Analysis

  • max time kernel
    152s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 14:12

General

  • Target

    14084bbf18199adfb3d2e75d35c7eb5d9ebbbaf9298bb9ffd33e221418ef782a.exe

  • Size

    3.4MB

  • MD5

    9468dd826a4e275c3a61a3585c63a631

  • SHA1

    ff83cf749334404cf64f73b9b309916d2eaead9d

  • SHA256

    14084bbf18199adfb3d2e75d35c7eb5d9ebbbaf9298bb9ffd33e221418ef782a

  • SHA512

    906866e0dca21e5a1ce040d143e2d407a1e326fe4a81506b6fd419b8d66ff909d35cd9218841c35ef18e81d8b1c97a828b7d9c0773af80a1a8ea5b91c701951d

  • SSDEEP

    49152:o8DerQZbd2/8DerQZbd2/8DerQZbd2/8DerQZbd2/8DerQZbd2BwA:WrQZCrQZCrQZCrQZCrQZCf

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14084bbf18199adfb3d2e75d35c7eb5d9ebbbaf9298bb9ffd33e221418ef782a.exe
    "C:\Users\Admin\AppData\Local\Temp\14084bbf18199adfb3d2e75d35c7eb5d9ebbbaf9298bb9ffd33e221418ef782a.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\system32\Option.bat
      2⤵
        PID:848
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1340
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:936
        • C:\Windows\SysWOW64\At.exe
          At.exe 10:14:53 PM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:1916
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 10:13:57 PM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:820
            • C:\Windows\SysWOW64\at.exe
              at 10:13:57 PM C:\Windows\Sysinf.bat
              3⤵
                PID:1712
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 10:16:57 PM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1408
              • C:\Windows\SysWOW64\at.exe
                at 10:16:57 PM C:\Windows\Sysinf.bat
                3⤵
                  PID:1564
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1748
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:916
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1740
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop sharedaccess /y
                    3⤵
                      PID:1404
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop wuauserv /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:852
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop wuauserv /y
                      3⤵
                        PID:1888
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop srservice /y
                      2⤵
                        PID:1480
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop srservice /y
                          3⤵
                            PID:564
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop 360timeprot /y
                          2⤵
                            PID:2008
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop 360timeprot /y
                              3⤵
                                PID:876
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1228
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config SharedAccess start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1948
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config wscsvc start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:432
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1920
                            • C:\Windows\SysWOW64\regedit.exe
                              regedit.exe /s C:\Windows\regedt32.sys
                              2⤵
                              • Modifies visibility of file extensions in Explorer
                              • Blocks application from running via registry modification
                              • Sets file execution options in registry
                              • Runs regedit.exe
                              PID:588
                            • C:\Windows\SysWOW64\reg.exe
                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                              2⤵
                                PID:384
                              • C:\Windows\SysWOW64\reg.exe
                                C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                2⤵
                                  PID:1388
                                • C:\Windows\system\KavUpda.exe
                                  C:\Windows\system\KavUpda.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • Drops autorun.inf file
                                  • Drops file in System32 directory
                                  • Drops file in Windows directory
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1620
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c C:\Windows\system32\Option.bat
                                    3⤵
                                      PID:1452
                                    • C:\Windows\SysWOW64\net.exe
                                      net.exe start schedule /y
                                      3⤵
                                        PID:1436
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 start schedule /y
                                          4⤵
                                            PID:880
                                        • C:\Windows\SysWOW64\At.exe
                                          At.exe 10:15:50 PM C:\Windows\Help\HelpCat.exe
                                          3⤵
                                            PID:1188
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c at 10:14:53 PM C:\Windows\Sysinf.bat
                                            3⤵
                                              PID:1760
                                              • C:\Windows\SysWOW64\at.exe
                                                at 10:14:53 PM C:\Windows\Sysinf.bat
                                                4⤵
                                                  PID:852
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c at 10:17:53 PM C:\Windows\Sysinf.bat
                                                3⤵
                                                  PID:816
                                                  • C:\Windows\SysWOW64\at.exe
                                                    at 10:17:53 PM C:\Windows\Sysinf.bat
                                                    4⤵
                                                      PID:908
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net.exe stop wscsvc /y
                                                    3⤵
                                                      PID:1664
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop wscsvc /y
                                                        4⤵
                                                          PID:588
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net.exe stop sharedaccess /y
                                                        3⤵
                                                          PID:1888
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop sharedaccess /y
                                                            4⤵
                                                              PID:1716
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net.exe stop wuauserv /y
                                                            3⤵
                                                              PID:1224
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop wuauserv /y
                                                                4⤵
                                                                  PID:1776
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net.exe stop srservice /y
                                                                3⤵
                                                                  PID:956
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop srservice /y
                                                                    4⤵
                                                                      PID:1320
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net.exe stop 360timeprot /y
                                                                    3⤵
                                                                      PID:1736
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 stop 360timeprot /y
                                                                        4⤵
                                                                          PID:1748
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config srservice start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1720
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:752
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1544
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config srservice start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1708
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                        3⤵
                                                                          PID:856
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                          3⤵
                                                                            PID:2000
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                            3⤵
                                                                              PID:304
                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                4⤵
                                                                                • Views/modifies file attributes
                                                                                PID:1608
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                              3⤵
                                                                                PID:1664
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                3⤵
                                                                                  PID:1908
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    4⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:1500
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                  3⤵
                                                                                    PID:1224
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    3⤵
                                                                                      PID:880
                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        4⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:544
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                      3⤵
                                                                                        PID:1576
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        3⤵
                                                                                          PID:1056
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            4⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:732
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                          3⤵
                                                                                            PID:1496
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            3⤵
                                                                                              PID:1488
                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                4⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:1608
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                              3⤵
                                                                                                PID:1120
                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                              net.exe stop wscsvc /y
                                                                                              2⤵
                                                                                                PID:2000
                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                  C:\Windows\system32\net1 stop wscsvc /y
                                                                                                  3⤵
                                                                                                    PID:932
                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                  net.exe stop sharedaccess /y
                                                                                                  2⤵
                                                                                                    PID:1056
                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                      C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                      3⤵
                                                                                                        PID:1780
                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                      net.exe stop wuauserv /y
                                                                                                      2⤵
                                                                                                        PID:1252
                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                          C:\Windows\system32\net1 stop wuauserv /y
                                                                                                          3⤵
                                                                                                            PID:1548
                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                          net.exe stop srservice /y
                                                                                                          2⤵
                                                                                                            PID:1944
                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                              C:\Windows\system32\net1 stop srservice /y
                                                                                                              3⤵
                                                                                                                PID:2012
                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                              net.exe stop 360timeprot /y
                                                                                                              2⤵
                                                                                                                PID:1868
                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                  C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                  3⤵
                                                                                                                    PID:1076

