Analysis

  • max time kernel
    185s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 05:10

General

  • Target

    520fbbd62f94f3302af6b1624a4998188b6fcf9a4a51f7474d5c04dc124690f1.exe

  • Size

    1.5MB

  • MD5

    3897a3b788af621a5a7dbafa03fbb9ee

  • SHA1

    17ef1d92916a8ceaadb24c01e142baecb7462d51

  • SHA256

    520fbbd62f94f3302af6b1624a4998188b6fcf9a4a51f7474d5c04dc124690f1

  • SHA512

    4c69f5da0f459714a20a0817b72f20ff381a2152eb3f58358abe977b0b78a632bd7036cbc1a558d5eed6a9634cd08beb06644fc82e4072dd08301c2da465cdfe

  • SSDEEP

    24576:aOMeZJ8NI8TO2OMeZJ8NI8TO2OMeZJ8NI8TOq:l8U8U8J

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\520fbbd62f94f3302af6b1624a4998188b6fcf9a4a51f7474d5c04dc124690f1.exe
    "C:\Users\Admin\AppData\Local\Temp\520fbbd62f94f3302af6b1624a4998188b6fcf9a4a51f7474d5c04dc124690f1.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\system32\Option.bat
      2⤵
        PID:1988
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:956
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:1340
        • C:\Windows\SysWOW64\At.exe
          At.exe 10:18:26 AM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:1028
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 10:17:29 AM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1944
            • C:\Windows\SysWOW64\at.exe
              at 10:17:29 AM C:\Windows\Sysinf.bat
              3⤵
                PID:888
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 10:20:29 AM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1188
              • C:\Windows\SysWOW64\at.exe
                at 10:20:29 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:1792
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:620
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:1372
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1416
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop sharedaccess /y
                    3⤵
                      PID:1684
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop wuauserv /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:772
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop wuauserv /y
                      3⤵
                        PID:1624
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop 360timeprot /y
                      2⤵
                        PID:1636
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop 360timeprot /y
                          3⤵
                            PID:1580
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop srservice /y
                          2⤵
                            PID:852
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop srservice /y
                              3⤵
                                PID:1712
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:924
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config SharedAccess start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:324
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config wscsvc start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1752
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1644
                            • C:\Windows\SysWOW64\regedit.exe
                              regedit.exe /s C:\Windows\regedt32.sys
                              2⤵
                              • Modifies visibility of file extensions in Explorer
                              • Blocks application from running via registry modification
                              • Sets file execution options in registry
                              • Runs regedit.exe
                              PID:1212
                            • C:\Windows\SysWOW64\reg.exe
                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                              2⤵
                                PID:952
                              • C:\Windows\SysWOW64\reg.exe
                                C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                2⤵
                                  PID:1496
                                • C:\Windows\system\KavUpda.exe
                                  C:\Windows\system\KavUpda.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • Drops autorun.inf file
                                  • Drops file in System32 directory
                                  • Drops file in Windows directory
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1340
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c C:\Windows\system32\Option.bat
                                    3⤵
                                      PID:520
                                    • C:\Windows\SysWOW64\net.exe
                                      net.exe start schedule /y
                                      3⤵
                                        PID:1544
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 start schedule /y
                                          4⤵
                                            PID:1152
                                        • C:\Windows\SysWOW64\At.exe
                                          At.exe 10:19:14 AM C:\Windows\Help\HelpCat.exe
                                          3⤵
                                            PID:296
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c at 10:18:17 AM C:\Windows\Sysinf.bat
                                            3⤵
                                              PID:1296
                                              • C:\Windows\SysWOW64\at.exe
                                                at 10:18:17 AM C:\Windows\Sysinf.bat
                                                4⤵
                                                  PID:1616
                                              • C:\Windows\SysWOW64\net.exe
                                                net.exe stop wscsvc /y
                                                3⤵
                                                  PID:1764
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 stop wscsvc /y
                                                    4⤵
                                                      PID:1860
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd /c at 10:21:17 AM C:\Windows\Sysinf.bat
                                                    3⤵
                                                      PID:1060
                                                      • C:\Windows\SysWOW64\at.exe
                                                        at 10:21:17 AM C:\Windows\Sysinf.bat
                                                        4⤵
                                                          PID:1644
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net.exe stop sharedaccess /y
                                                        3⤵
                                                          PID:1192
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop sharedaccess /y
                                                            4⤵
                                                              PID:1496
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net.exe stop wuauserv /y
                                                            3⤵
                                                              PID:852
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop wuauserv /y
                                                                4⤵
                                                                  PID:1152
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net.exe stop 360timeprot /y
                                                                3⤵
                                                                  PID:952
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop 360timeprot /y
                                                                    4⤵
                                                                      PID:1908
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:1612
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:1552
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    C:\Windows\system32\sc.exe config srservice start= disabled
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:820
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net.exe stop srservice /y
                                                                    3⤵
                                                                      PID:1952
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config srservice start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:776
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                      3⤵
                                                                        PID:1136
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                        3⤵
                                                                          PID:1952
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                          3⤵
                                                                            PID:1716
                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                              4⤵
                                                                              • Views/modifies file attributes
                                                                              PID:1772
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                            3⤵
                                                                              PID:556
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                              3⤵
                                                                                PID:1500
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                  4⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:776
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                3⤵
                                                                                  PID:1512
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                  3⤵
                                                                                    PID:772
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    3⤵
                                                                                      PID:688
                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        4⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:1360
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                      3⤵
                                                                                        PID:1008
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        3⤵
                                                                                          PID:1752
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            4⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:2008
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                          3⤵
                                                                                            PID:1816
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            3⤵
                                                                                              PID:1488
                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                4⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:1208
                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                            net.exe stop wscsvc /y
                                                                                            2⤵
                                                                                              PID:2012
                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                C:\Windows\system32\net1 stop wscsvc /y
                                                                                                3⤵
                                                                                                  PID:1492
                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                net.exe stop sharedaccess /y
                                                                                                2⤵
                                                                                                  PID:1104
                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                    C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                    3⤵
                                                                                                      PID:1648
                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                    net.exe stop wuauserv /y
                                                                                                    2⤵
                                                                                                      PID:1500
                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                        C:\Windows\system32\net1 stop wuauserv /y
                                                                                                        3⤵
                                                                                                          PID:1568
                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                        net.exe stop 360timeprot /y
                                                                                                        2⤵
                                                                                                          PID:1376
                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                            C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                            3⤵
                                                                                                              PID:1600
                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                            net.exe stop srservice /y
                                                                                                            2⤵
                                                                                                              PID:1996
                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                C:\Windows\system32\net1 stop srservice /y
                                                                                                                3⤵
                                                                                                                  PID:2008
                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                              \??\C:\Windows\system32\conhost.exe "1981195780167519753-1506784783-1544944895203645707118860948785478142241360254091"
                                                                                                              1⤵
                                                                                                                PID:1764
                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                C:\Windows\system32\net1 stop srservice /y
                                                                                                                1⤵
                                                                                                                  PID:1120
                                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe "-2006056908816796668415492424-609895767-954755678-12790293601165857320-875255306"
                                                                                                                  1⤵
                                                                                                                    PID:1120

