Analysis

  • max time kernel
    152s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 12:14

General

  • Target

    96b53a93ba4d5f562edb80821d14bfccd5570692fb253b0de618088d3eccc60e.exe

  • Size

    663KB

  • MD5

    55d5064ec87529741e713572139fb93e

  • SHA1

    78fab1451465fadb2b9c19041d07f24183332e45

  • SHA256

    96b53a93ba4d5f562edb80821d14bfccd5570692fb253b0de618088d3eccc60e

  • SHA512

    77854614d55e78e72d70ebab4023aa3e4deac0306fe35ab4619a2407b20f1f82b93e1b5f1f859f4dde6227426893726cc393bb8f137ccec8ac77b30cf5e2bf1b

  • SSDEEP

    6144:5uHOzGFrQZb++tdsHP4+QfI6UsrG1VVE+Ih/UOPSe570Szp37E2EfBS:gOzerQZb+md4w1U4upOB07fA

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96b53a93ba4d5f562edb80821d14bfccd5570692fb253b0de618088d3eccc60e.exe
    "C:\Users\Admin\AppData\Local\Temp\96b53a93ba4d5f562edb80821d14bfccd5570692fb253b0de618088d3eccc60e.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\system32\Option.bat
      2⤵
        PID:1452
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1128
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:328
        • C:\Windows\SysWOW64\At.exe
          At.exe 5:37:14 PM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:560
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 5:36:19 PM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1460
            • C:\Windows\SysWOW64\at.exe
              at 5:36:19 PM C:\Windows\Sysinf.bat
              3⤵
                PID:1544
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 5:39:19 PM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1172
              • C:\Windows\SysWOW64\at.exe
                at 5:39:19 PM C:\Windows\Sysinf.bat
                3⤵
                  PID:484
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:768
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:964
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:516
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop sharedaccess /y
                    3⤵
                      PID:1276
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop wuauserv /y
                    2⤵
                      PID:1536
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop wuauserv /y
                        3⤵
                          PID:1892
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop srservice /y
                        2⤵
                          PID:1808
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop srservice /y
                            3⤵
                              PID:1424
                          • C:\Windows\SysWOW64\net.exe
                            net.exe stop 360timeprot /y
                            2⤵
                              PID:1748
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop 360timeprot /y
                                3⤵
                                  PID:1732
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:1688
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config srservice start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:980
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config srservice start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:1644
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config wscsvc start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:1440
                              • C:\Windows\SysWOW64\regedit.exe
                                regedit.exe /s C:\Windows\regedt32.sys
                                2⤵
                                • Modifies visibility of file extensions in Explorer
                                • Blocks application from running via registry modification
                                • Sets file execution options in registry
                                • Runs regedit.exe
                                PID:1628
                              • C:\Windows\SysWOW64\reg.exe
                                C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                2⤵
                                  PID:1552
                                • C:\Windows\SysWOW64\reg.exe
                                  C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                  2⤵
                                    PID:1484
                                  • C:\Windows\system\KavUpda.exe
                                    C:\Windows\system\KavUpda.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • Drops autorun.inf file
                                    • Drops file in System32 directory
                                    • Drops file in Windows directory
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of SetWindowsHookEx
                                    PID:376
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c C:\Windows\system32\Option.bat
                                      3⤵
                                        PID:1948
                                      • C:\Windows\SysWOW64\net.exe
                                        net.exe start schedule /y
                                        3⤵
                                          PID:292
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 start schedule /y
                                            4⤵
                                              PID:868
                                          • C:\Windows\SysWOW64\At.exe
                                            At.exe 5:38:14 PM C:\Windows\Help\HelpCat.exe
                                            3⤵
                                              PID:748
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c at 5:37:16 PM C:\Windows\Sysinf.bat
                                              3⤵
                                                PID:580
                                                • C:\Windows\SysWOW64\at.exe
                                                  at 5:37:16 PM C:\Windows\Sysinf.bat
                                                  4⤵
                                                    PID:1008
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c at 5:40:16 PM C:\Windows\Sysinf.bat
                                                  3⤵
                                                    PID:1740
                                                    • C:\Windows\SysWOW64\at.exe
                                                      at 5:40:16 PM C:\Windows\Sysinf.bat
                                                      4⤵
                                                        PID:1632
                                                    • C:\Windows\SysWOW64\net.exe
                                                      net.exe stop wscsvc /y
                                                      3⤵
                                                        PID:1276
                                                        • C:\Windows\SysWOW64\net1.exe
                                                          C:\Windows\system32\net1 stop wscsvc /y
                                                          4⤵
                                                            PID:572
                                                        • C:\Windows\SysWOW64\net.exe
                                                          net.exe stop wuauserv /y
                                                          3⤵
                                                            PID:1592
                                                            • C:\Windows\SysWOW64\net1.exe
                                                              C:\Windows\system32\net1 stop wuauserv /y
                                                              4⤵
                                                                PID:892
                                                            • C:\Windows\SysWOW64\net.exe
                                                              net.exe stop sharedaccess /y
                                                              3⤵
                                                                PID:1704
                                                                • C:\Windows\SysWOW64\net1.exe
