0000-0x0000000006AB1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3796-456-0x0000000000000000-mapping.dmp
                      • memory/4012-123-0x0000000004701000-0x00000000056E5000-memory.dmp
                        Filesize

                        15.9MB

                      • memory/4012-120-0x0000000000BB0000-0x0000000000D14000-memory.dmp
                        Filesize

                        1.4MB

                      • memory/4012-124-0x0000000000E60000-0x0000000000E61000-memory.dmp
                        Filesize

                        4KB

                      • memory/4012-116-0x0000000000000000-mapping.dmp
                      • memory/4088-121-0x0000000000F80000-0x0000000001087000-memory.dmp
                        Filesize

                        1.0MB

                      • memory/4088-122-0x0000000000400000-0x0000000000966000-memory.dmp
                        Filesize

                        5.4MB

                      • memory/4088-115-0x0000000000E84000-0x0000000000F74000-memory.dmp
                        Filesize

                        960KB