Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    20-01-2021 11:09

General

  • Target

    SecuriteInfo.com.BehavesLike.Win32.Trojan.nm.23815.exe

  • Size

    36KB

  • MD5

    d64ae064a4fc5d008723a2d092d232e5

  • SHA1

    de033ba17f3b675d6907e154a0444e73b572f7ef

  • SHA256

    6cec4d45ec32bf036c8b5a513e029a5012c799e16acef1481e41822ba20dce8a

  • SHA512

    040e80fea05c97c621330d4fc423a83452a57a4c28f862e529a8259e87d58c3c153971ef17565274f7ec1385e34ada443e6f7526244dafab59a209047c0e7ec1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    admin@adipico.com
  • Password:
    HELPMELORD@2021

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Windows security bypass 2 TTPs
  • AgentTesla Payload 6 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Trojan.nm.23815.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Trojan.nm.23815.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks BIOS information in registry
    • Drops startup file
    • Windows security modification
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecuriteInfo.com.BehavesLike.Win32.Trojan.nm.23815.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1040
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecuriteInfo.com.BehavesLike.Win32.Trojan.nm.23815.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1660
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecuriteInfo.com.BehavesLike.Win32.Trojan.nm.23815.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1620
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Trojan.nm.23815.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1096
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Trojan.nm.23815.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Trojan.nm.23815.exe"
      2⤵
        PID:1580
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Trojan.nm.23815.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Trojan.nm.23815.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1120
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Trojan.nm.23815.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Trojan.nm.23815.exe"
        2⤵
          PID:1524
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Trojan.nm.23815.exe
          "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Trojan.nm.23815.exe"
          2⤵
            PID:1072
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Trojan.nm.23815.exe
            "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Trojan.nm.23815.exe"
            2⤵
              PID:1612

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Winlogon Helper DLL

          1
          T1004

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          5
          T1112

          Disabling Security Tools

          3
          T1089

          Virtualization/Sandbox Evasion

          2
          T1497

          Credential Access

          Credentials in Files

          3
          T1081

          Discovery

          Query Registry

          4
          T1012

          Virtualization/Sandbox Evasion

          2
          T1497

          System Information Discovery

          3
          T1082

          Peripheral Device Discovery

          1
          T1120

          Collection

          Data from Local System

          3
          T1005

          Command and Control

          Web Service

          1
          T1102

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_03bfaf74-c48a-406b-812c-2684df821d22
            MD5

            597009ea0430a463753e0f5b1d1a249e

            SHA1

            4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

            SHA256

            3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

            SHA512

            5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_0f0bfc94-f2a2-487d-8e22-baff19bea591
            MD5

            d89968acfbd0cd60b51df04860d99896

            SHA1

            b3c29916ccb81ce98f95bbf3aa8a73de16298b29

            SHA256

            1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

            SHA512

            b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1b0b2f5a-4fa9-4284-9780-9a1da7b14a47
            MD5

            02ff38ac870de39782aeee04d7b48231

            SHA1

            0390d39fa216c9b0ecdb38238304e518fb2b5095

            SHA256

            fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

            SHA512

            24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_59b76ec2-9f98-4193-8f22-9f7e7b3b42e1
            MD5

            7f79b990cb5ed648f9e583fe35527aa7

            SHA1

            71b177b48c8bd745ef02c2affad79ca222da7c33

            SHA256

            080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

            SHA512

            20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_76c723de-a6a4-4cb2-95dd-7efcd0eab355
            MD5

            354b8209f647a42e2ce36d8cf326cc92

            SHA1

            98c3117f797df69935f8b09fc9e95accfe3d8346

            SHA256

            feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

            SHA512

            420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_85c7c16f-de6b-4cda-bf8a-ede9c5910d3d
            MD5

            df44874327d79bd75e4264cb8dc01811

            SHA1

            1396b06debed65ea93c24998d244edebd3c0209d

            SHA256

            55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

            SHA512

            95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a02197da-f9c8-43e6-9ff1-846e01d2d404
            MD5

            75a8da7754349b38d64c87c938545b1b

            SHA1

            5c28c257d51f1c1587e29164cc03ea880c21b417

            SHA256

            bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

            SHA512

            798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b771b377-145f-49e9-bf64-45e69646f7b9
            MD5