                                                                                                              Network

                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                              Initial Access

                                                                                                              Replication Through Removable Media

                                                                                                              1
                                                                                                              T1091

                                                                                                              Persistence

                                                                                                              Hidden Files and Directories

                                                                                                              2
                                                                                                              T1158

                                                                                                              Registry Run Keys / Startup Folder

                                                                                                              1
                                                                                                              T1060

                                                                                                              Defense Evasion

                                                                                                              Hidden Files and Directories

                                                                                                              2
                                                                                                              T1158

                                                                                                              Modify Registry

                                                                                                              2
                                                                                                              T1112

                                                                                                              Lateral Movement

                                                                                                              Replication Through Removable Media

                                                                                                              1
                                                                                                              T1091

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Windows\SysWOW64\Option.bat
                                                                                                                Filesize

                                                                                                                82B

                                                                                                                MD5

                                                                                                                3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                SHA1

                                                                                                                265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                SHA256

                                                                                                                e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                SHA512

                                                                                                                53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                              • C:\Windows\SysWOW64\Option.bat
                                                                                                                Filesize

                                                                                                                82B

                                                                                                                MD5

                                                                                                                3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                SHA1

                                                                                                                265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                SHA256

                                                                                                                e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                SHA512

                                                                                                                53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                              • C:\Windows\Sysinf.bat
                                                                                                                Filesize

                                                                                                                460B

                                                                                                                MD5

                                                                                                                7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                SHA1

                                                                                                                d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                SHA256

                                                                                                                a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                SHA512

                                                                                                                0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                              • C:\Windows\regedt32.sys
                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                SHA1

                                                                                                                a15ae06e1be51038863650746368a71024539bac

                                                                                                                SHA256

                                                                                                                6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                SHA512

                                                                                                                ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                              • C:\Windows\system\KavUpda.exe
                                                                                                                Filesize

                                                                                                                3.4MB

                                                                                                                MD5

                                                                                                                9468dd826a4e275c3a61a3585c63a631

                                                                                                                SHA1

                                                                                                                ff83cf749334404cf64f73b9b309916d2eaead9d

                                                                                                                SHA256

                                                                                                                14084bbf18199adfb3d2e75d35c7eb5d9ebbbaf9298bb9ffd33e221418ef782a

                                                                                                                SHA512

                                                                                                                906866e0dca21e5a1ce040d143e2d407a1e326fe4a81506b6fd419b8d66ff909d35cd9218841c35ef18e81d8b1c97a828b7d9c0773af80a1a8ea5b91c701951d

                                                                                                              • C:\Windows\system\KavUpda.exe
                                                                                                                Filesize

                                                                                                                3.4MB

                                                                                                                MD5

                                                                                                                9468dd826a4e275c3a61a3585c63a631

                                                                                                                SHA1

                                                                                                                ff83cf749334404cf64f73b9b309916d2eaead9d

                                                                                                                SHA256

                                                                                                                14084bbf18199adfb3d2e75d35c7eb5d9ebbbaf9298bb9ffd33e221418ef782a

                                                                                                                SHA512

                                                                                                                906866e0dca21e5a1ce040d143e2d407a1e326fe4a81506b6fd419b8d66ff909d35cd9218841c35ef18e81d8b1c97a828b7d9c0773af80a1a8ea5b91c701951d

