Analysis

  • max time kernel
    114s
  • max time network
    14s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    20-01-2021 16:26

General

  • Target

    PALLS.exe

  • Size

    16KB

  • MD5

    f27fb91f116c7506a124cefb4d0cd0cc

  • SHA1

    ee7b6fc2072b885e349a02c135e5bea156153d42

  • SHA256

    8948b3f93b1fe502e9b838271ac7e46f15e5a79ea0706a7834cedcbd0c10b7d9

  • SHA512

    c2f3ce25fbd645db4b5945326f68b29b0d876aeca2edf95723de606de1e8e3dd0d0d5281fff3bb9d2763fc80c70daf1b6b13c4a87381afbf49d48ae7a1f33dc8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    mrst@mrst-kr.icu
  • Password:
    @Mexico1.,

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Windows security bypass 2 TTPs
  • AgentTesla Payload 5 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PALLS.exe
    "C:\Users\Admin\AppData\Local\Temp\PALLS.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks BIOS information in registry
    • Drops startup file
    • Windows security modification
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PALLS.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1344
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PALLS.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1500
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PALLS.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:760
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PALLS.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:576
    • C:\Users\Admin\AppData\Local\Temp\PALLS.exe
      "C:\Users\Admin\AppData\Local\Temp\PALLS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1808
    • C:\Users\Admin\AppData\Local\Temp\PALLS.exe
      "C:\Users\Admin\AppData\Local\Temp\PALLS.exe"
      2⤵
        PID:956
      • C:\Users\Admin\AppData\Local\Temp\PALLS.exe
        "C:\Users\Admin\AppData\Local\Temp\PALLS.exe"
        2⤵
          PID:2040
        • C:\Users\Admin\AppData\Local\Temp\PALLS.exe
          "C:\Users\Admin\AppData\Local\Temp\PALLS.exe"
          2⤵
            PID:1112
          • C:\Users\Admin\AppData\Local\Temp\PALLS.exe
            "C:\Users\Admin\AppData\Local\Temp\PALLS.exe"
            2⤵
              PID:1520

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Winlogon Helper DLL

          1
          T1004

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          5
          T1112

          Disabling Security Tools

          3
          T1089

          Virtualization/Sandbox Evasion

          2
          T1497

          Credential Access

          Credentials in Files

          3
          T1081

          Discovery

          Query Registry

          4
          T1012

          Virtualization/Sandbox Evasion

          2
          T1497

          System Information Discovery

          3
          T1082

          Peripheral Device Discovery

          1
          T1120

          Collection

          Data from Local System

          3
          T1005

          Command and Control

          Web Service

          1
          T1102

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_03bfaf74-c48a-406b-812c-2684df821d22
            MD5

            597009ea0430a463753e0f5b1d1a249e

            SHA1

            4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

            SHA256

            3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

            SHA512

            5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1b0b2f5a-4fa9-4284-9780-9a1da7b14a47
            MD5

            02ff38ac870de39782aeee04d7b48231

            SHA1

            0390d39fa216c9b0ecdb38238304e518fb2b5095

            SHA256

            fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

            SHA512

            24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4844e6f3-0e45-435b-99e0-e02230d70b48
            MD5

            354b8209f647a42e2ce36d8cf326cc92

            SHA1

            98c3117f797df69935f8b09fc9e95accfe3d8346

            SHA256

            feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

            SHA512

            420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_522be501-294b-45a4-bf2b-8e81146968d4
            MD5

            a70ee38af4bb2b5ed3eeb7cbd1a12fa3

            SHA1

            81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

            SHA256

            dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

            SHA512

            8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_85c7c16f-de6b-4cda-bf8a-ede9c5910d3d
            MD5

            df44874327d79bd75e4264cb8dc01811

            SHA1

            1396b06debed65ea93c24998d244edebd3c0209d

            SHA256

            55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

            SHA512

            95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a02197da-f9c8-43e6-9ff1-846e01d2d404
            MD5

            75a8da7754349b38d64c87c938545b1b

            SHA1

            5c28c257d51f1c1587e29164cc03ea880c21b417

            SHA256

            bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

            SHA512

            798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a8e84fe7-2d0c-4507-a3d1-3dbc665b122a
            MD5

