Analysis

  • max time kernel
    108s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    20-01-2021 16:26

General

  • Target

    admin.exe

  • Size

    36KB

  • MD5

    d64ae064a4fc5d008723a2d092d232e5

  • SHA1

    de033ba17f3b675d6907e154a0444e73b572f7ef

  • SHA256

    6cec4d45ec32bf036c8b5a513e029a5012c799e16acef1481e41822ba20dce8a

  • SHA512

    040e80fea05c97c621330d4fc423a83452a57a4c28f862e529a8259e87d58c3c153971ef17565274f7ec1385e34ada443e6f7526244dafab59a209047c0e7ec1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    admin@adipico.com
  • Password:
    HELPMELORD@2021

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Windows security bypass 2 TTPs
  • AgentTesla Payload 6 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\admin.exe
    "C:\Users\Admin\AppData\Local\Temp\admin.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks BIOS information in registry
    • Drops startup file
    • Windows security modification
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\admin.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:432
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\admin.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:924
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\admin.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1852
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\admin.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:456
    • C:\Users\Admin\AppData\Local\Temp\admin.exe
      "C:\Users\Admin\AppData\Local\Temp\admin.exe"
      2⤵
        PID:640
      • C:\Users\Admin\AppData\Local\Temp\admin.exe
        "C:\Users\Admin\AppData\Local\Temp\admin.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1624
      • C:\Users\Admin\AppData\Local\Temp\admin.exe
        "C:\Users\Admin\AppData\Local\Temp\admin.exe"
        2⤵
          PID:1608
        • C:\Users\Admin\AppData\Local\Temp\admin.exe
          "C:\Users\Admin\AppData\Local\Temp\admin.exe"
          2⤵
            PID:1620
          • C:\Users\Admin\AppData\Local\Temp\admin.exe
            "C:\Users\Admin\AppData\Local\Temp\admin.exe"
            2⤵
              PID:1316

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Winlogon Helper DLL

          1
          T1004

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          5
          T1112

          Disabling Security Tools

          3
          T1089

          Virtualization/Sandbox Evasion

          2
          T1497

          Credential Access

          Credentials in Files

          3
          T1081

          Discovery

          Query Registry

          4
          T1012

          Virtualization/Sandbox Evasion

          2
          T1497

          System Information Discovery

          3
          T1082

          Peripheral Device Discovery

          1
          T1120

          Collection

          Data from Local System

          3
          T1005

          Command and Control

          Web Service

          1
          T1102

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_025d3a06-1d9c-4607-aa18-814c76e08a4f
            MD5

            a70ee38af4bb2b5ed3eeb7cbd1a12fa3

            SHA1

            81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

            SHA256

            dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

            SHA512

            8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_031bbb17-771d-493d-ad91-cf991aaf182d
            MD5

            7f79b990cb5ed648f9e583fe35527aa7

            SHA1

            71b177b48c8bd745ef02c2affad79ca222da7c33

            SHA256

            080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

            SHA512

            20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3bf4f350-86fe-486e-8b87-41ab96d0ad9c
            MD5

            b6d38f250ccc9003dd70efd3b778117f

            SHA1

            d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

            SHA256

            4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

            SHA512

            67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4408bb97-19ee-4815-b02c-5a0939dddad8
            MD5

            df44874327d79bd75e4264cb8dc01811

            SHA1

            1396b06debed65ea93c24998d244edebd3c0209d

            SHA256

            55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

            SHA512

            95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4e223a39-0b52-4b06-83a3-a0cc1a28f709
            MD5

            d89968acfbd0cd60b51df04860d99896

            SHA1

            b3c29916ccb81ce98f95bbf3aa8a73de16298b29

            SHA256

            1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

            SHA512

            b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_644b5728-e9b5-45ab-9104-7136ec814422
            MD5

            be4d72095faf84233ac17b94744f7084

            SHA1

            cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

            SHA256

            b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

            SHA512

            43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6532a425-51ae-4577-837f-c6e09d9fcfcf
            MD5

            75a8da7754349b38d64c87c938545b1b

            SHA1

            5c28c257d51f1c1587e29164cc03ea880c21b417

            SHA256

            bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

            SHA512

            798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_69670b6c-d49a-42a9-993a-10d18807f7c6
            MD5

