Analysis

  • max time kernel
    168s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 23:01

General

  • Target

    6641965a052806f88a7a0c9474127f5d2d6aa5fcac6549a3d0539cbb04991d65.exe

  • Size

    286KB

  • MD5

    8ddb16948fada0a7133a5e9dbe85be6f

  • SHA1

    58f0b9adf2061dce6516e72c766ae788d63077de

  • SHA256

    6641965a052806f88a7a0c9474127f5d2d6aa5fcac6549a3d0539cbb04991d65

  • SHA512

    d7ff2fc7bbeac356fabfeb336c2aa4f63325d71931436d09d1cfd6747f2fefca3d071126beab9becf78e500610c844e48ef8941f179872534d746a5e47d5eb43

  • SSDEEP

    6144:5uHOjJE2EorG1VVE+Iznmy+g4IE2EUYEoHCe/W:gO4ku0auotW

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6641965a052806f88a7a0c9474127f5d2d6aa5fcac6549a3d0539cbb04991d65.exe
    "C:\Users\Admin\AppData\Local\Temp\6641965a052806f88a7a0c9474127f5d2d6aa5fcac6549a3d0539cbb04991d65.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
      2⤵
        PID:4216
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2784
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:4588
        • C:\Windows\SysWOW64\At.exe
          At.exe 5:12:49 PM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:2924
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 5:12:02 PM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4616
            • C:\Windows\SysWOW64\at.exe
              at 5:12:02 PM C:\Windows\Sysinf.bat
              3⤵
                PID:3104
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 5:15:02 PM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3624
              • C:\Windows\SysWOW64\at.exe
                at 5:15:02 PM C:\Windows\Sysinf.bat
                3⤵
                  PID:1368
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:3552
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:3224
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4512
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop sharedaccess /y
                    3⤵
                      PID:3560
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop wuauserv /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:796
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop wuauserv /y
                      3⤵
                        PID:2020
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop srservice /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:384
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop srservice /y
                        3⤵
                          PID:4248
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop 360timeprot /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:792
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop 360timeprot /y
                          3⤵
                            PID:4296
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config srservice start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:4228
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config SharedAccess start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:4752
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config wscsvc start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:1036
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config srservice start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:1756
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit.exe /s C:\Windows\regedt32.sys
                          2⤵
                          • Modifies visibility of file extensions in Explorer
                          • Blocks application from running via registry modification
                          • Sets file execution options in registry
                          • Runs regedit.exe
                          PID:1764
                        • C:\Windows\SysWOW64\reg.exe
                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                          2⤵
                            PID:1792
                          • C:\Windows\SysWOW64\reg.exe
                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                            2⤵
                              PID:1476
                            • C:\Windows\system\KavUpda.exe
                              C:\Windows\system\KavUpda.exe
                              2⤵
                              • Executes dropped EXE
                              • Drops autorun.inf file
                              • Drops file in System32 directory
                              • Drops file in Windows directory
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of SetWindowsHookEx
                              PID:5080
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
                                3⤵
                                  PID:1392
                                • C:\Windows\SysWOW64\net.exe
                                  net.exe start schedule /y
                                  3⤵
                                    PID:872
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 start schedule /y
                                      4⤵
                                        PID:2268
                                    • C:\Windows\SysWOW64\At.exe
                                      At.exe 5:13:25 PM C:\Windows\Help\HelpCat.exe
                                      3⤵
                                        PID:4848
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /c at 5:12:28 PM C:\Windows\Sysinf.bat
                                        3⤵
                                          PID:1924
                                          • C:\Windows\SysWOW64\at.exe
                                            at 5:12:28 PM C:\Windows\Sysinf.bat
                                            4⤵
                                              PID:1088
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c at 5:15:28 PM C:\Windows\Sysinf.bat
                                            3⤵
                                              PID:4912
                                              • C:\Windows\SysWOW64\at.exe
                                                at 5:15:28 PM C:\Windows\Sysinf.bat
                                                4⤵
                                                  PID:3952
                                              • C:\Windows\SysWOW64\net.exe
                                                net.exe stop wscsvc /y
                                                3⤵
                                                  PID:1064
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 stop wscsvc /y
                                                    4⤵
                                                      PID:480
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net.exe stop sharedaccess /y
                                                    3⤵
                                                      PID:680
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop sharedaccess /y
                                                        4⤵
                                                          PID:2352
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net.exe stop wuauserv /y
                                                        3⤵
                                                          PID:5060
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop wuauserv /y
                                                            4⤵
                                                              PID:1360
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net.exe stop srservice /y
                                                            3⤵
                                                              PID:2024
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop srservice /y
                                                                4⤵
                                                                  PID:1932
                                                              • C:\Windows\SysWOW64\sc.exe
                                                                C:\Windows\system32\sc.exe config srservice start= disabled