            7f79b990cb5ed648f9e583fe35527aa7

            SHA1

            71b177b48c8bd745ef02c2affad79ca222da7c33

            SHA256

            080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

            SHA512

            20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b0d6d7f4-fd7c-4aa3-bd08-7daebbfb210c
            MD5

            d89968acfbd0cd60b51df04860d99896

            SHA1

            b3c29916ccb81ce98f95bbf3aa8a73de16298b29

            SHA256

            1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

            SHA512

            b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b771b377-145f-49e9-bf64-45e69646f7b9
            MD5

            5e3c7184a75d42dda1a83606a45001d8

            SHA1

            94ca15637721d88f30eb4b6220b805c5be0360ed

            SHA256

            8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

            SHA512

            fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c356f451-13b2-41fc-8d4c-54a293efa6e1
            MD5

            b6d38f250ccc9003dd70efd3b778117f

            SHA1

            d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

            SHA256

            4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

            SHA512

            67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ce569c42-07bf-442e-b377-8e9695c9383c
            MD5

            be4d72095faf84233ac17b94744f7084

            SHA1

            cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

            SHA256

            b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

            SHA512

            43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_dadf780e-0f00-49bb-86e1-35585efd8a97
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_dadf780e-0f00-49bb-86e1-35585efd8a97
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_dadf780e-0f00-49bb-86e1-35585efd8a97
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            061e94425ad49d36ecb36c86994a6745

            SHA1

            9e0ec789996d10b6528064373f55382c4cc2b6f1

            SHA256

            9ba6749ae8205a67f647d6e88b548bfaa52e67a33b82243d69274a4ac222d901

            SHA512

            458b0bae88187a2bf7c4c1f34af4506ee961d2983037b2e253a5b742adab7ab42c16130686fac9df4dba026ee857f54a912b4fcb7f729b75a12e06f09198b7e1

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            18eb6eebbc78c015904f43d08dd2c624

            SHA1

            4112a5f58949b3d32fa09c61924d6f27365893ec

            SHA256

            a2ae01babcff0628f27c2243b4b9dc5a760e3491c397f8716a9b313a36ace6b0

            SHA512

            7295885ccc0d5edf48f51a3a82f3c2597d5c9235fe5aff6d567b7b45f5871aa3881cbaa8c49048cc740e89b0466f2e18896c9df5044174afbe90fac23bd96647

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            39a5d7f00fa0172a0eda48bc6b950509

            SHA1

            fdd917c9912e203ff30868c11880c746c4c7888a

            SHA256

            e17c0e1a968b229be4cec4dc9dcb51092c7fbd75a723876a8a898af26a112967

            SHA512

            7a1aa3aafb9173449cc745bda28f5b78bd16851724bde313e927e00accac79ca21bb50624e501d741104fd7057229f4bb22f8c630c6566c106d3ef366871139a

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            a73564cba21fd3d52bd0a7d9338c9126

            SHA1

            63dd588167f5c45da19e19eb3010e673f824b606

            SHA256

            bb4449b5cd9911d7e1e3217cc837132b9d4791bd29be584c59ef4b985fed99b5

            SHA512

            50fd73960cd055afe4d07472721a01f6a61f717d7f9e3b1480e1b572a75bea75a6d72109b971ef2b91057a6fbd58280616198f7348bb9f2cd0c22606a692df61

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            f7781bafeaeced7f4989c3eedb54ab13

            SHA1

            7f7ad4e8cd1273c107802430a055375839625be0

            SHA256

            45f429c86eb997c79b2323cf163dc67434e0bd8dda55ae30a4cbb2179962f6f9

            SHA512

            bafe491e3f42504611fc0678c5bc232861923120494f56f9dac018922e8b826d5d58b1e565cd428607360d248aa651c8ef178f08afe00495eca46e740ad3dffe

          • memory/576-103-0x00000000065C0000-0x00000000065C1000-memory.dmp
            Filesize

            4KB

          • memory/576-61-0x0000000005240000-0x0000000005241000-memory.dmp
            Filesize

            4KB

          • memory/576-104-0x00000000065D0000-0x00000000065D1000-memory.dmp
            Filesize

            4KB

          • memory/576-36-0x00000000011A2000-0x00000000011A3000-memory.dmp
            Filesize

            4KB

          • memory/576-13-0x0000000000000000-mapping.dmp
          • memory/576-81-0x0000000006280000-0x0000000006281000-memory.dmp
            Filesize

