Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 05:03

General

  • Target

    35121c04b3577a2c35bd6fb55f4051ec72cfae3221eb6e6b36e79d37fe99cb06.exe

  • Size

    972KB

  • MD5

    61f0029aa1c264bd74331299a19ddf3f

  • SHA1

    4bb01a38eaa55794760053cb05bca7151a897284

  • SHA256

    35121c04b3577a2c35bd6fb55f4051ec72cfae3221eb6e6b36e79d37fe99cb06

  • SHA512

    8545450590370a4e0524f9e1b599a1bdb13bb15bf7fea48d3298fc1a0b6206152255d22c4387a6b2065b55574d614ccbfad411d80c73bcd61917c868b57bf57f

  • SSDEEP

    12288:3ZWtI6RkjXeZJys73dOvXDpNjNe8Nu9OFXeZJys73dOvXDpNjNe8NuCbiZKm4H8I:3uhajXeZJ8NI8pXeZJ8NI804HTFj

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 6 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35121c04b3577a2c35bd6fb55f4051ec72cfae3221eb6e6b36e79d37fe99cb06.exe
    "C:\Users\Admin\AppData\Local\Temp\35121c04b3577a2c35bd6fb55f4051ec72cfae3221eb6e6b36e79d37fe99cb06.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:692
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
      2⤵
        PID:3152
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2572
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:3360
        • C:\Windows\SysWOW64\At.exe
          At.exe 5:07:25 AM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:4184
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 5:06:27 AM C:\Windows\Sysinf.bat
            2⤵
              PID:1828
              • C:\Windows\SysWOW64\at.exe
                at 5:06:27 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:4640
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c at 5:09:27 AM C:\Windows\Sysinf.bat
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:4036
                • C:\Windows\SysWOW64\at.exe
                  at 5:09:27 AM C:\Windows\Sysinf.bat
                  3⤵
                    PID:2820
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:732
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop sharedaccess /y
                    3⤵
                      PID:3044
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop wscsvc /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3480
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop wscsvc /y
                      3⤵
                        PID:5084
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop wuauserv /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2152
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop wuauserv /y
                        3⤵
                          PID:3208
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop 360timeprot /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4380
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop 360timeprot /y
                          3⤵
                            PID:1244
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop srservice /y
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2476
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop srservice /y
                            3⤵
                              PID:1092
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config srservice start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:4680
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config SharedAccess start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:4608
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config wscsvc start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:4288
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config srservice start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:3492
                          • C:\Windows\SysWOW64\regedit.exe
                            regedit.exe /s C:\Windows\regedt32.sys
                            2⤵
                            • Modifies visibility of file extensions in Explorer
                            • Blocks application from running via registry modification
                            • Sets file execution options in registry
                            • Runs regedit.exe
                            PID:816
                          • C:\Windows\SysWOW64\reg.exe
                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                            2⤵
                              PID:4808
                            • C:\Windows\SysWOW64\reg.exe
                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                              2⤵
                                PID:2100
                              • C:\Windows\system\KavUpda.exe
                                C:\Windows\system\KavUpda.exe
                                2⤵
                                • Executes dropped EXE
                                PID:4812
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
                                  3⤵
                                    PID:4000
                                  • C:\Windows\SysWOW64\net.exe
                                    net.exe start schedule /y
                                    3⤵
                                      PID:4884
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 start schedule /y
                                        4⤵
                                          PID:4992
                                      • C:\Windows\SysWOW64\At.exe
                                        At.exe 5:07:30 AM C:\Windows\Help\HelpCat.exe
                                        3⤵
                                          PID:2644
                                        • C:\Windows\SysWOW64\net.exe
                                          net.exe stop wscsvc /y
                                          3⤵
                                            PID:3064
                                            • C:\Windows\SysWOW64\net1.exe
                                              C:\Windows\system32\net1 stop wscsvc /y
                                              4⤵
                                                PID:3360
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c at 5:09:32 AM C:\Windows\Sysinf.bat
                                              3⤵
                                                PID:3552
                                                • C:\Windows\SysWOW64\at.exe
                                                  at 5:09:32 AM C:\Windows\Sysinf.bat
                                                  4⤵
                                                    PID:4504
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c at 5:06:32 AM C:\Windows\Sysinf.bat
                                                  3⤵
                                                    PID:1792
                                                    • C:\Windows\SysWOW64\at.exe
                                                      at 5:06:32 AM C:\Windows\Sysinf.bat
                                                      4⤵
                                                        PID:1892
                                                    • C:\Windows\SysWOW64\net.exe
                                                      net.exe stop wuauserv /y
                                                      3⤵
                                                        PID:1088
                                                        • C:\Windows\SysWOW64\net1.exe
                                                          C:\Windows\system32\net1 stop wuauserv /y
                                                          4⤵
                                                            PID:3572
                                                        • C:\Windows\SysWOW64\net.exe
                                                          net.exe stop sharedaccess /y
                                                          3⤵
                                                            PID:1280
                                                            • C:\Windows\SysWOW64\net1.exe
                                                              C:\Windows\system32\net1 stop sharedaccess /y
                                                              4⤵
                                                                PID:3296
                                                            • C:\Windows\SysWOW64\sc.exe
                                                              C:\Windows\system32\sc.exe config srservice start= disabled
                                                              3⤵
                                                              • Launches sc.exe
                                                              PID:1388
                                                            • C:\Windows\SysWOW64\net.exe
                                                              net.exe stop 360timeprot /y
                                                              3⤵
                                                                PID:4648
                                                                • C:\Windows\SysWOW64\net1.exe
                                                                  C:\Windows\system32\net1 stop 360timeprot /y
                                                                  4⤵
                                                                    PID:1724
                                                                • C:\Windows\SysWOW64\net.exe
                                                                  net.exe stop srservice /y
                                                                  3⤵
                                                                    PID:4288
                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                      C:\Windows\system32\net1 stop srservice /y
