Analysis

  • max time kernel
    110s
  • max time network
    55s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    20-01-2021 11:09

General

  • Target

    SecuriteInfo.com.BehavesLike.Win32.Generic.qm.195.exe

  • Size

    56KB

  • MD5

    dfd545dbc01cac5d86f94dd0a3c8d675

  • SHA1

    86b077d904d1f9bbb11d897a78e38924a421e0e8

  • SHA256

    5defd50046db301c82c85cc8306960982f576cbf5446f24062cc570dcf0becec

  • SHA512

    72d3f60e21187b9feb34a28fe4464bbc54e6fbf3c329476657d8a4a89ad2ce632223f2a1226af0488f7ceeda7c3c836288de9110a0868042670c7e74e61a01b7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    noor.akbari@petrolnas.icu
  • Password:
    @Mexico1.,

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Windows security bypass 2 TTPs
  • AgentTesla Payload 7 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.195.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.195.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks BIOS information in registry
    • Drops startup file
    • Windows security modification
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.195.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1748
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.195.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:240
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.195.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:332
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.195.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1064
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.195.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.195.exe"
      2⤵
        PID:1604
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.195.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.195.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1724
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.195.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.195.exe"
        2⤵
          PID:1796
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.195.exe
          "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.195.exe"
          2⤵
            PID:932
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.195.exe
            "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.195.exe"
            2⤵
              PID:1696

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Winlogon Helper DLL

          1
          T1004

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          5
          T1112

          Disabling Security Tools

          3
          T1089

          Virtualization/Sandbox Evasion

          2
          T1497

          Credential Access

          Credentials in Files

          3
          T1081

          Discovery

          Query Registry

          4
          T1012

          Virtualization/Sandbox Evasion

          2
          T1497

          System Information Discovery

          3
          T1082

          Peripheral Device Discovery

          1
          T1120

          Collection

          Data from Local System

          3
          T1005

          Command and Control

          Web Service

          1
          T1102

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3bf4f350-86fe-486e-8b87-41ab96d0ad9c
            MD5

            b6d38f250ccc9003dd70efd3b778117f

            SHA1

            d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

            SHA256

            4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

            SHA512

            67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3d912fc7-87e7-4f96-82c9-5892d10ecba7
            MD5

            d89968acfbd0cd60b51df04860d99896

            SHA1

            b3c29916ccb81ce98f95bbf3aa8a73de16298b29

            SHA256

            1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

            SHA512

            b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4408bb97-19ee-4815-b02c-5a0939dddad8
            MD5

            df44874327d79bd75e4264cb8dc01811

            SHA1

            1396b06debed65ea93c24998d244edebd3c0209d

            SHA256

            55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

            SHA512

            95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_644b5728-e9b5-45ab-9104-7136ec814422
            MD5

            be4d72095faf84233ac17b94744f7084

            SHA1

            cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

            SHA256

            b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

            SHA512

            43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6532a425-51ae-4577-837f-c6e09d9fcfcf
            MD5

            75a8da7754349b38d64c87c938545b1b

            SHA1

            5c28c257d51f1c1587e29164cc03ea880c21b417

            SHA256

            bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

            SHA512

            798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_69670b6c-d49a-42a9-993a-10d18807f7c6
            MD5

            5e3c7184a75d42dda1a83606a45001d8

            SHA1

            94ca15637721d88f30eb4b6220b805c5be0360ed

            SHA256

            8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

            SHA512

            fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6ca0c0f4-70e2-4eec-8425-6a6d68e74ea8
            MD5

            a70ee38af4bb2b5ed3eeb7cbd1a12fa3

            SHA1

            81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

            SHA256

            dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

            SHA512

            8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7f45a795-9723-4ae3-b7ea-79ea7f92b87a
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7f45a795-9723-4ae3-b7ea-79ea7f92b87a
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_aacd219d-c7ba-43ff-a67c-9ddc2f632d63
            MD5

            597009ea0430a463753e0f5b1d1a249e

            SHA1

            4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

            SHA256

            3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

            SHA512

            5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bf886f38-6a59-4618-aba5-298e24a0824e
            MD5