                                                                  C:\Windows\system32\net1 stop sharedaccess /y
                                                                  4⤵
                                                                    PID:1876
                                                                • C:\Windows\SysWOW64\net.exe
                                                                  net.exe stop srservice /y
                                                                  3⤵
                                                                    PID:524
                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                      C:\Windows\system32\net1 stop srservice /y
                                                                      4⤵
                                                                        PID:768
                                                                    • C:\Windows\SysWOW64\net.exe
                                                                      net.exe stop 360timeprot /y
                                                                      3⤵
                                                                        PID:1072
                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                          C:\Windows\system32\net1 stop 360timeprot /y
                                                                          4⤵
                                                                            PID:316
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:560
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:304
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          C:\Windows\system32\sc.exe config srservice start= disabled
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:240
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          C:\Windows\system32\sc.exe config srservice start= disabled
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:740
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                          3⤵
                                                                            PID:1508
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                            3⤵
                                                                              PID:1752
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                              3⤵
                                                                                PID:564
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                  4⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:1164
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                3⤵
                                                                                  PID:1460
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                  3⤵
                                                                                    PID:664
                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                      4⤵
                                                                                      • Views/modifies file attributes
                                                                                      PID:1708
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                    3⤵
                                                                                      PID:1364
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                      3⤵
                                                                                        PID:1588
                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                          attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                          4⤵
                                                                                          • Views/modifies file attributes
                                                                                          PID:868
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c rmdir C:\Autorun.inf /s /q
                                                                                        3⤵
                                                                                          PID:1520
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                          3⤵
                                                                                            PID:1700
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            3⤵
                                                                                              PID:1300
                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                4⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:1920
                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                            net.exe stop wscsvc /y
                                                                                            2⤵
                                                                                              PID:928
                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                C:\Windows\system32\net1 stop wscsvc /y
                                                                                                3⤵
                                                                                                  PID:1684
                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                net.exe stop wuauserv /y
                                                                                                2⤵
                                                                                                  PID:1696
                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                    C:\Windows\system32\net1 stop wuauserv /y
                                                                                                    3⤵
                                                                                                      PID:396
                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                    net.exe stop sharedaccess /y
                                                                                                    2⤵
                                                                                                      PID:1164
                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                        C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                        3⤵
                                                                                                          PID:920
                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                        net.exe stop srservice /y
                                                                                                        2⤵
                                                                                                          PID:1528
                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                            C:\Windows\system32\net1 stop srservice /y
                                                                                                            3⤵
                                                                                                              PID:1664
                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                            net.exe stop 360timeprot /y
                                                                                                            2⤵
                                                                                                              PID:108
                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                3⤵
                                                                                                                  PID:584

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                            Initial Access

