Analysis

  • max time kernel
    146s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    20-01-2021 11:09

General

  • Target

    SecuriteInfo.com.BehavesLike.Win32.Generic.lm.22420.exe

  • Size

    15KB

  • MD5

    1983ead6d04607d63ca056ec796fb87f

  • SHA1

    a437a10a281b78b7e7d87049a7864ed9fb2dc765

  • SHA256

    74e35db0e018a83a1002237e7521e2cc0f2d03c6befa319d2b55c68f248f5bbd

  • SHA512

    f4c195487428ed46830bf5047c87614d575adb871e8e8e32bb9eb9806be07b8076a78903288b5d7323e5930f5a4b7ef914bd25b0c5d7dc59dad7c445441e6c8b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    nancy.chen@exxacitcorp.com
  • Password:
    LifeDram2021

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Windows security bypass 2 TTPs
  • AgentTesla Payload 6 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.lm.22420.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.lm.22420.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks BIOS information in registry
    • Drops startup file
    • Windows security modification
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecuriteInfo.com.BehavesLike.Win32.Generic.lm.22420.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:776
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecuriteInfo.com.BehavesLike.Win32.Generic.lm.22420.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:556
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecuriteInfo.com.BehavesLike.Win32.Generic.lm.22420.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1340
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.lm.22420.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1464
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.lm.22420.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.lm.22420.exe"
      2⤵
        PID:1960
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.lm.22420.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.lm.22420.exe"
        2⤵
          PID:2036
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.lm.22420.exe
          "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.lm.22420.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1664
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.lm.22420.exe
          "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.lm.22420.exe"
          2⤵
            PID:944
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.lm.22420.exe
            "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.lm.22420.exe"
            2⤵
              PID:1160

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Winlogon Helper DLL

          1
          T1004

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          5
          T1112

          Disabling Security Tools

          3
          T1089

          Virtualization/Sandbox Evasion

          2
          T1497

          Credential Access

          Credentials in Files

          3
          T1081

          Discovery

          Query Registry

          4
          T1012

          Virtualization/Sandbox Evasion

          2
          T1497

          System Information Discovery

          3
          T1082

          Peripheral Device Discovery

          1
          T1120

          Collection

          Data from Local System

          3
          T1005

          Command and Control

          Web Service

          1
          T1102

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_18ab8a97-6352-4af2-9fca-8340b6777b1a
            MD5

            d89968acfbd0cd60b51df04860d99896

            SHA1

            b3c29916ccb81ce98f95bbf3aa8a73de16298b29

            SHA256

            1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

            SHA512

            b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3bf4f350-86fe-486e-8b87-41ab96d0ad9c
            MD5

            b6d38f250ccc9003dd70efd3b778117f

            SHA1

            d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

            SHA256

            4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

            SHA512

            67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4408bb97-19ee-4815-b02c-5a0939dddad8
            MD5

            df44874327d79bd75e4264cb8dc01811

            SHA1

            1396b06debed65ea93c24998d244edebd3c0209d

            SHA256

            55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

            SHA512

            95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_644b5728-e9b5-45ab-9104-7136ec814422
            MD5

            be4d72095faf84233ac17b94744f7084

            SHA1

            cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

            SHA256

            b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

            SHA512

            43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6532a425-51ae-4577-837f-c6e09d9fcfcf
            MD5

            75a8da7754349b38d64c87c938545b1b

            SHA1

            5c28c257d51f1c1587e29164cc03ea880c21b417

            SHA256

            bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

            SHA512

            798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_69670b6c-d49a-42a9-993a-10d18807f7c6
            MD5

            5e3c7184a75d42dda1a83606a45001d8

            SHA1

            94ca15637721d88f30eb4b6220b805c5be0360ed

            SHA256

            8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

            SHA512

            fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7f45a795-9723-4ae3-b7ea-79ea7f92b87a
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7f45a795-9723-4ae3-b7ea-79ea7f92b87a
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7f45a795-9723-4ae3-b7ea-79ea7f92b87a
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_892ba639-bfcc-45ae-a748-bb924ae75cb0
            MD5

            7f79b990cb5ed648f9e583fe35527aa7

            SHA1

            71b177b48c8bd745ef02c2affad79ca222da7c33

            SHA256

            080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

            SHA512

            20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_aacd219d-c7ba-43ff-a67c-9ddc2f632d63
            MD5

            597009ea0430a463753e0f5b1d1a249e

            SHA1

            4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

            SHA256

            3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

            SHA512

            5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b8d80a54-bad1-4124-87cc-a1f1ea070fbc
            MD5

            354b8209f647a42e2ce36d8cf326cc92

            SHA1

            98c3117f797df69935f8b09fc9e95accfe3d8346

            SHA256

            feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

            SHA512

            420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bf969d9c-0815-4275-80ec-59429c206f7f
            MD5

            a70ee38af4bb2b5ed3eeb7cbd1a12fa3

            SHA1

            81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

            SHA256

            dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

            SHA512

            8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e9f9468a-8cbd-4472-b808-e8b3772f4134
            MD5

