Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 05:03

General

  • Target

    2c387cc002727f55358ecb7b721bded0f01985fdb3e7dad902b8292a04e8625e.exe

  • Size

    756KB

  • MD5

    6e01dd17895ba72e2952e700f938a2aa

  • SHA1

    eac1e2648a1e627b737423f606d64949ceb92d10

  • SHA256

    2c387cc002727f55358ecb7b721bded0f01985fdb3e7dad902b8292a04e8625e

  • SHA512

    5eba70e414b1d04684399fcb3d5df7b4f22b34696247303870e4ac71b362a22f8b09a51b772257452f1a5c7003ee65a7365eed58f263aedcb05b8e10203f3e09

  • SSDEEP

    12288:3ZWtI6RkmOB0fOoOB0RuhweZJys73dOvXDpNjNe8r:3uhamO6OtweZJ8NI8r

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c387cc002727f55358ecb7b721bded0f01985fdb3e7dad902b8292a04e8625e.exe
    "C:\Users\Admin\AppData\Local\Temp\2c387cc002727f55358ecb7b721bded0f01985fdb3e7dad902b8292a04e8625e.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
      2⤵
        PID:4920
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4336
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:1860
        • C:\Windows\SysWOW64\At.exe
          At.exe 7:07:32 AM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:4820
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 7:06:34 AM C:\Windows\Sysinf.bat
            2⤵
              PID:4752
              • C:\Windows\SysWOW64\at.exe
                at 7:06:34 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:1824
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c at 7:09:34 AM C:\Windows\Sysinf.bat
                2⤵
                  PID:4804
                  • C:\Windows\SysWOW64\at.exe
                    at 7:09:34 AM C:\Windows\Sysinf.bat
                    3⤵
                      PID:1904
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop wscsvc /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4812
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop wscsvc /y
                      3⤵
                        PID:3980
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop sharedaccess /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4304
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop sharedaccess /y
                        3⤵
                          PID:228
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop wuauserv /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:912
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop wuauserv /y
                          3⤵
                            PID:3784
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop srservice /y
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1908
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop srservice /y
                            3⤵
                              PID:452
                          • C:\Windows\SysWOW64\net.exe
                            net.exe stop 360timeprot /y
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1588
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop 360timeprot /y
                              3⤵
                                PID:2392
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:2020
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config SharedAccess start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:2808
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config wscsvc start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1212
                            • C:\Windows\SysWOW64\regedit.exe
                              regedit.exe /s C:\Windows\regedt32.sys
                              2⤵
                              • Modifies visibility of file extensions in Explorer
                              • Blocks application from running via registry modification
                              • Sets file execution options in registry
                              • Runs regedit.exe
                              PID:1036
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:512
                            • C:\Windows\SysWOW64\reg.exe
                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                              2⤵
                                PID:1200
                              • C:\Windows\SysWOW64\reg.exe
                                C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                2⤵
                                  PID:3708
                                • C:\Windows\system\KavUpda.exe
                                  C:\Windows\system\KavUpda.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • Drops autorun.inf file
                                  • Drops file in System32 directory
                                  • Drops file in Windows directory
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1320
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
                                    3⤵
                                      PID:2344
                                    • C:\Windows\SysWOW64\net.exe
                                      net.exe start schedule /y
                                      3⤵
                                        PID:1392
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 start schedule /y
                                          4⤵
                                            PID:4916
                                        • C:\Windows\SysWOW64\At.exe
                                          At.exe 7:07:36 AM C:\Windows\Help\HelpCat.exe
                                          3⤵
                                            PID:536
                                          • C:\Windows\SysWOW64\net.exe
                                            net.exe stop wscsvc /y
                                            3⤵
                                              PID:3248
                                              • C:\Windows\SysWOW64\net1.exe
                                                C:\Windows\system32\net1 stop wscsvc /y
                                                4⤵
                                                  PID:1936
                                              • C:\Windows\SysWOW64\net.exe
                                                net.exe stop sharedaccess /y
                                                3⤵
                                                  PID:1556
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 stop sharedaccess /y
                                                    4⤵
                                                      PID:1364
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd /c at 7:09:38 AM C:\Windows\Sysinf.bat
                                                    3⤵
                                                      PID:4460
                                                      • C:\Windows\SysWOW64\at.exe
                                                        at 7:09:38 AM C:\Windows\Sysinf.bat
                                                        4⤵
                                                          PID:4800
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd /c at 7:06:38 AM C:\Windows\Sysinf.bat
                                                        3⤵
                                                          PID:3756
                                                          • C:\Windows\SysWOW64\at.exe
                                                            at 7:06:38 AM C:\Windows\Sysinf.bat
                                                            4⤵
                                                              PID:2316
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net.exe stop srservice /y
                                                            3⤵
                                                              PID:3804
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop srservice /y
                                                                4⤵
                                                                  PID:528
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net.exe stop wuauserv /y
                                                                3⤵
                                                                  PID:3536
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop wuauserv /y
                                                                    4⤵
                                                                      PID:3908
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net.exe stop 360timeprot /y
                                                                    3⤵
                                                                      PID:3592
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 stop 360timeprot /y
                                                                        4⤵
                                                                          PID:1980
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config srservice start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:4948
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1408
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config srservice start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:4132
