Analysis

  • max time kernel
    171s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:32

General

  • Target

    d8848861c07be75638934f27e0296af61d5d849e75608be1ae92c10700c39c42.exe

  • Size

    1.2MB

  • MD5

    f5e4a61f79e420c03751c9b98bbfbf85

  • SHA1

    284091626de51a991763c5dc2faf92d7fc58da68

  • SHA256

    d8848861c07be75638934f27e0296af61d5d849e75608be1ae92c10700c39c42

  • SHA512

    bfc723f933cae6751a7d3159268ed554d61f409190035bdda3a1027613a5c90429f094fa050cd5d3d4d3b37b47abe20fbc97e6b743da38f84ece76bdee603702

  • SSDEEP

    12288:gOHOqOHOoa4zOHOqOHOoa4zOHOqOHOoa4v:ahdhdhv

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8848861c07be75638934f27e0296af61d5d849e75608be1ae92c10700c39c42.exe
    "C:\Users\Admin\AppData\Local\Temp\d8848861c07be75638934f27e0296af61d5d849e75608be1ae92c10700c39c42.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
      2⤵
        PID:3448
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2092
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:1824
        • C:\Windows\SysWOW64\At.exe
          At.exe 1:37:43 AM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:3424
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 1:36:57 AM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2592
            • C:\Windows\SysWOW64\at.exe
              at 1:36:57 AM C:\Windows\Sysinf.bat
              3⤵
                PID:3380
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 1:39:57 AM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4376
              • C:\Windows\SysWOW64\at.exe
                at 1:39:57 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:3464
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2160
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:4728
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1248
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop sharedaccess /y
                    3⤵
                      PID:2208
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop wuauserv /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4424
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop wuauserv /y
                      3⤵
                        PID:4564
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop srservice /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4656
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop srservice /y
                        3⤵
                          PID:4072
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop 360timeprot /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4576
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop 360timeprot /y
                          3⤵
                            PID:832
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config srservice start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:1932
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config SharedAccess start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:4224
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config wscsvc start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:1296
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config srservice start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:1272
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit.exe /s C:\Windows\regedt32.sys
                          2⤵
                          • Modifies visibility of file extensions in Explorer
                          • Blocks application from running via registry modification
                          • Sets file execution options in registry
                          • Runs regedit.exe
                          PID:4544
                        • C:\Windows\SysWOW64\reg.exe
                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                          2⤵
                            PID:4912
                          • C:\Windows\SysWOW64\reg.exe
                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                            2⤵
                              PID:4412
                            • C:\Windows\system\KavUpda.exe
                              C:\Windows\system\KavUpda.exe
                              2⤵
                              • Executes dropped EXE
                              • Drops autorun.inf file
                              • Drops file in System32 directory
                              • Drops file in Windows directory
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of SetWindowsHookEx
                              PID:3632
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
                                3⤵
                                  PID:752
                                • C:\Windows\SysWOW64\net.exe
                                  net.exe start schedule /y
                                  3⤵
                                    PID:4220
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 start schedule /y
                                      4⤵
                                        PID:960
                                    • C:\Windows\SysWOW64\At.exe
                                      At.exe 1:38:00 AM C:\Windows\Help\HelpCat.exe
                                      3⤵
                                        PID:2448
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /c at 1:37:02 AM C:\Windows\Sysinf.bat
                                        3⤵
                                          PID:1704
                                          • C:\Windows\SysWOW64\at.exe
                                            at 1:37:02 AM C:\Windows\Sysinf.bat
                                            4⤵
                                              PID:4332
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c at 1:40:02 AM C:\Windows\Sysinf.bat
                                            3⤵
                                              PID:5096
                                              • C:\Windows\SysWOW64\at.exe
                                                at 1:40:02 AM C:\Windows\Sysinf.bat
                                                4⤵
                                                  PID:1780
                                              • C:\Windows\SysWOW64\net.exe
                                                net.exe stop wscsvc /y
                                                3⤵
                                                  PID:4960
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 stop wscsvc /y
                                                    4⤵
                                                      PID:380
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net.exe stop sharedaccess /y
                                                    3⤵
                                                      PID:3012
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop sharedaccess /y
                                                        4⤵
                                                          PID:3868
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net.exe stop wuauserv /y
                                                        3⤵
                                                          PID:1880
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop wuauserv /y
                                                            4⤵
                                                              PID:3564
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net.exe stop srservice /y
                                                            3⤵
                                                              PID:4968