                                                                3⤵
                                                                • Launches sc.exe
                                                                PID:4592
                                                              • C:\Windows\SysWOW64\sc.exe
                                                                C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                3⤵
                                                                • Launches sc.exe
                                                                PID:3332
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net.exe stop 360timeprot /y
                                                                3⤵
                                                                  PID:4760
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop 360timeprot /y
                                                                    4⤵
                                                                      PID:1596
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:3628
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    C:\Windows\system32\sc.exe config srservice start= disabled
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:1608
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                    3⤵
                                                                      PID:3572
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                      3⤵
                                                                        PID:932
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                        3⤵
                                                                          PID:920
                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                            4⤵
                                                                            • Views/modifies file attributes
                                                                            PID:4836
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                          3⤵
                                                                            PID:2212
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                            3⤵
                                                                              PID:4296
                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                4⤵
                                                                                • Views/modifies file attributes
                                                                                PID:3560
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                              3⤵
                                                                                PID:2204
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                3⤵
                                                                                  PID:1924
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    4⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:3796
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                  3⤵
                                                                                    PID:3024
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    3⤵
                                                                                      PID:1464
                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        4⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:4512
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                      3⤵
                                                                                        PID:2448
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        3⤵
                                                                                          PID:1300
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            4⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:4888
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                          3⤵
                                                                                            PID:4516
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            3⤵
                                                                                              PID:3788
                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                4⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:2492
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                              3⤵
                                                                                                PID:3960
                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                              net.exe stop wscsvc /y
                                                                                              2⤵
                                                                                                PID:3140
                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                  C:\Windows\system32\net1 stop wscsvc /y
                                                                                                  3⤵
                                                                                                    PID:1848
                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                  net.exe stop sharedaccess /y
                                                                                                  2⤵
                                                                                                    PID:1284
                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                      C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                      3⤵
                                                                                                        PID:1432
                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                      net.exe stop wuauserv /y
                                                                                                      2⤵
                                                                                                        PID:4240
                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                          C:\Windows\system32\net1 stop wuauserv /y
                                                                                                          3⤵
                                                                                                            PID:1424
                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                          net.exe stop 360timeprot /y
                                                                                                          2⤵
                                                                                                            PID:460
                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                              C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                              3⤵
                                                                                                                PID:3092
                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                              net.exe stop srservice /y
                                                                                                              2⤵
                                                                                                                PID:4636
                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                  C:\Windows\system32\net1 stop srservice /y
                                                                                                                  3⤵
                                                                                                                    PID:2192