            5e3c7184a75d42dda1a83606a45001d8

            SHA1

            94ca15637721d88f30eb4b6220b805c5be0360ed

            SHA256

            8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

            SHA512

            fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7f45a795-9723-4ae3-b7ea-79ea7f92b87a
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7f45a795-9723-4ae3-b7ea-79ea7f92b87a
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7f45a795-9723-4ae3-b7ea-79ea7f92b87a
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_aacd219d-c7ba-43ff-a67c-9ddc2f632d63
            MD5

            597009ea0430a463753e0f5b1d1a249e

            SHA1

            4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

            SHA256

            3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

            SHA512

            5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e5e984ab-fece-42d0-a19d-fa3e48abaae8
            MD5

            354b8209f647a42e2ce36d8cf326cc92

            SHA1

            98c3117f797df69935f8b09fc9e95accfe3d8346

            SHA256

            feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

            SHA512

            420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e9f9468a-8cbd-4472-b808-e8b3772f4134
            MD5

            02ff38ac870de39782aeee04d7b48231

            SHA1

            0390d39fa216c9b0ecdb38238304e518fb2b5095

            SHA256

            fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

            SHA512

            24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            cdb49d2346c9b16cdc26f6b90149bf17

            SHA1

            3977c8a695a785b591fcc4eda4abba8f9939f672

            SHA256

            e520ce34ea5af88f76c724dd3445765395d973245899ac9848aa0817138fb325

            SHA512

            6c1b2aad63d8044a60406d86bb542f2df1ca9a15e80e77c42225f8401253f5c9397ddf71f01c887547dc5ed3556137a62557e48bd8e3d284be62e6006bf2bf13

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            cdb49d2346c9b16cdc26f6b90149bf17

            SHA1

            3977c8a695a785b591fcc4eda4abba8f9939f672

            SHA256

            e520ce34ea5af88f76c724dd3445765395d973245899ac9848aa0817138fb325

            SHA512

            6c1b2aad63d8044a60406d86bb542f2df1ca9a15e80e77c42225f8401253f5c9397ddf71f01c887547dc5ed3556137a62557e48bd8e3d284be62e6006bf2bf13

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            be016b855fc9b36a8cf826955ccb9959

            SHA1

            3944c24afc07fbde7d741698987e919bd7c2effd

            SHA256

            8a0c5a93870d78c5f753408a46c2c75fbb502f751d0c33f50858f5e5f02efc4d

            SHA512

            6c0a71272faf71a1b08cb5f7d70057e2a392e4e5aad05bf82423940320b96584a4913877c6eed9c126c2d7b49945e11ca72be13702ad29add04536f619860057

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            c80a1e2e2c7f6f5adb12184a9a94d231

            SHA1

            f5afca011fc27aa8c080cb7c4bd79136bb59f502

            SHA256

            441dece74f3ed3a9d43d136798d53606eee8d16ed8a29bf7c62ed587f5463538

            SHA512

            2cbe40b9908ce32b416c083470394883622a22c4cd4d822fc37a722594f15239490618161ace26d2c047a4d4c73ec78a9b108731bceea3e1e58dceb962f44a6a

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            1e4ac05b7a2d352b3ef9b6989b517e8d

            SHA1

            b4f5c141375fb3fc22aeced10cb7015d9ccc1e9d

            SHA256

            5928c1b5c1ea5caff40908af316d553d05ecb6678597f6accf296d693418be69

            SHA512

            a063180d02981466df043e377916cd0de41ebb4b14d69ea14357f72ba8d8a9f9a060c82aff597b07152a0f19a11bf327823868c0b8bef325d92e9529917d4281

          • memory/432-48-0x0000000004A70000-0x0000000004A71000-memory.dmp
            Filesize

            4KB

          • memory/432-9-0x0000000075C61000-0x0000000075C63000-memory.dmp
            Filesize

            8KB

          • memory/432-28-0x0000000073D40000-0x000000007442E000-memory.dmp
            Filesize

            6.9MB

          • memory/432-7-0x0000000000000000-mapping.dmp
          • memory/432-47-0x0000000004A72000-0x0000000004A73000-memory.dmp
            Filesize

            4KB

          • memory/456-38-0x00000000025D0000-0x00000000025D1000-memory.dmp
            Filesize

            4KB

          • memory/456-63-0x0000000005240000-0x0000000005241000-memory.dmp
            Filesize