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:4904
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                        3⤵
                                                                          PID:1036
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                          3⤵
                                                                            PID:3528
                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                              4⤵
                                                                              • Views/modifies file attributes
                                                                              PID:4400
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                            3⤵
                                                                              PID:3784
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                              3⤵
                                                                                PID:3888
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                3⤵
                                                                                  PID:944
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    4⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:1200
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                  3⤵
                                                                                    PID:1148
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    3⤵
                                                                                      PID:1356
                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        4⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:1552
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                      3⤵
                                                                                        PID:2616
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        3⤵
                                                                                          PID:5084
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            4⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:4392
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                          3⤵
                                                                                            PID:4592
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            3⤵
                                                                                              PID:3520
                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                4⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:4216
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                              3⤵
                                                                                                PID:4348
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                3⤵
                                                                                                  PID:1664
                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                    4⤵
                                                                                                    • Views/modifies file attributes
                                                                                                    PID:4996
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                  3⤵
                                                                                                    PID:4300
                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                  net.exe stop wscsvc /y
                                                                                                  2⤵
                                                                                                    PID:4820
                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                      C:\Windows\system32\net1 stop wscsvc /y
                                                                                                      3⤵
                                                                                                        PID:456
                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                      net.exe stop sharedaccess /y
                                                                                                      2⤵
                                                                                                        PID:4784
                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                          C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                          3⤵
                                                                                                            PID:1164
                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                          net.exe stop wuauserv /y
                                                                                                          2⤵
                                                                                                            PID:872
                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                              C:\Windows\system32\net1 stop wuauserv /y
                                                                                                              3⤵
                                                                                                                PID:3656
                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                              net.exe stop srservice /y
                                                                                                              2⤵
                                                                                                                PID:1784
                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                  C:\Windows\system32\net1 stop srservice /y
                                                                                                                  3⤵
                                                                                                                    PID:4704
                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                  net.exe stop 360timeprot /y
                                                                                                                  2⤵
                                                                                                                    PID:5076
                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                      C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                      3⤵
                                                                                                                        PID:3044

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                  Initial Access

                                                                                                                  Replication Through Removable Media

                                                                                                                  1
                                                                                                                  T1091

                                                                                                                  Persistence

                                                                                                                  Hidden Files and Directories

                                                                                                                  2
                                                                                                                  T1158

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  1
                                                                                                                  T1060

                                                                                                                  Defense Evasion

                                                                                                                  Hidden Files and Directories

                                                                                                                  2
                                                                                                                  T1158

                                                                                                                  Modify Registry

                                                                                                                  2
                                                                                                                  T1112