                                                                                                              • \Windows\system\KavUpda.exe
                                                                                                                Filesize

                                                                                                                3.4MB

                                                                                                                MD5

                                                                                                                9468dd826a4e275c3a61a3585c63a631

                                                                                                                SHA1

                                                                                                                ff83cf749334404cf64f73b9b309916d2eaead9d

                                                                                                                SHA256

                                                                                                                14084bbf18199adfb3d2e75d35c7eb5d9ebbbaf9298bb9ffd33e221418ef782a

                                                                                                                SHA512

                                                                                                                906866e0dca21e5a1ce040d143e2d407a1e326fe4a81506b6fd419b8d66ff909d35cd9218841c35ef18e81d8b1c97a828b7d9c0773af80a1a8ea5b91c701951d

                                                                                                              • \Windows\system\KavUpda.exe
                                                                                                                Filesize

                                                                                                                3.4MB

                                                                                                                MD5

                                                                                                                9468dd826a4e275c3a61a3585c63a631

                                                                                                                SHA1

                                                                                                                ff83cf749334404cf64f73b9b309916d2eaead9d

                                                                                                                SHA256

                                                                                                                14084bbf18199adfb3d2e75d35c7eb5d9ebbbaf9298bb9ffd33e221418ef782a

                                                                                                                SHA512

                                                                                                                906866e0dca21e5a1ce040d143e2d407a1e326fe4a81506b6fd419b8d66ff909d35cd9218841c35ef18e81d8b1c97a828b7d9c0773af80a1a8ea5b91c701951d

                                                                                                              • memory/304-137-0x0000000000000000-mapping.dmp
                                                                                                              • memory/384-86-0x0000000000000000-mapping.dmp
                                                                                                              • memory/432-81-0x0000000000000000-mapping.dmp
                                                                                                              • memory/564-77-0x0000000000000000-mapping.dmp
                                                                                                              • memory/588-117-0x0000000000000000-mapping.dmp
                                                                                                              • memory/588-83-0x0000000000000000-mapping.dmp
                                                                                                              • memory/752-130-0x0000000000000000-mapping.dmp
                                                                                                              • memory/816-105-0x0000000000000000-mapping.dmp
                                                                                                              • memory/820-62-0x0000000000000000-mapping.dmp
                                                                                                              • memory/848-56-0x0000000000000000-mapping.dmp
                                                                                                              • memory/852-69-0x0000000000000000-mapping.dmp
                                                                                                              • memory/852-109-0x0000000000000000-mapping.dmp
                                                                                                              • memory/856-135-0x0000000000000000-mapping.dmp
                                                                                                              • memory/876-78-0x0000000000000000-mapping.dmp
                                                                                                              • memory/880-101-0x0000000000000000-mapping.dmp
                                                                                                              • memory/908-112-0x0000000000000000-mapping.dmp
                                                                                                              • memory/916-72-0x0000000000000000-mapping.dmp
                                                                                                              • memory/932-118-0x0000000000000000-mapping.dmp
                                                                                                              • memory/936-59-0x0000000000000000-mapping.dmp
                                                                                                              • memory/956-119-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1056-111-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1072-95-0x0000000000230000-0x0000000000270000-memory.dmp
                                                                                                                Filesize

                                                                                                                256KB

                                                                                                              • memory/1072-93-0x0000000000230000-0x0000000000270000-memory.dmp
                                                                                                                Filesize

                                                                                                                256KB

                                                                                                              • memory/1072-60-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                Filesize

                                                                                                                256KB

                                                                                                              • memory/1072-140-0x0000000000230000-0x0000000000270000-memory.dmp
                                                                                                                Filesize

                                                                                                                256KB

                                                                                                              • memory/1076-132-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1188-102-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1224-113-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1228-79-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1252-116-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1320-125-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1340-58-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1388-87-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1404-73-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1408-63-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1436-100-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1452-97-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1480-74-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1544-131-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1548-126-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1564-70-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1608-139-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1620-141-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                Filesize

                                                                                                                256KB

                                                                                                              • memory/1620-90-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1620-96-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                Filesize

                                                                                                                256KB

                                                                                                              • memory/1664-107-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1664-138-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1708-133-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1712-65-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1716-120-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1720-127-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1736-121-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1740-68-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1748-129-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1748-64-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1760-104-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1776-124-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1780-123-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1868-128-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1888-76-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1888-110-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1908-142-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1916-61-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1916-66-0x0000000074C91000-0x0000000074C93000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1920-82-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1944-122-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1948-80-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2000-136-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2000-108-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2008-75-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2012-134-0x0000000000000000-mapping.dmp