            5e3c7184a75d42dda1a83606a45001d8

            SHA1

            94ca15637721d88f30eb4b6220b805c5be0360ed

            SHA256

            8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

            SHA512

            fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c356f451-13b2-41fc-8d4c-54a293efa6e1
            MD5

            b6d38f250ccc9003dd70efd3b778117f

            SHA1

            d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

            SHA256

            4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

            SHA512

            67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c7448415-8802-4bcc-9a31-d284916e000a
            MD5

            a70ee38af4bb2b5ed3eeb7cbd1a12fa3

            SHA1

            81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

            SHA256

            dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

            SHA512

            8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ce569c42-07bf-442e-b377-8e9695c9383c
            MD5

            be4d72095faf84233ac17b94744f7084

            SHA1

            cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

            SHA256

            b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

            SHA512

            43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_dadf780e-0f00-49bb-86e1-35585efd8a97
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_dadf780e-0f00-49bb-86e1-35585efd8a97
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_dadf780e-0f00-49bb-86e1-35585efd8a97
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            925d48f236c7496732e7ca0aa43ce8e3

            SHA1

            d476069261288f178bbe1a87aba73e5fd867350a

            SHA256

            45c7e5314f392fd31df012714761ea370eefab961c46228f094dc021aaa06a03

            SHA512

            7c9ec67e6d1a72358a947c4fa2ee9e1b791414027466f0c98a4781c1f8599cf71e26a03ffce577dfb78847a039449227ab2cefd2fc20830955870e726c18d69d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            925d48f236c7496732e7ca0aa43ce8e3

            SHA1

            d476069261288f178bbe1a87aba73e5fd867350a

            SHA256

            45c7e5314f392fd31df012714761ea370eefab961c46228f094dc021aaa06a03

            SHA512

            7c9ec67e6d1a72358a947c4fa2ee9e1b791414027466f0c98a4781c1f8599cf71e26a03ffce577dfb78847a039449227ab2cefd2fc20830955870e726c18d69d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            fc1d597708b4734d79498e772ae032ac

            SHA1

            85ed4a416273c1b9f94fc6c5489d422f9e1d8c4c

            SHA256

            0d2b44ef71defb37693aa6044342cf5d4c214fed1026bc482505040c71a70ce6

            SHA512

            8fa27b37c56095217dc3bd98f1e994f4d5472f128be45380f25333aa140dc7d8ce24d6c7bad648b79c07899dcfc6393948bdcd74b25e29cb3bc9ceea741529a3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            117bf51d740e46a7f67d61de9a4cdd29

            SHA1

            633b8aa1792a6a09cf3d3590fa3323c57ec5ab33

            SHA256

            0c37410a8717b7a944258f1095344ec2f5e0b9e7d62f957ac44a7601509dfb65

            SHA512

            8b6cc188d8334eff84247a13b6bbb9a9c2f6590e16545fbe5678fd0ae3f9e19495b045abf5122364820e3c9803b469d7e8b15a1f0ec43663bdbd8d122ff11998

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            bd30cc5911760a72504d8282dfa7814d

            SHA1

            b4175b9e4c3642f973065fbaece3f9bbca29cb5d

            SHA256

            47b40fe1b9551303b580fd526fcc81eba67556e3558d2a6e7976e6916c56ada4

            SHA512

            3c76b45b54cb83def0ee7b9c4efff75c20a3135173deb797c9918912b910a23210e4f8a9e2d8a3a3589485d0c57c113a679b537337d1a0d279802bcda605ea66

          • memory/1040-18-0x00000000743D0000-0x0000000074ABE000-memory.dmp
            Filesize

            6.9MB

          • memory/1040-28-0x0000000001200000-0x0000000001201000-memory.dmp
            Filesize

            4KB

          • memory/1040-9-0x00000000760B1000-0x00000000760B3000-memory.dmp
            Filesize

            8KB

          • memory/1040-7-0x0000000000000000-mapping.dmp
          • memory/1040-39-0x0000000001202000-0x0000000001203000-memory.dmp
            Filesize