                                                                                                              Network

                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                              Initial Access

                                                                                                              Replication Through Removable Media

                                                                                                              1
                                                                                                              T1091

                                                                                                              Persistence

                                                                                                              Hidden Files and Directories

                                                                                                              2
                                                                                                              T1158

                                                                                                              Registry Run Keys / Startup Folder

                                                                                                              1
                                                                                                              T1060

                                                                                                              Defense Evasion

                                                                                                              Hidden Files and Directories

                                                                                                              2
                                                                                                              T1158

                                                                                                              Modify Registry

                                                                                                              2
                                                                                                              T1112

                                                                                                              Lateral Movement

                                                                                                              Replication Through Removable Media

                                                                                                              1
                                                                                                              T1091

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Windows\SysWOW64\Option.bat
                                                                                                                Filesize

                                                                                                                82B

                                                                                                                MD5

                                                                                                                3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                SHA1

                                                                                                                265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                SHA256

                                                                                                                e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                SHA512

                                                                                                                53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                              • C:\Windows\SysWOW64\Option.bat
                                                                                                                Filesize

                                                                                                                82B

                                                                                                                MD5

                                                                                                                3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                SHA1

                                                                                                                265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                SHA256

                                                                                                                e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                SHA512

                                                                                                                53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                              • C:\Windows\Sysinf.bat
                                                                                                                Filesize

                                                                                                                460B

                                                                                                                MD5

                                                                                                                7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                SHA1

                                                                                                                d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                SHA256

                                                                                                                a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                SHA512

                                                                                                                0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                              • C:\Windows\System\KavUpda.exe
                                                                                                                Filesize

                                                                                                                286KB

                                                                                                                MD5

                                                                                                                8ddb16948fada0a7133a5e9dbe85be6f

                                                                                                                SHA1

                                                                                                                58f0b9adf2061dce6516e72c766ae788d63077de

                                                                                                                SHA256

                                                                                                                6641965a052806f88a7a0c9474127f5d2d6aa5fcac6549a3d0539cbb04991d65

                                                                                                                SHA512

                                                                                                                d7ff2fc7bbeac356fabfeb336c2aa4f63325d71931436d09d1cfd6747f2fefca3d071126beab9becf78e500610c844e48ef8941f179872534d746a5e47d5eb43

                                                                                                              • C:\Windows\regedt32.sys
                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                SHA1

                                                                                                                a15ae06e1be51038863650746368a71024539bac

                                                                                                                SHA256

                                                                                                                6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                SHA512

                                                                                                                ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                              • C:\Windows\system\KavUpda.exe
                                                                                                                Filesize

                                                                                                                286KB

                                                                                                                MD5

                                                                                                                8ddb16948fada0a7133a5e9dbe85be6f

                                                                                                                SHA1

                                                                                                                58f0b9adf2061dce6516e72c766ae788d63077de

                                                                                                                SHA256

                                                                                                                6641965a052806f88a7a0c9474127f5d2d6aa5fcac6549a3d0539cbb04991d65

                                                                                                                SHA512

                                                                                                                d7ff2fc7bbeac356fabfeb336c2aa4f63325d71931436d09d1cfd6747f2fefca3d071126beab9becf78e500610c844e48ef8941f179872534d746a5e47d5eb43

                                                                                                              • memory/384-146-0x0000000000000000-mapping.dmp
                                                                                                              • memory/460-185-0x0000000000000000-mapping.dmp
                                                                                                              • memory/480-191-0x0000000000000000-mapping.dmp
                                                                                                              • memory/640-139-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                Filesize

                                                                                                                256KB

                                                                                                              • memory/640-132-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                Filesize

                                                                                                                256KB

                                                                                                              • memory/680-179-0x0000000000000000-mapping.dmp
                                                                                                              • memory/792-147-0x0000000000000000-mapping.dmp
                                                                                                              • memory/796-145-0x0000000000000000-mapping.dmp
                                                                                                              • memory/872-169-0x0000000000000000-mapping.dmp
                                                                                                              • memory/920-203-0x0000000000000000-mapping.dmp
                                                                                                              • memory/932-200-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1036-157-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1064-177-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1088-205-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1284-180-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1360-193-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1368-153-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1392-168-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1424-195-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1432-190-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1476-162-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1596-202-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1608-197-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1756-158-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1764-159-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1792-161-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1848-189-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1924-175-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1932-198-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2020-150-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2024-184-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2192-196-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2212-204-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2268-170-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2352-194-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2784-136-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2924-140-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3092-201-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3104-154-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3140-178-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3224-148-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3332-188-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3552-143-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3560-149-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3572-199-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3624-142-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3628-192-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3952-206-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4216-135-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4228-155-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4240-181-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4248-151-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4296-209-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4296-152-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4512-144-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4588-138-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4592-187-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4616-141-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4636-183-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4752-156-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4760-186-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4836-207-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4848-173-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4912-176-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5060-182-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5080-163-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5080-171-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                Filesize

                                                                                                                256KB

                                                                                                              • memory/5080-208-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                Filesize

                                                                                                                256KB