                                                                                                            Replication Through Removable Media

                                                                                                            1
                                                                                                            T1091

                                                                                                            Persistence

                                                                                                            Hidden Files and Directories

                                                                                                            2
                                                                                                            T1158

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1060

                                                                                                            Defense Evasion

                                                                                                            Hidden Files and Directories

                                                                                                            2
                                                                                                            T1158

                                                                                                            Modify Registry

                                                                                                            2
                                                                                                            T1112

                                                                                                            Lateral Movement

                                                                                                            Replication Through Removable Media

                                                                                                            1
                                                                                                            T1091

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Windows\SysWOW64\Option.bat
                                                                                                              Filesize

                                                                                                              82B

                                                                                                              MD5

                                                                                                              3f7fbd2eb34892646e93fd5e6e343512

                                                                                                              SHA1

                                                                                                              265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                              SHA256

                                                                                                              e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                              SHA512

                                                                                                              53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                            • C:\Windows\SysWOW64\Option.bat
                                                                                                              Filesize

                                                                                                              82B

                                                                                                              MD5

                                                                                                              3f7fbd2eb34892646e93fd5e6e343512

                                                                                                              SHA1

                                                                                                              265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                              SHA256

                                                                                                              e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                              SHA512

                                                                                                              53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                            • C:\Windows\Sysinf.bat
                                                                                                              Filesize

                                                                                                              460B

                                                                                                              MD5

                                                                                                              7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                              SHA1

                                                                                                              d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                              SHA256

                                                                                                              a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                              SHA512

                                                                                                              0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                            • C:\Windows\regedt32.sys
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                              SHA1

                                                                                                              a15ae06e1be51038863650746368a71024539bac

                                                                                                              SHA256

                                                                                                              6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                              SHA512

                                                                                                              ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                            • C:\Windows\system\KavUpda.exe
                                                                                                              Filesize

                                                                                                              663KB

                                                                                                              MD5

                                                                                                              55d5064ec87529741e713572139fb93e

                                                                                                              SHA1

                                                                                                              78fab1451465fadb2b9c19041d07f24183332e45

                                                                                                              SHA256

                                                                                                              96b53a93ba4d5f562edb80821d14bfccd5570692fb253b0de618088d3eccc60e

                                                                                                              SHA512

                                                                                                              77854614d55e78e72d70ebab4023aa3e4deac0306fe35ab4619a2407b20f1f82b93e1b5f1f859f4dde6227426893726cc393bb8f137ccec8ac77b30cf5e2bf1b

                                                                                                            • C:\Windows\system\KavUpda.exe
                                                                                                              Filesize

                                                                                                              663KB

                                                                                                              MD5

                                                                                                              55d5064ec87529741e713572139fb93e

                                                                                                              SHA1

                                                                                                              78fab1451465fadb2b9c19041d07f24183332e45

                                                                                                              SHA256

                                                                                                              96b53a93ba4d5f562edb80821d14bfccd5570692fb253b0de618088d3eccc60e

                                                                                                              SHA512

                                                                                                              77854614d55e78e72d70ebab4023aa3e4deac0306fe35ab4619a2407b20f1f82b93e1b5f1f859f4dde6227426893726cc393bb8f137ccec8ac77b30cf5e2bf1b

                                                                                                            • \??\PIPE\atsvc
                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • \Windows\system\KavUpda.exe
                                                                                                              Filesize

                                                                                                              663KB

                                                                                                              MD5

                                                                                                              55d5064ec87529741e713572139fb93e

                                                                                                              SHA1

                                                                                                              78fab1451465fadb2b9c19041d07f24183332e45

                                                                                                              SHA256

                                                                                                              96b53a93ba4d5f562edb80821d14bfccd5570692fb253b0de618088d3eccc60e

                                                                                                              SHA512

                                                                                                              77854614d55e78e72d70ebab4023aa3e4deac0306fe35ab4619a2407b20f1f82b93e1b5f1f859f4dde6227426893726cc393bb8f137ccec8ac77b30cf5e2bf1b

                                                                                                            • \Windows\system\KavUpda.exe
                                                                                                              Filesize