            354b8209f647a42e2ce36d8cf326cc92

            SHA1

            98c3117f797df69935f8b09fc9e95accfe3d8346

            SHA256

            feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

            SHA512

            420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e9f9468a-8cbd-4472-b808-e8b3772f4134
            MD5

            02ff38ac870de39782aeee04d7b48231

            SHA1

            0390d39fa216c9b0ecdb38238304e518fb2b5095

            SHA256

            fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

            SHA512

            24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fefa5d72-9d7a-4802-92b7-4a5e33654824
            MD5

            7f79b990cb5ed648f9e583fe35527aa7

            SHA1

            71b177b48c8bd745ef02c2affad79ca222da7c33

            SHA256

            080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

            SHA512

            20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            89787dacef2b47c1de2bdddcf771aaff

            SHA1

            5787654e690b66c0ed45a21f63b585bacc01f3ed

            SHA256

            a1654511f2b05e7623d0db3c4bd3f6eac9d0b623882245a64cb4c4062ab3178c

            SHA512

            325fffbf906c3722ff3fda8e9c7408d9d37e21c33f01bf6abddf10c9dba67e60ba95ae4140bc910a756cb93418d89e0732b16eb43780ac23d39878091c93770c

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            677fadd1a93e9aed637d3e72129d34c4

            SHA1

            ffbbd13470f88cedc6269005fab6897203f75a7d

            SHA256

            f369c170feae23831434b163bc5fbce6760f07a5bfe61abfd5d40e139c83f206

            SHA512

            427251bc88351ae2b454dcba6fab792604e2f637a138d192670237cb48e2b9ce9b7ea6a0838bdb937ec0e86a6fd13ab85eefc1a78348508cafae49bde04d85f5

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            0d1791856358ae1cdc9e11dca810aa78

            SHA1

            92fc9428799932af0176f04e2c3fb806b983530e

            SHA256

            e09d3151e747274ab427ba257629c81688b0ce4383af773884d0be7cfd263d90

            SHA512

            2838338588f8b0905ddc9c7c119809967b898b2f5a23b97d9d7417f152b1e8cafe7e703d3c615d34c3844bb816f4d1e0447893e4d6780772ed2f19e20c1869dc

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            2c1cdcf8b1a4f4a745372ffcb8938b9c

            SHA1

            334de25661e35e06dae32cf08cae9bb3d1de246c

            SHA256

            40664006d9769549b264884a9121548ec5359fd83f4173b9ee81bda250a4bf67

            SHA512

            4ff49d531e8cd08e003f6dcdb691809dc24d514d309114347ecd6b12f6cf29d67e60332340840023d35831bac01436a9b6ad7a32c3521204d3b4b5eb59b58185

          • memory/240-17-0x0000000074CF0000-0x00000000753DE000-memory.dmp
            Filesize

            6.9MB

          • memory/240-54-0x00000000047B2000-0x00000000047B3000-memory.dmp
            Filesize

            4KB

          • memory/240-47-0x00000000047B0000-0x00000000047B1000-memory.dmp
            Filesize

            4KB

          • memory/240-8-0x0000000000000000-mapping.dmp
          • memory/332-63-0x0000000005280000-0x0000000005281000-memory.dmp
            Filesize

            4KB

          • memory/332-56-0x0000000004892000-0x0000000004893000-memory.dmp
            Filesize

            4KB

          • memory/332-105-0x00000000063C0000-0x00000000063C1000-memory.dmp
            Filesize

            4KB

          • memory/332-69-0x0000000005610000-0x0000000005611000-memory.dmp
            Filesize

            4KB

          • memory/332-90-0x0000000006270000-0x0000000006271000-memory.dmp
            Filesize

            4KB

          • memory/332-10-0x0000000000000000-mapping.dmp
          • memory/332-75-0x000000007EF30000-0x000000007EF31000-memory.dmp
            Filesize

            4KB

          • memory/332-106-0x00000000063D0000-0x00000000063D1000-memory.dmp
            Filesize