                                                                                                                  Lateral Movement

                                                                                                                  Replication Through Removable Media

                                                                                                                  1
                                                                                                                  T1091

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Windows\SysWOW64\Option.bat
                                                                                                                    Filesize

                                                                                                                    82B

                                                                                                                    MD5

                                                                                                                    3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                    SHA1

                                                                                                                    265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                    SHA256

                                                                                                                    e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                    SHA512

                                                                                                                    53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                  • C:\Windows\SysWOW64\Option.bat
                                                                                                                    Filesize

                                                                                                                    82B

                                                                                                                    MD5

                                                                                                                    3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                    SHA1

                                                                                                                    265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                    SHA256

                                                                                                                    e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                    SHA512

                                                                                                                    53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                  • C:\Windows\Sysinf.bat
                                                                                                                    Filesize

                                                                                                                    460B

                                                                                                                    MD5

                                                                                                                    7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                    SHA1

                                                                                                                    d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                    SHA256

                                                                                                                    a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                    SHA512

                                                                                                                    0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                  • C:\Windows\System\KavUpda.exe
                                                                                                                    Filesize

                                                                                                                    756KB

                                                                                                                    MD5

                                                                                                                    6e01dd17895ba72e2952e700f938a2aa

                                                                                                                    SHA1

                                                                                                                    eac1e2648a1e627b737423f606d64949ceb92d10

                                                                                                                    SHA256

                                                                                                                    2c387cc002727f55358ecb7b721bded0f01985fdb3e7dad902b8292a04e8625e

                                                                                                                    SHA512

                                                                                                                    5eba70e414b1d04684399fcb3d5df7b4f22b34696247303870e4ac71b362a22f8b09a51b772257452f1a5c7003ee65a7365eed58f263aedcb05b8e10203f3e09

                                                                                                                  • C:\Windows\regedt32.sys
                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                    SHA1

                                                                                                                    a15ae06e1be51038863650746368a71024539bac

                                                                                                                    SHA256

                                                                                                                    6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                    SHA512

                                                                                                                    ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                  • C:\Windows\system\KavUpda.exe
                                                                                                                    Filesize

                                                                                                                    756KB

                                                                                                                    MD5

                                                                                                                    6e01dd17895ba72e2952e700f938a2aa

                                                                                                                    SHA1

                                                                                                                    eac1e2648a1e627b737423f606d64949ceb92d10

                                                                                                                    SHA256

                                                                                                                    2c387cc002727f55358ecb7b721bded0f01985fdb3e7dad902b8292a04e8625e

                                                                                                                    SHA512

                                                                                                                    5eba70e414b1d04684399fcb3d5df7b4f22b34696247303870e4ac71b362a22f8b09a51b772257452f1a5c7003ee65a7365eed58f263aedcb05b8e10203f3e09

                                                                                                                  • memory/228-151-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/452-153-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/456-199-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/512-152-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/528-188-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/536-172-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/872-194-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/912-144-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/944-207-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1036-154-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1036-197-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1164-201-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1200-158-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1212-150-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1320-162-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1320-171-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    256KB

                                                                                                                  • memory/1364-185-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1392-168-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1408-184-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1556-177-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1588-146-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1784-195-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1824-161-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1860-137-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1904-159-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1908-145-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1936-183-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1980-189-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2020-147-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2316-190-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2344-167-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2392-156-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2808-148-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3044-205-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3248-176-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3528-200-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3536-178-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3592-180-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3656-202-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3708-160-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3756-174-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3784-198-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3784-155-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3804-179-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3888-203-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3908-187-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3980-149-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4132-186-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4304-143-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4336-135-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4400-206-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4460-175-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4704-204-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4752-140-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4784-193-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4800-191-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4804-141-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4812-142-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4820-139-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4820-192-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4904-182-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4916-170-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4920-134-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4948-181-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4952-138-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    256KB

                                                                                                                  • memory/5076-196-0x0000000000000000-mapping.dmp