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                  Initial Access

                                                                                                                  Replication Through Removable Media

                                                                                                                  1
                                                                                                                  T1091

                                                                                                                  Persistence

                                                                                                                  Hidden Files and Directories

                                                                                                                  2
                                                                                                                  T1158

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  1
                                                                                                                  T1060

                                                                                                                  Defense Evasion

                                                                                                                  Hidden Files and Directories

                                                                                                                  2
                                                                                                                  T1158

                                                                                                                  Modify Registry

                                                                                                                  2
                                                                                                                  T1112

                                                                                                                  Lateral Movement

                                                                                                                  Replication Through Removable Media

                                                                                                                  1
                                                                                                                  T1091

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Windows\SysWOW64\Option.bat
                                                                                                                    Filesize

                                                                                                                    82B

                                                                                                                    MD5

                                                                                                                    3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                    SHA1

                                                                                                                    265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                    SHA256

                                                                                                                    e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                    SHA512

                                                                                                                    53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                  • C:\Windows\SysWOW64\Option.bat
                                                                                                                    Filesize

                                                                                                                    82B

                                                                                                                    MD5

                                                                                                                    3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                    SHA1

                                                                                                                    265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                    SHA256

                                                                                                                    e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                    SHA512

                                                                                                                    53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                  • C:\Windows\Sysinf.bat
                                                                                                                    Filesize

                                                                                                                    460B

                                                                                                                    MD5

                                                                                                                    7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                    SHA1

                                                                                                                    d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                    SHA256

                                                                                                                    a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                    SHA512

                                                                                                                    0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                  • C:\Windows\regedt32.sys
                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                    SHA1

                                                                                                                    a15ae06e1be51038863650746368a71024539bac

                                                                                                                    SHA256

                                                                                                                    6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                    SHA512

                                                                                                                    ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                  • C:\Windows\system\KavUpda.exe
                                                                                                                    Filesize