            4KB

          • memory/456-18-0x0000000000F80000-0x0000000000F81000-memory.dmp
            Filesize

            4KB

          • memory/456-23-0x0000000004730000-0x0000000004731000-memory.dmp
            Filesize

            4KB

          • memory/456-106-0x0000000006310000-0x0000000006311000-memory.dmp
            Filesize

            4KB

          • memory/456-40-0x00000000025D2000-0x00000000025D3000-memory.dmp
            Filesize

            4KB

          • memory/456-105-0x0000000006300000-0x0000000006301000-memory.dmp
            Filesize

            4KB

          • memory/456-12-0x0000000000000000-mapping.dmp
          • memory/456-90-0x00000000055D0000-0x00000000055D1000-memory.dmp
            Filesize

            4KB

          • memory/456-16-0x0000000073D40000-0x000000007442E000-memory.dmp
            Filesize

            6.9MB

          • memory/456-83-0x0000000006280000-0x0000000006281000-memory.dmp
            Filesize

            4KB

          • memory/456-76-0x0000000006120000-0x0000000006121000-memory.dmp
            Filesize

            4KB

          • memory/456-75-0x00000000060E0000-0x00000000060E1000-memory.dmp
            Filesize

            4KB

          • memory/456-70-0x000000007EF30000-0x000000007EF31000-memory.dmp
            Filesize

            4KB

          • memory/456-69-0x0000000005610000-0x0000000005611000-memory.dmp
            Filesize

            4KB

          • memory/640-24-0x0000000000400000-0x000000000043C000-memory.dmp
            Filesize

            240KB

          • memory/640-17-0x0000000000400000-0x000000000043C000-memory.dmp
            Filesize

            240KB

          • memory/640-19-0x000000000043745E-mapping.dmp
          • memory/640-57-0x0000000004890000-0x0000000004891000-memory.dmp
            Filesize

            4KB

          • memory/640-21-0x0000000073D40000-0x000000007442E000-memory.dmp
            Filesize

            6.9MB

          • memory/776-2-0x0000000073D40000-0x000000007442E000-memory.dmp
            Filesize

            6.9MB

          • memory/776-5-0x0000000000290000-0x0000000000291000-memory.dmp
            Filesize

            4KB

          • memory/776-6-0x0000000000B30000-0x0000000000B94000-memory.dmp
            Filesize

            400KB

          • memory/776-32-0x0000000000D80000-0x0000000000D81000-memory.dmp
            Filesize

            4KB

          • memory/776-3-0x0000000000F70000-0x0000000000F71000-memory.dmp
            Filesize

            4KB

          • memory/924-59-0x00000000026C0000-0x00000000026C1000-memory.dmp
            Filesize

            4KB

          • memory/924-8-0x0000000000000000-mapping.dmp
          • memory/924-43-0x0000000004810000-0x0000000004811000-memory.dmp
            Filesize

            4KB

          • memory/924-27-0x0000000073D40000-0x000000007442E000-memory.dmp
            Filesize

            6.9MB

          • memory/924-45-0x0000000004812000-0x0000000004813000-memory.dmp
            Filesize

            4KB

          • memory/1316-54-0x000000000043745E-mapping.dmp
          • memory/1608-36-0x0000000073D40000-0x000000007442E000-memory.dmp
            Filesize

            6.9MB

          • memory/1608-31-0x000000000043745E-mapping.dmp
          • memory/1608-58-0x0000000004B10000-0x0000000004B11000-memory.dmp
            Filesize

            4KB

          • memory/1620-49-0x000000000043745E-mapping.dmp
          • memory/1624-56-0x0000000004820000-0x0000000004821000-memory.dmp
            Filesize

            4KB

          • memory/1624-22-0x000000000043745E-mapping.dmp
          • memory/1624-25-0x0000000073D40000-0x000000007442E000-memory.dmp
            Filesize

            6.9MB

          • memory/1624-118-0x0000000004821000-0x0000000004822000-memory.dmp
            Filesize

            4KB

          • memory/1852-10-0x0000000000000000-mapping.dmp
          • memory/1852-26-0x0000000073D40000-0x000000007442E000-memory.dmp
            Filesize

            6.9MB

          • memory/1852-37-0x0000000004740000-0x0000000004741000-memory.dmp
            Filesize

            4KB

          • memory/1852-42-0x0000000004742000-0x0000000004743000-memory.dmp
            Filesize

            4KB