                                                                                                              663KB

                                                                                                              MD5

                                                                                                              55d5064ec87529741e713572139fb93e

                                                                                                              SHA1

                                                                                                              78fab1451465fadb2b9c19041d07f24183332e45

                                                                                                              SHA256

                                                                                                              96b53a93ba4d5f562edb80821d14bfccd5570692fb253b0de618088d3eccc60e

                                                                                                              SHA512

                                                                                                              77854614d55e78e72d70ebab4023aa3e4deac0306fe35ab4619a2407b20f1f82b93e1b5f1f859f4dde6227426893726cc393bb8f137ccec8ac77b30cf5e2bf1b

                                                                                                            • memory/108-131-0x0000000000000000-mapping.dmp
                                                                                                            • memory/240-122-0x0000000000000000-mapping.dmp
                                                                                                            • memory/292-95-0x0000000000000000-mapping.dmp
                                                                                                            • memory/304-125-0x0000000000000000-mapping.dmp
                                                                                                            • memory/316-129-0x0000000000000000-mapping.dmp
                                                                                                            • memory/328-60-0x0000000000000000-mapping.dmp
                                                                                                            • memory/376-89-0x0000000000000000-mapping.dmp
                                                                                                            • memory/376-100-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                              Filesize

                                                                                                              256KB

                                                                                                            • memory/376-140-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                              Filesize

                                                                                                              256KB

                                                                                                            • memory/396-136-0x0000000000000000-mapping.dmp
                                                                                                            • memory/484-71-0x0000000000000000-mapping.dmp
                                                                                                            • memory/516-67-0x0000000000000000-mapping.dmp
                                                                                                            • memory/524-118-0x0000000000000000-mapping.dmp
                                                                                                            • memory/560-126-0x0000000000000000-mapping.dmp
                                                                                                            • memory/560-62-0x0000000075C81000-0x0000000075C83000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/560-61-0x0000000000000000-mapping.dmp
                                                                                                            • memory/564-138-0x0000000000000000-mapping.dmp
                                                                                                            • memory/572-116-0x0000000000000000-mapping.dmp
                                                                                                            • memory/580-103-0x0000000000000000-mapping.dmp
                                                                                                            • memory/584-137-0x0000000000000000-mapping.dmp
                                                                                                            • memory/664-142-0x0000000000000000-mapping.dmp
                                                                                                            • memory/740-130-0x0000000000000000-mapping.dmp
                                                                                                            • memory/748-101-0x0000000000000000-mapping.dmp
                                                                                                            • memory/768-127-0x0000000000000000-mapping.dmp
                                                                                                            • memory/768-65-0x0000000000000000-mapping.dmp
                                                                                                            • memory/868-97-0x0000000000000000-mapping.dmp
                                                                                                            • memory/892-124-0x0000000000000000-mapping.dmp
                                                                                                            • memory/920-123-0x0000000000000000-mapping.dmp
                                                                                                            • memory/928-107-0x0000000000000000-mapping.dmp
                                                                                                            • memory/964-70-0x0000000000000000-mapping.dmp
                                                                                                            • memory/980-76-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1008-111-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1072-120-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1128-58-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1164-141-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1164-109-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1172-64-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1276-105-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1276-77-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1424-79-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1440-82-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1452-57-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1460-63-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1460-139-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1484-86-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1508-133-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1528-128-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1536-68-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1544-69-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1552-85-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1584-66-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                              Filesize

                                                                                                              256KB

                                                                                                            • memory/1584-98-0x0000000000360000-0x00000000003A0000-memory.dmp
                                                                                                              Filesize

                                                                                                              256KB

                                                                                                            • memory/1584-99-0x0000000000360000-0x00000000003A0000-memory.dmp
                                                                                                              Filesize

                                                                                                              256KB

                                                                                                            • memory/1584-56-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                              Filesize

                                                                                                              256KB

                                                                                                            • memory/1592-114-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1628-84-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1632-110-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1644-83-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1664-135-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1684-117-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1688-81-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1696-112-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1704-108-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1732-80-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1740-104-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1748-75-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1752-134-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1808-73-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1876-121-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1892-78-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1948-93-0x0000000000000000-mapping.dmp