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop srservice /y
                                                                4⤵
                                                                  PID:1788
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net.exe stop 360timeprot /y
                                                                3⤵
                                                                  PID:1700
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop 360timeprot /y
                                                                    4⤵
                                                                      PID:5084
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    C:\Windows\system32\sc.exe config srservice start= disabled
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:4804
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:4896
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:3532
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    C:\Windows\system32\sc.exe config srservice start= disabled
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:1040
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                    3⤵
                                                                      PID:3116
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                      3⤵
                                                                        PID:860
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                        3⤵
                                                                          PID:2312
                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                            4⤵
                                                                            • Views/modifies file attributes
                                                                            PID:1220
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                          3⤵
                                                                            PID:4288
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                            3⤵
                                                                              PID:216
                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                4⤵
                                                                                • Views/modifies file attributes
                                                                                PID:4280
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                              3⤵
                                                                                PID:1256
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                3⤵
                                                                                  PID:1700
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    4⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:1248
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                  3⤵
                                                                                    PID:3816
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    3⤵
                                                                                      PID:536
                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        4⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:4784
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                      3⤵
                                                                                        PID:3616
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c rmdir C:\Autorun.inf /s /q
                                                                                        3⤵
                                                                                          PID:1968
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                          3⤵
                                                                                            PID:3668
                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                              4⤵
                                                                                              • Views/modifies file attributes
                                                                                              PID:3516
                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                          net.exe stop wscsvc /y
                                                                                          2⤵
                                                                                            PID:4468
                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                              C:\Windows\system32\net1 stop wscsvc /y
                                                                                              3⤵
                                                                                                PID:1656
                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                              net.exe stop sharedaccess /y
                                                                                              2⤵
                                                                                                PID:4776
                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                  C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                  3⤵
                                                                                                    PID:5024
                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                  net.exe stop wuauserv /y
                                                                                                  2⤵
                                                                                                    PID:804
                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                      C:\Windows\system32\net1 stop wuauserv /y
                                                                                                      3⤵
                                                                                                        PID:2592
                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                      net.exe stop srservice /y
                                                                                                      2⤵
                                                                                                        PID:2784
                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                          C:\Windows\system32\net1 stop srservice /y
                                                                                                          3⤵
                                                                                                            PID:5012
                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                          net.exe stop 360timeprot /y
                                                                                                          2⤵
                                                                                                            PID:3904
                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                              C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                              3⤵
                                                                                                                PID:2256