                                                                      4⤵
                                                                        PID:1152
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:820
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:1556
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config srservice start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:5028
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                      3⤵
                                                                        PID:656
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                        3⤵
                                                                          PID:4796
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                          3⤵
                                                                            PID:3160
                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                              4⤵
                                                                              • Views/modifies file attributes
                                                                              PID:4972
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                            3⤵
                                                                              PID:3672
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                              3⤵
                                                                                PID:5104
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                  4⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:4232
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                3⤵
                                                                                  PID:4192
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                  3⤵
                                                                                    PID:1876
                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                      4⤵
                                                                                      • Views/modifies file attributes
                                                                                      PID:1388
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                    3⤵
                                                                                      PID:4248
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                      3⤵
                                                                                        PID:4856
                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                          attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                          4⤵
                                                                                          • Views/modifies file attributes
                                                                                          PID:3976
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c rmdir C:\Autorun.inf /s /q
                                                                                        3⤵
                                                                                          PID:2768
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                          3⤵
                                                                                            PID:4780
                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                              4⤵
                                                                                              • Views/modifies file attributes
                                                                                              PID:2256
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                            3⤵
                                                                                              PID:5068
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                              3⤵
                                                                                                PID:3572
                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                  4⤵
                                                                                                  • Views/modifies file attributes
                                                                                                  PID:3048
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                3⤵
                                                                                                  PID:3668
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                  3⤵
                                                                                                    PID:2636
                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                      4⤵
                                                                                                      • Views/modifies file attributes
                                                                                                      PID:1000
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                    3⤵
                                                                                                      PID:5052
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                      3⤵
                                                                                                        PID:2356
                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                          attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                          4⤵
                                                                                                          • Views/modifies file attributes
                                                                                                          PID:2020
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                        3⤵
                                                                                                          PID:3188
                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                        net.exe stop wscsvc /y
                                                                                                        2⤵
                                                                                                          PID:3956
                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                            C:\Windows\system32\net1 stop wscsvc /y
                                                                                                            3⤵
                                                                                                              PID:4620
                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                            net.exe stop sharedaccess /y
                                                                                                            2⤵
                                                                                                              PID:492
                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                3⤵
                                                                                                                  PID:816
                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                net.exe stop wuauserv /y
                                                                                                                2⤵
                                                                                                                  PID:4960
                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                    C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                    3⤵
                                                                                                                      PID:4368
                                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                                    net.exe stop srservice /y
                                                                                                                    2⤵
                                                                                                                      PID:1284
                                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                                        C:\Windows\system32\net1 stop srservice /y
                                                                                                                        3⤵
                                                                                                                          PID:2960
                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                        net.exe stop 360timeprot /y
                                                                                                                        2⤵
                                                                                                                          PID:4544
                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                            C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                            3⤵
                                                                                                                              PID:3504

