Analysis

  • max time kernel
    120s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 05:03

General

  • Target

    69ab4b824bd8ad2ac352a346c39833da3f966b52334a7ff5179523c0af000986.exe

  • Size

    1.3MB

  • MD5

    5e50f6a7e577ee5097dcfd0a57713265

  • SHA1

    819ef36c503f279ec9cd15ef8226bf0541561641

  • SHA256

    69ab4b824bd8ad2ac352a346c39833da3f966b52334a7ff5179523c0af000986

  • SHA512

    aac667e8b75d970a3cfaf8fb598461375508ad151bff3274c149aea3b0d4309281106a14398525ac3e90b7ec63a6e7b83fe27417c19f7232cccdee1865c08b1f

  • SSDEEP

    24576:v5BSTeZJ8NI8kRd3XRon66+6Uvay6V8e0hi:v/8kyxn81i

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69ab4b824bd8ad2ac352a346c39833da3f966b52334a7ff5179523c0af000986.exe
    "C:\Users\Admin\AppData\Local\Temp\69ab4b824bd8ad2ac352a346c39833da3f966b52334a7ff5179523c0af000986.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:508
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
      2⤵
        PID:1844
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4412
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:3796
        • C:\Windows\SysWOW64\At.exe
          At.exe 7:06:54 AM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:936
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 7:05:56 AM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:788
            • C:\Windows\SysWOW64\at.exe
              at 7:05:56 AM C:\Windows\Sysinf.bat
              3⤵
                PID:4972
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 7:08:56 AM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4576
              • C:\Windows\SysWOW64\at.exe
                at 7:08:56 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:1720
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:4568
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:1632
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4320
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop sharedaccess /y
                    3⤵
                      PID:1636
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop wuauserv /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1280
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop wuauserv /y
                      3⤵
                        PID:2256
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop srservice /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3200
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop srservice /y
                        3⤵
                          PID:4144
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop 360timeprot /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4736
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop 360timeprot /y
                          3⤵
                            PID:3440
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config srservice start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:4392
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config SharedAccess start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:2864
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config wscsvc start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:1052
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config srservice start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:4976
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit.exe /s C:\Windows\regedt32.sys
                          2⤵
                          • Modifies visibility of file extensions in Explorer
                          • Blocks application from running via registry modification
                          • Sets file execution options in registry
                          • Runs regedit.exe
                          PID:724
                        • C:\Windows\SysWOW64\reg.exe
                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                          2⤵
                            PID:3696
                          • C:\Windows\SysWOW64\reg.exe
                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                            2⤵
                              PID:3708
                            • C:\Windows\system\KavUpda.exe
                              C:\Windows\system\KavUpda.exe
                              2⤵
                              • Executes dropped EXE
                              • Drops autorun.inf file
                              • Drops file in System32 directory
                              • Drops file in Windows directory
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of SetWindowsHookEx
                              PID:3920
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
                                3⤵
                                  PID:3856
                                • C:\Windows\SysWOW64\net.exe
                                  net.exe start schedule /y
                                  3⤵
                                    PID:2916
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 start schedule /y
                                      4⤵
                                        PID:4468
                                    • C:\Windows\SysWOW64\At.exe
                                      At.exe 7:06:59 AM C:\Windows\Help\HelpCat.exe
                                      3⤵
                                        PID:4112
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /c at 7:06:01 AM C:\Windows\Sysinf.bat
                                        3⤵
                                          PID:2788
                                          • C:\Windows\SysWOW64\at.exe
                                            at 7:06:01 AM C:\Windows\Sysinf.bat
                                            4⤵
                                              PID:2000
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c at 7:09:01 AM C:\Windows\Sysinf.bat
                                            3⤵
                                              PID:4024
                                              • C:\Windows\SysWOW64\at.exe
                                                at 7:09:01 AM C:\Windows\Sysinf.bat
                                                4⤵
                                                  PID:4424
                                              • C:\Windows\SysWOW64\net.exe
                                                net.exe stop sharedaccess /y
                                                3⤵
                                                  PID:1872
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 stop sharedaccess /y
                                                    4⤵
                                                      PID:2940
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net.exe stop srservice /y
                                                    3⤵
                                                      PID:8
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop srservice /y
                                                        4⤵
                                                          PID:3400
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net.exe stop wuauserv /y
                                                        3⤵
                                                          PID:4296
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop wuauserv /y
                                                            4⤵
                                                              PID:4696
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net.exe stop wscsvc /y
                                                            3⤵
                                                              PID:1724
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop wscsvc /y