            4KB

          • memory/1072-50-0x000000000043745E-mapping.dmp
          • memory/1096-29-0x00000000048B2000-0x00000000048B3000-memory.dmp
            Filesize

            4KB

          • memory/1096-78-0x0000000006240000-0x0000000006241000-memory.dmp
            Filesize

            4KB

          • memory/1096-100-0x00000000062C0000-0x00000000062C1000-memory.dmp
            Filesize

            4KB

          • memory/1096-13-0x0000000000000000-mapping.dmp
          • memory/1096-101-0x00000000062D0000-0x00000000062D1000-memory.dmp
            Filesize

            4KB

          • memory/1096-19-0x00000000743D0000-0x0000000074ABE000-memory.dmp
            Filesize

            6.9MB

          • memory/1096-21-0x00000000048F0000-0x00000000048F1000-memory.dmp
            Filesize

            4KB

          • memory/1096-20-0x00000000008B0000-0x00000000008B1000-memory.dmp
            Filesize

            4KB

          • memory/1096-85-0x0000000005610000-0x0000000005611000-memory.dmp
            Filesize

            4KB

          • memory/1096-71-0x00000000060E0000-0x00000000060E1000-memory.dmp
            Filesize

            4KB

          • memory/1096-22-0x00000000048B0000-0x00000000048B1000-memory.dmp
            Filesize

            4KB

          • memory/1096-58-0x0000000002730000-0x0000000002731000-memory.dmp
            Filesize

            4KB

          • memory/1096-64-0x000000007EF30000-0x000000007EF31000-memory.dmp
            Filesize

            4KB

          • memory/1096-65-0x0000000005650000-0x0000000005651000-memory.dmp
            Filesize

            4KB

          • memory/1096-70-0x0000000006050000-0x0000000006051000-memory.dmp
            Filesize

            4KB

          • memory/1120-53-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
            Filesize

            4KB

          • memory/1120-42-0x00000000743D0000-0x0000000074ABE000-memory.dmp
            Filesize

            6.9MB

          • memory/1120-41-0x000000000043745E-mapping.dmp
          • memory/1120-113-0x0000000004AA1000-0x0000000004AA2000-memory.dmp
            Filesize

            4KB

          • memory/1524-48-0x00000000743D0000-0x0000000074ABE000-memory.dmp
            Filesize

            6.9MB

          • memory/1524-45-0x000000000043745E-mapping.dmp
          • memory/1580-36-0x000000000043745E-mapping.dmp
          • memory/1580-44-0x0000000000400000-0x000000000043C000-memory.dmp
            Filesize

            240KB

          • memory/1580-34-0x0000000000400000-0x000000000043C000-memory.dmp
            Filesize

            240KB

          • memory/1580-38-0x00000000743D0000-0x0000000074ABE000-memory.dmp
            Filesize

            6.9MB

          • memory/1620-10-0x0000000000000000-mapping.dmp
          • memory/1620-17-0x00000000743D0000-0x0000000074ABE000-memory.dmp
            Filesize

            6.9MB

          • memory/1620-24-0x0000000004840000-0x0000000004841000-memory.dmp
            Filesize

            4KB

          • memory/1620-37-0x0000000004842000-0x0000000004843000-memory.dmp
            Filesize

            4KB

          • memory/1660-16-0x00000000743D0000-0x0000000074ABE000-memory.dmp
            Filesize

            6.9MB

          • memory/1660-26-0x0000000004860000-0x0000000004861000-memory.dmp
            Filesize

            4KB

          • memory/1660-54-0x0000000001140000-0x0000000001141000-memory.dmp
            Filesize

            4KB

          • memory/1660-35-0x0000000004862000-0x0000000004863000-memory.dmp
            Filesize

            4KB

          • memory/1660-8-0x0000000000000000-mapping.dmp
          • memory/1872-31-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
            Filesize

            4KB

          • memory/1872-6-0x0000000004B20000-0x0000000004B84000-memory.dmp
            Filesize

            400KB

          • memory/1872-5-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
            Filesize

            4KB

          • memory/1872-3-0x00000000013B0000-0x00000000013B1000-memory.dmp
            Filesize

            4KB

          • memory/1872-2-0x00000000743D0000-0x0000000074ABE000-memory.dmp
            Filesize

            6.9MB