            4KB

          • memory/332-20-0x0000000074CF0000-0x00000000753DE000-memory.dmp
            Filesize

            6.9MB

          • memory/332-50-0x0000000004890000-0x0000000004891000-memory.dmp
            Filesize

            4KB

          • memory/332-76-0x0000000005790000-0x0000000005791000-memory.dmp
            Filesize

            4KB

          • memory/332-83-0x0000000006240000-0x0000000006241000-memory.dmp
            Filesize

            4KB

          • memory/332-74-0x00000000056B0000-0x00000000056B1000-memory.dmp
            Filesize

            4KB

          • memory/932-44-0x0000000074CF0000-0x00000000753DE000-memory.dmp
            Filesize

            6.9MB

          • memory/932-40-0x000000000043747E-mapping.dmp
          • memory/1052-3-0x0000000001240000-0x0000000001241000-memory.dmp
            Filesize

            4KB

          • memory/1052-6-0x0000000005960000-0x00000000059C4000-memory.dmp
            Filesize

            400KB

          • memory/1052-57-0x0000000000C90000-0x0000000000C91000-memory.dmp
            Filesize

            4KB

          • memory/1052-2-0x0000000074CF0000-0x00000000753DE000-memory.dmp
            Filesize

            6.9MB

          • memory/1052-5-0x0000000001140000-0x0000000001141000-memory.dmp
            Filesize

            4KB

          • memory/1064-53-0x00000000026A0000-0x00000000026A1000-memory.dmp
            Filesize

            4KB

          • memory/1064-59-0x0000000002710000-0x0000000002711000-memory.dmp
            Filesize

            4KB

          • memory/1064-19-0x0000000074CF0000-0x00000000753DE000-memory.dmp
            Filesize

            6.9MB

          • memory/1064-13-0x0000000000000000-mapping.dmp
          • memory/1064-55-0x00000000026A2000-0x00000000026A3000-memory.dmp
            Filesize

            4KB

          • memory/1604-31-0x0000000074CF0000-0x00000000753DE000-memory.dmp
            Filesize

            6.9MB

          • memory/1604-36-0x0000000000400000-0x000000000043C000-memory.dmp
            Filesize

            240KB

          • memory/1604-28-0x0000000000400000-0x000000000043C000-memory.dmp
            Filesize

            240KB

          • memory/1604-29-0x000000000043747E-mapping.dmp
          • memory/1696-48-0x000000000043747E-mapping.dmp
          • memory/1696-52-0x0000000074CF0000-0x00000000753DE000-memory.dmp
            Filesize

            6.9MB

          • memory/1724-116-0x0000000001161000-0x0000000001162000-memory.dmp
            Filesize

            4KB

          • memory/1724-33-0x0000000074CF0000-0x00000000753DE000-memory.dmp
            Filesize

            6.9MB

          • memory/1724-58-0x0000000001160000-0x0000000001161000-memory.dmp
            Filesize

            4KB

          • memory/1724-32-0x000000000043747E-mapping.dmp
          • memory/1748-45-0x0000000001052000-0x0000000001053000-memory.dmp
            Filesize

            4KB

          • memory/1748-24-0x00000000046D0000-0x00000000046D1000-memory.dmp
            Filesize

            4KB

          • memory/1748-18-0x0000000000B30000-0x0000000000B31000-memory.dmp
            Filesize

            4KB

          • memory/1748-16-0x0000000074CF0000-0x00000000753DE000-memory.dmp
            Filesize

            6.9MB

          • memory/1748-9-0x0000000075711000-0x0000000075713000-memory.dmp
            Filesize

            8KB

          • memory/1748-7-0x0000000000000000-mapping.dmp
          • memory/1748-43-0x0000000001050000-0x0000000001051000-memory.dmp
            Filesize

            4KB

          • memory/1796-35-0x000000000043747E-mapping.dmp
          • memory/1796-37-0x0000000074CF0000-0x00000000753DE000-memory.dmp
            Filesize

            6.9MB