Analysis

  • max time kernel
    106s
  • max time network
    14s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    20-01-2021 16:25

General

  • Target

    iym.exe

  • Size

    20KB

  • MD5

    9d1c8d505aed4eb37bd5530a0b5b3b10

  • SHA1

    8727180dafb631c287957dedbcc4f989fb0a5825

  • SHA256

    1730e8fd738a26adbe3f0b31192adf6d4cc175f021b2d06e6278e36a43efef40

  • SHA512

    0a1776064a7a82a53881036ed2b3ab9a30f0c842c826543202cbf6399cb10f6ca2544e95672e87ab59c84d5778544aa89dfaa802ab843aa57bf6bcbeb4f27bea

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    edubrazil4040@longjohn.icu
  • Password:
    GODBLESS2021@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Windows security bypass 2 TTPs
  • AgentTesla Payload 5 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\iym.exe
    "C:\Users\Admin\AppData\Local\Temp\iym.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks BIOS information in registry
    • Drops startup file
    • Windows security modification
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iym.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:596
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iym.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:432
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iym.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:700
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\iym.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:772
    • C:\Users\Admin\AppData\Local\Temp\iym.exe
      "C:\Users\Admin\AppData\Local\Temp\iym.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1628
    • C:\Users\Admin\AppData\Local\Temp\iym.exe
      "C:\Users\Admin\AppData\Local\Temp\iym.exe"
      2⤵
        PID:1324
      • C:\Users\Admin\AppData\Local\Temp\iym.exe
        "C:\Users\Admin\AppData\Local\Temp\iym.exe"
        2⤵
          PID:1672
        • C:\Users\Admin\AppData\Local\Temp\iym.exe
          "C:\Users\Admin\AppData\Local\Temp\iym.exe"
          2⤵
            PID:1476
          • C:\Users\Admin\AppData\Local\Temp\iym.exe
            "C:\Users\Admin\AppData\Local\Temp\iym.exe"
            2⤵
              PID:1632

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Winlogon Helper DLL

          1
          T1004

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          5
          T1112

          Disabling Security Tools

          3
          T1089

          Virtualization/Sandbox Evasion

          2
          T1497

          Credential Access

          Credentials in Files

          3
          T1081

          Discovery

          Query Registry

          4
          T1012

          Virtualization/Sandbox Evasion

          2
          T1497

          System Information Discovery

          3
          T1082

          Peripheral Device Discovery

          1
          T1120

          Collection

          Data from Local System

          3
          T1005

          Command and Control

          Web Service

          1
          T1102

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1ed058b8-da4e-456a-a81d-2d7b54cb9a4c
            MD5

            d89968acfbd0cd60b51df04860d99896

            SHA1

            b3c29916ccb81ce98f95bbf3aa8a73de16298b29

            SHA256

            1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

            SHA512

            b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1ee45b93-da3d-478d-9e15-e15c600a4890
            MD5

            7f79b990cb5ed648f9e583fe35527aa7

            SHA1

            71b177b48c8bd745ef02c2affad79ca222da7c33

            SHA256

            080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

            SHA512

            20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3bf4f350-86fe-486e-8b87-41ab96d0ad9c
            MD5

            b6d38f250ccc9003dd70efd3b778117f

            SHA1

            d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

            SHA256

            4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

            SHA512

            67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4408bb97-19ee-4815-b02c-5a0939dddad8
            MD5

            df44874327d79bd75e4264cb8dc01811

            SHA1

            1396b06debed65ea93c24998d244edebd3c0209d

            SHA256

            55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

            SHA512

            95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_644b5728-e9b5-45ab-9104-7136ec814422
            MD5

            be4d72095faf84233ac17b94744f7084

            SHA1

            cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

            SHA256

            b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

            SHA512

            43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6532a425-51ae-4577-837f-c6e09d9fcfcf
            MD5

            75a8da7754349b38d64c87c938545b1b

            SHA1

            5c28c257d51f1c1587e29164cc03ea880c21b417

            SHA256

            bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

            SHA512

            798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_69670b6c-d49a-42a9-993a-10d18807f7c6
            MD5