            02ff38ac870de39782aeee04d7b48231

            SHA1

            0390d39fa216c9b0ecdb38238304e518fb2b5095

            SHA256

            fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

            SHA512

            24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            456da8e388fd6cce97162df6493a927a

            SHA1

            955848f3569a1384489e1685af2c0f21585636f7

            SHA256

            85bb75c59ed736f683d69698a44873f1292a274c734b2600ff70c00ae539c740

            SHA512

            f054a514468e6741515d6d0850d07f5f7e36766ba3f2e65e5e2ae2964a12e59e9c0e4382f4095e15768cee8da56084a1283633eb2f4846ffb9a060a1ddb9fc35

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            fd1c0ed0c72b7524978c5116f536246d

            SHA1

            19f0716ca1bffb41177483b7858696dbf33a3fef

            SHA256

            f92ae3a187906897df79fb7a2162f1b50594fa0521cf2a7947772253008a8cab

            SHA512

            35e9aea290e6efc49fb471789d31c6e9486fa8647a10738a2d730b680c671557949f65b26b7efc33c24a8052b577f524f09248cbeda46082cf935fe4f90d3faa

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            fd1c0ed0c72b7524978c5116f536246d

            SHA1

            19f0716ca1bffb41177483b7858696dbf33a3fef

            SHA256

            f92ae3a187906897df79fb7a2162f1b50594fa0521cf2a7947772253008a8cab

            SHA512

            35e9aea290e6efc49fb471789d31c6e9486fa8647a10738a2d730b680c671557949f65b26b7efc33c24a8052b577f524f09248cbeda46082cf935fe4f90d3faa

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            51e9d78774f2646a216fafd7d98ea552

            SHA1

            20f69b5ab4cfc85db1e0bb4273cd44a4d1cd84b9

            SHA256

            4a59e7b630e5e6f10ee87825dcf6267bd2f778e6fe494be3a510892615ef5327

            SHA512

            397e5c14111009500733c26aba88b51adc3e8d34af90c6ed70c8452b398046d42f5b62e83bc296f162cfa1bf95770fcfca2070ba274214c6873110f12bcd4e27

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            8415e21818896e8f3c1f0e5962f36006

            SHA1

            8ef9ced0ca07afcf3f0ca5ed29636865484c8db9

            SHA256

            aa57de15b9c40aaaa93d01887f96e58674abe54427d851cee82ab727f248f728

            SHA512

            17dfd8c22c6a8e023211e4467042f9c3fbd986d6240aba27fc15afb6a5610c3740037daffd8f1aa578dcce8c6acb5684f4df10e6f1d5016de602a91ec175fbfa

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            31719d4b18cfa5976262c2ec4a0ec1f1

            SHA1

            6e320c795a1299628929c75cbfe2ecd745b27f9a

            SHA256

            3a944069485b92174ab3751f040e91719dffb1da08f5f217c13bd19fb966018e

            SHA512

            3f395ff13dc20dd050e6db67761ca1a4739290064038fb348530c8648372e753a02845f15397889549d7338cd1992be419d2ecb0d2c6ac7f7148fe1b6d70e0e1

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            1f9c5d291fce390872b7833d2d049292

            SHA1

            a1ef0f3c34a0f22a3c293e48f947d42bdbeee1e7

            SHA256

            8e688fb190ada12a456dde5f64220b5293ac4ccdbf29eab3eecbae517c3999bc

            SHA512

            cfcd062480b9f36e164e718f20aef7d0bce0947e914a5d1fab47185672ffdb2c157a6b4769941e5e1df45b76822668a2de044dd961a1d9561414186867bede38

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            1f9c5d291fce390872b7833d2d049292

            SHA1

            a1ef0f3c34a0f22a3c293e48f947d42bdbeee1e7

            SHA256

            8e688fb190ada12a456dde5f64220b5293ac4ccdbf29eab3eecbae517c3999bc

            SHA512

            cfcd062480b9f36e164e718f20aef7d0bce0947e914a5d1fab47185672ffdb2c157a6b4769941e5e1df45b76822668a2de044dd961a1d9561414186867bede38

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            1f9c5d291fce390872b7833d2d049292

            SHA1

            a1ef0f3c34a0f22a3c293e48f947d42bdbeee1e7

            SHA256

            8e688fb190ada12a456dde5f64220b5293ac4ccdbf29eab3eecbae517c3999bc

            SHA512

            cfcd062480b9f36e164e718f20aef7d0bce0947e914a5d1fab47185672ffdb2c157a6b4769941e5e1df45b76822668a2de044dd961a1d9561414186867bede38

          • memory/556-51-0x0000000004872000-0x0000000004873000-memory.dmp
            Filesize

            4KB

          • memory/556-8-0x0000000000000000-mapping.dmp
          • memory/556-58-0x0000000001080000-0x0000000001081000-memory.dmp
            Filesize

            4KB

          • memory/556-17-0x00000000745C0000-0x0000000074CAE000-memory.dmp
            Filesize