                                                                                                                        Network

                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                        Persistence

                                                                                                                        Hidden Files and Directories

                                                                                                                        2
                                                                                                                        T1158

                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                        1
                                                                                                                        T1060

                                                                                                                        Defense Evasion

                                                                                                                        Hidden Files and Directories

                                                                                                                        2
                                                                                                                        T1158

                                                                                                                        Modify Registry

                                                                                                                        2
                                                                                                                        T1112

                                                                                                                        Replay Monitor

                                                                                                                        Loading Replay Monitor...

                                                                                                                        Downloads

                                                                                                                        • C:\Windows\SysWOW64\Option.bat
                                                                                                                          Filesize

                                                                                                                          82B

                                                                                                                          MD5

                                                                                                                          3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                          SHA1

                                                                                                                          265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                          SHA256

                                                                                                                          e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                          SHA512

                                                                                                                          53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                        • C:\Windows\System\KavUpda.exe
                                                                                                                          Filesize

                                                                                                                          972KB

                                                                                                                          MD5

                                                                                                                          61f0029aa1c264bd74331299a19ddf3f

                                                                                                                          SHA1

                                                                                                                          4bb01a38eaa55794760053cb05bca7151a897284

                                                                                                                          SHA256

                                                                                                                          35121c04b3577a2c35bd6fb55f4051ec72cfae3221eb6e6b36e79d37fe99cb06

                                                                                                                          SHA512

                                                                                                                          8545450590370a4e0524f9e1b599a1bdb13bb15bf7fea48d3298fc1a0b6206152255d22c4387a6b2065b55574d614ccbfad411d80c73bcd61917c868b57bf57f

                                                                                                                        • C:\Windows\regedt32.sys
                                                                                                                          Filesize

                                                                                                                          2KB

                                                                                                                          MD5

                                                                                                                          e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                          SHA1

                                                                                                                          a15ae06e1be51038863650746368a71024539bac

                                                                                                                          SHA256

                                                                                                                          6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                          SHA512

                                                                                                                          ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                        • memory/492-167-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/692-138-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          256KB

                                                                                                                        • memory/692-184-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          256KB

                                                                                                                        • memory/732-143-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/816-153-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/816-177-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1000-191-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1092-155-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1152-175-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1244-156-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1284-169-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1388-187-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1724-176-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1828-140-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1892-182-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2020-192-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2100-160-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2152-144-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2256-189-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2476-145-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2572-135-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2820-157-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2960-180-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3044-151-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3048-190-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3152-134-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3208-154-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3296-174-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3360-171-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3360-137-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3480-142-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3492-152-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3504-178-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3572-172-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3956-166-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3976-188-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4036-141-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4184-139-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4232-186-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4288-149-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4368-179-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4380-146-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4504-181-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4544-170-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4608-148-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4620-173-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4640-158-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4680-147-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4808-161-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4812-185-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          256KB

                                                                                                                        • memory/4812-165-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          256KB

                                                                                                                        • memory/4812-162-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4960-168-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4972-183-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4992-164-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/5084-150-0x0000000000000000-mapping.dmp