            5e3c7184a75d42dda1a83606a45001d8

            SHA1

            94ca15637721d88f30eb4b6220b805c5be0360ed

            SHA256

            8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

            SHA512

            fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7f45a795-9723-4ae3-b7ea-79ea7f92b87a
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7f45a795-9723-4ae3-b7ea-79ea7f92b87a
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7f45a795-9723-4ae3-b7ea-79ea7f92b87a
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_891d0d9c-4367-4f0c-8d76-1dd6542b79c1
            MD5

            354b8209f647a42e2ce36d8cf326cc92

            SHA1

            98c3117f797df69935f8b09fc9e95accfe3d8346

            SHA256

            feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

            SHA512

            420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_aacd219d-c7ba-43ff-a67c-9ddc2f632d63
            MD5

            597009ea0430a463753e0f5b1d1a249e

            SHA1

            4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

            SHA256

            3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

            SHA512

            5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c229aeca-01b9-4751-9a2e-b3c685cda30c
            MD5

            a70ee38af4bb2b5ed3eeb7cbd1a12fa3

            SHA1

            81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

            SHA256

            dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

            SHA512

            8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e9f9468a-8cbd-4472-b808-e8b3772f4134
            MD5

            02ff38ac870de39782aeee04d7b48231

            SHA1

            0390d39fa216c9b0ecdb38238304e518fb2b5095

            SHA256

            fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

            SHA512

            24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            cf0152fda881b2191a5b4bbc53c2da44

            SHA1

            3ecdfdafefbd1af9a06a79da06d660f786ce9780

            SHA256

            1030421eee0c304b98136a88a570fba68643d605ad4898b2221cc989c61f5a19

            SHA512

            9421bf78277b9f2393485b44427110ba22ce4b7564cf331cfd64d867d76e1df6c11fdd454bfa6e2e32f91b0991a2179e1793d729136d7564ec7d5117b2ccd9d1

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            cf0152fda881b2191a5b4bbc53c2da44

            SHA1

            3ecdfdafefbd1af9a06a79da06d660f786ce9780

            SHA256

            1030421eee0c304b98136a88a570fba68643d605ad4898b2221cc989c61f5a19

            SHA512

            9421bf78277b9f2393485b44427110ba22ce4b7564cf331cfd64d867d76e1df6c11fdd454bfa6e2e32f91b0991a2179e1793d729136d7564ec7d5117b2ccd9d1

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            de496300063a885df3ed2a3b08a92916

            SHA1

            718e036fe96d32206b0dc132d5de415d3d4114ca

            SHA256

            90b22dfe953182704e33e6a04c186c1710be39233ecb0c7957c87c9ec586eade

            SHA512

            369579ff8516a5391242c146b3ed3e46e59e88f723e83cd3a4fcd169706300ea7a7b4f2105e0cb432c50dacb3d93048f7d4ee8efdc17546ee890ae9621c603a5

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            57c7f89d08f0a08aa272e29d2b6ad57d

            SHA1

            db4f474a9a0a358bca64ab9d07d45de9c77caa00

            SHA256

            49c47990b147d6bf6c4015425b79134572bb24ccb5e1a84c5a7fd356397afdd2

            SHA512

            52e388e23a53c5c40271aa020c0199f358b4813d03231401da177c76464266ae6203519a3262e8b527a1421e606bd634943a028f2dbb2054ef8de87230a975e2

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            187624e61ecaef28d7a939c402e577ab

            SHA1

            321afae6bca086237848191a3b117779704e0853

            SHA256

            e529d1117b64b4532e6904c4fad34242d22c1d3d36ecd2ec34eaf08d83e49bfe

            SHA512

            2df51b43faf6eba879770574d3ea6a33e2cd4c7a89156eccdad804b850b1402356c237b5c8464e2fd14982bd562accb983381f3243137965d12cc6a32d49a379

          • memory/432-19-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
            Filesize

            4KB

          • memory/432-33-0x00000000025C0000-0x00000000025C1000-memory.dmp
            Filesize

            4KB

          • memory/432-17-0x0000000073980000-0x000000007406E000-memory.dmp
            Filesize

            6.9MB

          • memory/432-39-0x00000000025C2000-0x00000000025C3000-memory.dmp
            Filesize

            4KB

          • memory/432-8-0x0000000000000000-mapping.dmp
          • memory/596-22-0x00000000048B0000-0x00000000048B1000-memory.dmp
            Filesize

            4KB

          • memory/596-40-0x0000000004872000-0x0000000004873000-memory.dmp
            Filesize