                                                                                                                    1.5MB

                                                                                                                    MD5

                                                                                                                    3897a3b788af621a5a7dbafa03fbb9ee

                                                                                                                    SHA1

                                                                                                                    17ef1d92916a8ceaadb24c01e142baecb7462d51

                                                                                                                    SHA256

                                                                                                                    520fbbd62f94f3302af6b1624a4998188b6fcf9a4a51f7474d5c04dc124690f1

                                                                                                                    SHA512

                                                                                                                    4c69f5da0f459714a20a0817b72f20ff381a2152eb3f58358abe977b0b78a632bd7036cbc1a558d5eed6a9634cd08beb06644fc82e4072dd08301c2da465cdfe

                                                                                                                  • C:\Windows\system\KavUpda.exe
                                                                                                                    Filesize

                                                                                                                    1.5MB

                                                                                                                    MD5

                                                                                                                    3897a3b788af621a5a7dbafa03fbb9ee

                                                                                                                    SHA1

                                                                                                                    17ef1d92916a8ceaadb24c01e142baecb7462d51

                                                                                                                    SHA256

                                                                                                                    520fbbd62f94f3302af6b1624a4998188b6fcf9a4a51f7474d5c04dc124690f1

                                                                                                                    SHA512

                                                                                                                    4c69f5da0f459714a20a0817b72f20ff381a2152eb3f58358abe977b0b78a632bd7036cbc1a558d5eed6a9634cd08beb06644fc82e4072dd08301c2da465cdfe

                                                                                                                  • \Windows\system\KavUpda.exe
                                                                                                                    Filesize

                                                                                                                    1.5MB

                                                                                                                    MD5

                                                                                                                    3897a3b788af621a5a7dbafa03fbb9ee

                                                                                                                    SHA1

                                                                                                                    17ef1d92916a8ceaadb24c01e142baecb7462d51

                                                                                                                    SHA256

                                                                                                                    520fbbd62f94f3302af6b1624a4998188b6fcf9a4a51f7474d5c04dc124690f1

                                                                                                                    SHA512

                                                                                                                    4c69f5da0f459714a20a0817b72f20ff381a2152eb3f58358abe977b0b78a632bd7036cbc1a558d5eed6a9634cd08beb06644fc82e4072dd08301c2da465cdfe

                                                                                                                  • \Windows\system\KavUpda.exe
                                                                                                                    Filesize

                                                                                                                    1.5MB

                                                                                                                    MD5

                                                                                                                    3897a3b788af621a5a7dbafa03fbb9ee

                                                                                                                    SHA1

                                                                                                                    17ef1d92916a8ceaadb24c01e142baecb7462d51

                                                                                                                    SHA256

                                                                                                                    520fbbd62f94f3302af6b1624a4998188b6fcf9a4a51f7474d5c04dc124690f1

                                                                                                                    SHA512

                                                                                                                    4c69f5da0f459714a20a0817b72f20ff381a2152eb3f58358abe977b0b78a632bd7036cbc1a558d5eed6a9634cd08beb06644fc82e4072dd08301c2da465cdfe

                                                                                                                  • memory/296-102-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/324-80-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/520-97-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/556-138-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/620-65-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/772-69-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/776-134-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/820-123-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/852-71-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/852-109-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/888-66-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/924-77-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/952-119-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/952-85-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/956-57-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1028-62-0x0000000075511000-0x0000000075513000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/1028-61-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1060-105-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1104-111-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1120-129-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1136-135-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1152-124-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1152-101-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1188-64-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1192-107-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1212-83-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1296-104-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1340-91-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1340-96-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    256KB

                                                                                                                  • memory/1340-141-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    256KB

                                                                                                                  • memory/1340-59-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1372-72-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1376-126-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1416-67-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1492-121-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1496-120-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1496-86-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1500-142-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1500-116-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1544-99-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1552-125-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1568-128-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1580-79-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1600-133-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1612-130-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1616-112-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1624-75-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1636-73-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1644-82-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1644-113-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1648-127-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1684-76-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1712-78-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1716-137-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1752-81-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1764-106-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1772-139-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1792-70-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1860-118-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1908-131-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1944-63-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1952-136-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1952-114-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1988-56-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1996-122-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2004-95-0x0000000000250000-0x0000000000290000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    256KB

                                                                                                                  • memory/2004-89-0x0000000000250000-0x0000000000290000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    256KB

                                                                                                                  • memory/2004-140-0x0000000000250000-0x0000000000290000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    256KB

                                                                                                                  • memory/2004-60-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    256KB

                                                                                                                  • memory/2008-132-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2012-108-0x0000000000000000-mapping.dmp