            4KB

          • memory/576-31-0x00000000011A0000-0x00000000011A1000-memory.dmp
            Filesize

            4KB

          • memory/576-74-0x00000000060E0000-0x00000000060E1000-memory.dmp
            Filesize

            4KB

          • memory/576-73-0x0000000006080000-0x0000000006081000-memory.dmp
            Filesize

            4KB

          • memory/576-69-0x000000007EF30000-0x000000007EF31000-memory.dmp
            Filesize

            4KB

          • memory/576-67-0x0000000005690000-0x0000000005691000-memory.dmp
            Filesize

            4KB

          • memory/576-19-0x0000000074110000-0x00000000747FE000-memory.dmp
            Filesize

            6.9MB

          • memory/576-88-0x00000000062B0000-0x00000000062B1000-memory.dmp
            Filesize

            4KB

          • memory/760-28-0x0000000000F70000-0x0000000000F71000-memory.dmp
            Filesize

            4KB

          • memory/760-10-0x0000000000000000-mapping.dmp
          • memory/760-38-0x0000000000F72000-0x0000000000F73000-memory.dmp
            Filesize

            4KB

          • memory/760-18-0x0000000074110000-0x00000000747FE000-memory.dmp
            Filesize

            6.9MB

          • memory/956-55-0x0000000000D10000-0x0000000000D11000-memory.dmp
            Filesize

            4KB

          • memory/956-42-0x0000000074110000-0x00000000747FE000-memory.dmp
            Filesize

            6.9MB

          • memory/956-41-0x000000000043748E-mapping.dmp
          • memory/1112-52-0x0000000074110000-0x00000000747FE000-memory.dmp
            Filesize

            6.9MB

          • memory/1112-51-0x000000000043748E-mapping.dmp
          • memory/1344-7-0x0000000000000000-mapping.dmp
          • memory/1344-24-0x0000000001140000-0x0000000001141000-memory.dmp
            Filesize

            4KB

          • memory/1344-39-0x0000000001142000-0x0000000001143000-memory.dmp
            Filesize

            4KB

          • memory/1344-9-0x0000000074B31000-0x0000000074B33000-memory.dmp
            Filesize

            8KB

          • memory/1344-17-0x0000000074110000-0x00000000747FE000-memory.dmp
            Filesize

            6.9MB

          • memory/1500-25-0x0000000004B50000-0x0000000004B51000-memory.dmp
            Filesize

            4KB

          • memory/1500-57-0x00000000010D0000-0x00000000010D1000-memory.dmp
            Filesize

            4KB

          • memory/1500-8-0x0000000000000000-mapping.dmp
          • memory/1500-34-0x0000000004B12000-0x0000000004B13000-memory.dmp
            Filesize

            4KB

          • memory/1500-16-0x0000000074110000-0x00000000747FE000-memory.dmp
            Filesize

            6.9MB

          • memory/1500-21-0x0000000000A40000-0x0000000000A41000-memory.dmp
            Filesize

            4KB

          • memory/1500-29-0x0000000004B10000-0x0000000004B11000-memory.dmp
            Filesize

            4KB

          • memory/1668-2-0x0000000074110000-0x00000000747FE000-memory.dmp
            Filesize

            6.9MB

          • memory/1668-3-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
            Filesize

            4KB

          • memory/1668-5-0x0000000004A50000-0x0000000004A51000-memory.dmp
            Filesize

            4KB

          • memory/1668-6-0x0000000005790000-0x00000000057F4000-memory.dmp
            Filesize

            400KB

          • memory/1668-32-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
            Filesize

            4KB

          • memory/1808-43-0x0000000000400000-0x000000000043C000-memory.dmp
            Filesize

            240KB

          • memory/1808-33-0x0000000000400000-0x000000000043C000-memory.dmp
            Filesize

            240KB

          • memory/1808-35-0x000000000043748E-mapping.dmp
          • memory/1808-37-0x0000000074110000-0x00000000747FE000-memory.dmp
            Filesize

            6.9MB

          • memory/1808-56-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/1808-116-0x0000000000651000-0x0000000000652000-memory.dmp
            Filesize

            4KB

          • memory/2040-48-0x000000000043748E-mapping.dmp
          • memory/2040-50-0x0000000074110000-0x00000000747FE000-memory.dmp
            Filesize

            6.9MB