            4KB

          • memory/596-38-0x0000000004870000-0x0000000004871000-memory.dmp
            Filesize

            4KB

          • memory/596-18-0x0000000073980000-0x000000007406E000-memory.dmp
            Filesize

            6.9MB

          • memory/596-9-0x0000000075DE1000-0x0000000075DE3000-memory.dmp
            Filesize

            8KB

          • memory/596-7-0x0000000000000000-mapping.dmp
          • memory/700-66-0x0000000005650000-0x0000000005651000-memory.dmp
            Filesize

            4KB

          • memory/700-72-0x0000000006190000-0x0000000006191000-memory.dmp
            Filesize

            4KB

          • memory/700-10-0x0000000000000000-mapping.dmp
          • memory/700-87-0x00000000060D0000-0x00000000060D1000-memory.dmp
            Filesize

            4KB

          • memory/700-35-0x0000000002630000-0x0000000002631000-memory.dmp
            Filesize

            4KB

          • memory/700-16-0x0000000073980000-0x000000007406E000-memory.dmp
            Filesize

            6.9MB

          • memory/700-103-0x0000000006310000-0x0000000006311000-memory.dmp
            Filesize

            4KB

          • memory/700-80-0x0000000006240000-0x0000000006241000-memory.dmp
            Filesize

            4KB

          • memory/700-60-0x0000000005240000-0x0000000005241000-memory.dmp
            Filesize

            4KB

          • memory/700-102-0x0000000006300000-0x0000000006301000-memory.dmp
            Filesize

            4KB

          • memory/700-71-0x00000000056B0000-0x00000000056B1000-memory.dmp
            Filesize

            4KB

          • memory/700-43-0x0000000002632000-0x0000000002633000-memory.dmp
            Filesize

            4KB

          • memory/700-76-0x000000007EF30000-0x000000007EF31000-memory.dmp
            Filesize

            4KB

          • memory/772-56-0x00000000051A0000-0x00000000051A1000-memory.dmp
            Filesize

            4KB

          • memory/772-46-0x0000000002562000-0x0000000002563000-memory.dmp
            Filesize

            4KB

          • memory/772-25-0x0000000073980000-0x000000007406E000-memory.dmp
            Filesize

            6.9MB

          • memory/772-12-0x0000000000000000-mapping.dmp
          • memory/772-44-0x0000000002560000-0x0000000002561000-memory.dmp
            Filesize

            4KB

          • memory/1324-34-0x0000000073980000-0x000000007406E000-memory.dmp
            Filesize

            6.9MB

          • memory/1324-32-0x00000000004374DE-mapping.dmp
          • memory/1476-50-0x00000000004374DE-mapping.dmp
          • memory/1476-52-0x0000000073980000-0x000000007406E000-memory.dmp
            Filesize

            6.9MB

          • memory/1628-28-0x0000000000400000-0x000000000043C000-memory.dmp
            Filesize

            240KB

          • memory/1628-115-0x0000000000871000-0x0000000000872000-memory.dmp
            Filesize

            4KB

          • memory/1628-42-0x0000000000400000-0x000000000043C000-memory.dmp
            Filesize

            240KB

          • memory/1628-53-0x0000000000870000-0x0000000000871000-memory.dmp
            Filesize

            4KB

          • memory/1628-31-0x0000000073980000-0x000000007406E000-memory.dmp
            Filesize

            6.9MB

          • memory/1628-29-0x00000000004374DE-mapping.dmp
          • memory/1632-45-0x00000000004374DE-mapping.dmp
          • memory/1632-49-0x0000000073980000-0x000000007406E000-memory.dmp
            Filesize

            6.9MB

          • memory/1672-37-0x00000000004374DE-mapping.dmp
          • memory/1832-51-0x0000000001EB0000-0x0000000001EB1000-memory.dmp
            Filesize

            4KB

          • memory/1832-6-0x0000000005750000-0x00000000057B4000-memory.dmp
            Filesize

            400KB

          • memory/1832-5-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
            Filesize

            4KB

          • memory/1832-3-0x00000000008E0000-0x00000000008E1000-memory.dmp
            Filesize

            4KB

          • memory/1832-2-0x0000000073980000-0x000000007406E000-memory.dmp
            Filesize

            6.9MB