                                                                4⤵
                                                                  PID:4960
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net.exe stop 360timeprot /y
                                                                3⤵
                                                                  PID:2300
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop 360timeprot /y
                                                                    4⤵
                                                                      PID:3576
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    C:\Windows\system32\sc.exe config srservice start= disabled
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:1840
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:4272
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:536
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                    3⤵
                                                                      PID:1372
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                      3⤵
                                                                        PID:5056
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config srservice start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:4124
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                        3⤵
                                                                          PID:1304
                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                            4⤵
                                                                            • Views/modifies file attributes
                                                                            PID:4484
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                          3⤵
                                                                            PID:1700
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                            3⤵
                                                                              PID:5000
                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                4⤵
                                                                                • Views/modifies file attributes
                                                                                PID:1464
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                              3⤵
                                                                                PID:3760
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                3⤵
                                                                                  PID:2096
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    4⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:2296
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                  3⤵
                                                                                    PID:4448
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    3⤵
                                                                                      PID:2076
                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        4⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:1588
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                      3⤵
                                                                                        PID:1976
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        3⤵
                                                                                          PID:1760
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            4⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:4840
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                          3⤵
                                                                                            PID:5076
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            3⤵
                                                                                              PID:4052
                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                4⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:3532
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                              3⤵
                                                                                                PID:1876
                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                              net.exe stop wscsvc /y
                                                                                              2⤵
                                                                                                PID:4116
                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                  C:\Windows\system32\net1 stop wscsvc /y
                                                                                                  3⤵
                                                                                                    PID:5060
                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                  net.exe stop sharedaccess /y
                                                                                                  2⤵
                                                                                                    PID:3524
                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                      C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                      3⤵
                                                                                                        PID:2752
                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                      net.exe stop wuauserv /y
                                                                                                      2⤵
                                                                                                        PID:832
                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                          C:\Windows\system32\net1 stop wuauserv /y
                                                                                                          3⤵
                                                                                                            PID:1648
                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                          net.exe stop srservice /y
                                                                                                          2⤵
                                                                                                            PID:5072
                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                              C:\Windows\system32\net1 stop srservice /y
                                                                                                              3⤵
                                                                                                                PID:4456
                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                              net.exe stop 360timeprot /y
                                                                                                              2⤵
                                                                                                                PID:1376
                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                  C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                  3⤵
                                                                                                                    PID:4240