                                                                                                          Network

                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                          Initial Access

                                                                                                          Replication Through Removable Media

                                                                                                          1
                                                                                                          T1091

                                                                                                          Persistence

                                                                                                          Hidden Files and Directories

                                                                                                          2
                                                                                                          T1158

                                                                                                          Registry Run Keys / Startup Folder

                                                                                                          1
                                                                                                          T1060

                                                                                                          Defense Evasion

                                                                                                          Hidden Files and Directories

                                                                                                          2
                                                                                                          T1158

                                                                                                          Modify Registry

                                                                                                          2
                                                                                                          T1112

                                                                                                          Lateral Movement

                                                                                                          Replication Through Removable Media

                                                                                                          1
                                                                                                          T1091

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Windows\SysWOW64\Option.bat
                                                                                                            Filesize

                                                                                                            82B

                                                                                                            MD5

                                                                                                            3f7fbd2eb34892646e93fd5e6e343512

                                                                                                            SHA1

                                                                                                            265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                            SHA256

                                                                                                            e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                            SHA512

                                                                                                            53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                          • C:\Windows\SysWOW64\Option.bat
                                                                                                            Filesize

                                                                                                            82B

                                                                                                            MD5

                                                                                                            3f7fbd2eb34892646e93fd5e6e343512

                                                                                                            SHA1

                                                                                                            265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                            SHA256

                                                                                                            e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                            SHA512

                                                                                                            53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                          • C:\Windows\Sysinf.bat
                                                                                                            Filesize

                                                                                                            460B

                                                                                                            MD5

                                                                                                            7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                            SHA1

                                                                                                            d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                            SHA256

                                                                                                            a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                            SHA512

                                                                                                            0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                          • C:\Windows\System\KavUpda.exe
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                            MD5

                                                                                                            f5e4a61f79e420c03751c9b98bbfbf85

                                                                                                            SHA1

                                                                                                            284091626de51a991763c5dc2faf92d7fc58da68

                                                                                                            SHA256

                                                                                                            d8848861c07be75638934f27e0296af61d5d849e75608be1ae92c10700c39c42

                                                                                                            SHA512

                                                                                                            bfc723f933cae6751a7d3159268ed554d61f409190035bdda3a1027613a5c90429f094fa050cd5d3d4d3b37b47abe20fbc97e6b743da38f84ece76bdee603702

                                                                                                          • C:\Windows\regedt32.sys
                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                            SHA1

                                                                                                            a15ae06e1be51038863650746368a71024539bac

                                                                                                            SHA256

                                                                                                            6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                            SHA512

                                                                                                            ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                          • C:\Windows\system\KavUpda.exe
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                            MD5

                                                                                                            f5e4a61f79e420c03751c9b98bbfbf85

                                                                                                            SHA1

                                                                                                            284091626de51a991763c5dc2faf92d7fc58da68

                                                                                                            SHA256

                                                                                                            d8848861c07be75638934f27e0296af61d5d849e75608be1ae92c10700c39c42

                                                                                                            SHA512

                                                                                                            bfc723f933cae6751a7d3159268ed554d61f409190035bdda3a1027613a5c90429f094fa050cd5d3d4d3b37b47abe20fbc97e6b743da38f84ece76bdee603702

                                                                                                          • memory/216-208-0x0000000000000000-mapping.dmp
                                                                                                          • memory/380-181-0x0000000000000000-mapping.dmp
                                                                                                          • memory/384-132-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                            Filesize

                                                                                                            256KB

                                                                                                          • memory/752-168-0x0000000000000000-mapping.dmp
                                                                                                          • memory/804-196-0x0000000000000000-mapping.dmp
                                                                                                          • memory/832-147-0x0000000000000000-mapping.dmp
                                                                                                          • memory/860-194-0x0000000000000000-mapping.dmp
                                                                                                          • memory/960-171-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1040-188-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1220-207-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1248-143-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1272-157-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1296-154-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1656-199-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1700-180-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1704-174-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1780-189-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1788-187-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1824-139-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1880-178-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1932-149-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2092-136-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2160-142-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2208-148-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2256-202-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2312-200-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2448-172-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2592-140-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2592-203-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2784-197-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3012-177-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3116-193-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3380-155-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3424-138-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3448-135-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3464-156-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3532-185-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3564-186-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3632-167-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                            Filesize

                                                                                                            256KB

                                                                                                          • memory/3632-162-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3632-206-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                            Filesize

                                                                                                            256KB

                                                                                                          • memory/3868-183-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3904-198-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4072-151-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4220-169-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4224-153-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4288-201-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4332-191-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4376-141-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4412-161-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4424-144-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4468-192-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4544-158-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4564-150-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4576-146-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4656-145-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4728-152-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4776-195-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4804-182-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4896-184-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4912-160-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4960-176-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4968-179-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5012-204-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5024-205-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5084-190-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5096-175-0x0000000000000000-mapping.dmp