            6.9MB

          • memory/556-48-0x0000000004870000-0x0000000004871000-memory.dmp
            Filesize

            4KB

          • memory/776-19-0x0000000000E70000-0x0000000000E71000-memory.dmp
            Filesize

            4KB

          • memory/776-68-0x0000000005650000-0x0000000005651000-memory.dmp
            Filesize

            4KB

          • memory/776-45-0x0000000000EE0000-0x0000000000EE1000-memory.dmp
            Filesize

            4KB

          • memory/776-50-0x0000000000EE2000-0x0000000000EE3000-memory.dmp
            Filesize

            4KB

          • memory/776-89-0x0000000005610000-0x0000000005611000-memory.dmp
            Filesize

            4KB

          • memory/776-7-0x0000000000000000-mapping.dmp
          • memory/776-9-0x0000000076341000-0x0000000076343000-memory.dmp
            Filesize

            8KB

          • memory/776-107-0x0000000006310000-0x0000000006311000-memory.dmp
            Filesize

            4KB

          • memory/776-106-0x0000000006300000-0x0000000006301000-memory.dmp
            Filesize

            4KB

          • memory/776-15-0x00000000745C0000-0x0000000074CAE000-memory.dmp
            Filesize

            6.9MB

          • memory/776-21-0x0000000004770000-0x0000000004771000-memory.dmp
            Filesize

            4KB

          • memory/776-81-0x00000000061B0000-0x00000000061B1000-memory.dmp
            Filesize

            4KB

          • memory/776-99-0x000000007EF30000-0x000000007EF31000-memory.dmp
            Filesize

            4KB

          • memory/776-74-0x0000000006220000-0x0000000006221000-memory.dmp
            Filesize

            4KB

          • memory/776-73-0x0000000005740000-0x0000000005741000-memory.dmp
            Filesize

            4KB

          • memory/944-40-0x00000000004374CE-mapping.dmp
          • memory/944-42-0x00000000745C0000-0x0000000074CAE000-memory.dmp
            Filesize

            6.9MB

          • memory/1160-46-0x00000000745C0000-0x0000000074CAE000-memory.dmp
            Filesize

            6.9MB

          • memory/1160-44-0x00000000004374CE-mapping.dmp
          • memory/1340-119-0x0000000005710000-0x0000000005711000-memory.dmp
            Filesize

            4KB

          • memory/1340-23-0x00000000745C0000-0x0000000074CAE000-memory.dmp
            Filesize

            6.9MB

          • memory/1340-53-0x00000000048A0000-0x00000000048A1000-memory.dmp
            Filesize

            4KB

          • memory/1340-125-0x00000000057D0000-0x00000000057D1000-memory.dmp
            Filesize

            4KB

          • memory/1340-10-0x0000000000000000-mapping.dmp
          • memory/1340-55-0x00000000048A2000-0x00000000048A3000-memory.dmp
            Filesize

            4KB

          • memory/1340-124-0x00000000057C0000-0x00000000057C1000-memory.dmp
            Filesize

            4KB

          • memory/1464-56-0x0000000000B62000-0x0000000000B63000-memory.dmp
            Filesize

            4KB

          • memory/1464-25-0x00000000745C0000-0x0000000074CAE000-memory.dmp
            Filesize

            6.9MB

          • memory/1464-54-0x0000000000B60000-0x0000000000B61000-memory.dmp
            Filesize

            4KB

          • memory/1464-62-0x0000000002810000-0x0000000002811000-memory.dmp
            Filesize

            4KB

          • memory/1464-11-0x0000000000000000-mapping.dmp
          • memory/1604-2-0x00000000745C0000-0x0000000074CAE000-memory.dmp
            Filesize

            6.9MB

          • memory/1604-57-0x0000000000D40000-0x0000000000D41000-memory.dmp
            Filesize

            4KB

          • memory/1604-3-0x0000000001000000-0x0000000001001000-memory.dmp
            Filesize

            4KB

          • memory/1604-5-0x0000000000D80000-0x0000000000D81000-memory.dmp
            Filesize

            4KB

          • memory/1604-6-0x0000000005110000-0x000000000517A000-memory.dmp
            Filesize

            424KB

          • memory/1664-52-0x0000000004730000-0x0000000004731000-memory.dmp
            Filesize

            4KB

          • memory/1664-41-0x00000000745C0000-0x0000000074CAE000-memory.dmp
            Filesize

            6.9MB

          • memory/1664-38-0x00000000004374CE-mapping.dmp
          • memory/1664-129-0x0000000004731000-0x0000000004732000-memory.dmp
            Filesize

            4KB

          • memory/1960-31-0x00000000004374CE-mapping.dmp
          • memory/1960-30-0x0000000000400000-0x000000000043C000-memory.dmp
            Filesize

            240KB

          • memory/1960-33-0x00000000745C0000-0x0000000074CAE000-memory.dmp
            Filesize

            6.9MB

          • memory/1960-35-0x0000000000400000-0x000000000043C000-memory.dmp
            Filesize

            240KB

          • memory/2036-34-0x00000000004374CE-mapping.dmp