                                                                                                              Network

                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                              Initial Access

                                                                                                              Replication Through Removable Media

                                                                                                              1
                                                                                                              T1091

                                                                                                              Persistence

                                                                                                              Hidden Files and Directories

                                                                                                              2
                                                                                                              T1158

                                                                                                              Registry Run Keys / Startup Folder

                                                                                                              1
                                                                                                              T1060

                                                                                                              Defense Evasion

                                                                                                              Hidden Files and Directories

                                                                                                              2
                                                                                                              T1158

                                                                                                              Modify Registry

                                                                                                              2
                                                                                                              T1112

                                                                                                              Lateral Movement

                                                                                                              Replication Through Removable Media

                                                                                                              1
                                                                                                              T1091

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Windows\SysWOW64\Option.bat
                                                                                                                Filesize

                                                                                                                82B

                                                                                                                MD5

                                                                                                                3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                SHA1

                                                                                                                265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                SHA256

                                                                                                                e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                SHA512

                                                                                                                53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                              • C:\Windows\SysWOW64\Option.bat
                                                                                                                Filesize

                                                                                                                82B

                                                                                                                MD5

                                                                                                                3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                SHA1

                                                                                                                265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                SHA256

                                                                                                                e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                SHA512

                                                                                                                53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                              • C:\Windows\Sysinf.bat
                                                                                                                Filesize

                                                                                                                460B

                                                                                                                MD5

                                                                                                                7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                SHA1

                                                                                                                d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                SHA256

                                                                                                                a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                SHA512

                                                                                                                0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                              • C:\Windows\System\KavUpda.exe
                                                                                                                Filesize

                                                                                                                1.3MB

                                                                                                                MD5

                                                                                                                5e50f6a7e577ee5097dcfd0a57713265

                                                                                                                SHA1

                                                                                                                819ef36c503f279ec9cd15ef8226bf0541561641

                                                                                                                SHA256

                                                                                                                69ab4b824bd8ad2ac352a346c39833da3f966b52334a7ff5179523c0af000986

                                                                                                                SHA512

                                                                                                                aac667e8b75d970a3cfaf8fb598461375508ad151bff3274c149aea3b0d4309281106a14398525ac3e90b7ec63a6e7b83fe27417c19f7232cccdee1865c08b1f

                                                                                                              • C:\Windows\regedt32.sys
                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                SHA1

                                                                                                                a15ae06e1be51038863650746368a71024539bac

                                                                                                                SHA256

                                                                                                                6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                SHA512

                                                                                                                ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                              • C:\Windows\system\KavUpda.exe
                                                                                                                Filesize

                                                                                                                1.3MB

                                                                                                                MD5

                                                                                                                5e50f6a7e577ee5097dcfd0a57713265

                                                                                                                SHA1

                                                                                                                819ef36c503f279ec9cd15ef8226bf0541561641

                                                                                                                SHA256

                                                                                                                69ab4b824bd8ad2ac352a346c39833da3f966b52334a7ff5179523c0af000986

                                                                                                                SHA512

                                                                                                                aac667e8b75d970a3cfaf8fb598461375508ad151bff3274c149aea3b0d4309281106a14398525ac3e90b7ec63a6e7b83fe27417c19f7232cccdee1865c08b1f

                                                                                                              • memory/8-181-0x0000000000000000-mapping.dmp
                                                                                                              • memory/508-132-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                Filesize

                                                                                                                256KB

                                                                                                              • memory/508-207-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                Filesize

                                                                                                                256KB

                                                                                                              • memory/536-189-0x0000000000000000-mapping.dmp
                                                                                                              • memory/724-158-0x0000000000000000-mapping.dmp
                                                                                                              • memory/788-140-0x0000000000000000-mapping.dmp
                                                                                                              • memory/832-182-0x0000000000000000-mapping.dmp
                                                                                                              • memory/936-139-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1052-153-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1280-144-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1304-204-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1372-202-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1376-187-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1632-147-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1636-148-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1648-196-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1700-205-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1720-152-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1724-176-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1840-188-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1844-135-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1872-178-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2000-192-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2256-150-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2300-185-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2752-193-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2788-174-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2864-151-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2916-169-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2940-190-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3200-145-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3400-194-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3440-157-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3524-179-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3576-197-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3696-160-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3708-161-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3796-138-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3856-168-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3920-165-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                Filesize

                                                                                                                256KB

                                                                                                              • memory/3920-208-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                Filesize

                                                                                                                256KB

                                                                                                              • memory/3920-162-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4024-175-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4112-172-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4116-177-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4124-198-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4144-154-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4240-199-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4272-195-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4296-180-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4320-143-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4392-149-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4412-136-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4424-201-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4456-200-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4468-171-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4484-206-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4568-142-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4576-141-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4696-191-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4736-146-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4960-186-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4972-155-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4976-156-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5000-209-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5056-203-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5060-184-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5072-183-0x0000000000000000-mapping.dmp