Analysis

  • max time kernel
    187s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 14:12

General

  • Target

    14084bbf18199adfb3d2e75d35c7eb5d9ebbbaf9298bb9ffd33e221418ef782a.exe

  • Size

    3.4MB

  • MD5

    9468dd826a4e275c3a61a3585c63a631

  • SHA1

    ff83cf749334404cf64f73b9b309916d2eaead9d

  • SHA256

    14084bbf18199adfb3d2e75d35c7eb5d9ebbbaf9298bb9ffd33e221418ef782a

  • SHA512

    906866e0dca21e5a1ce040d143e2d407a1e326fe4a81506b6fd419b8d66ff909d35cd9218841c35ef18e81d8b1c97a828b7d9c0773af80a1a8ea5b91c701951d

  • SSDEEP

    49152:o8DerQZbd2/8DerQZbd2/8DerQZbd2/8DerQZbd2/8DerQZbd2BwA:WrQZCrQZCrQZCrQZCrQZCf

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14084bbf18199adfb3d2e75d35c7eb5d9ebbbaf9298bb9ffd33e221418ef782a.exe
    "C:\Users\Admin\AppData\Local\Temp\14084bbf18199adfb3d2e75d35c7eb5d9ebbbaf9298bb9ffd33e221418ef782a.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3168
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
      2⤵
        PID:4356
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2100
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:208
        • C:\Windows\SysWOW64\At.exe
          At.exe 10:14:54 PM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:1856
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 10:16:56 PM C:\Windows\Sysinf.bat
            2⤵
              PID:4240
              • C:\Windows\SysWOW64\at.exe
                at 10:16:56 PM C:\Windows\Sysinf.bat
                3⤵
                  PID:3624
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c at 10:13:56 PM C:\Windows\Sysinf.bat
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1184
                • C:\Windows\SysWOW64\at.exe
                  at 10:13:56 PM C:\Windows\Sysinf.bat
                  3⤵
                    PID:2788
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:992
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop sharedaccess /y
                    3⤵
                      PID:2408
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop wscsvc /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4368
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop wscsvc /y
                      3⤵
                        PID:3140
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop wuauserv /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2056
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop wuauserv /y
                        3⤵
                          PID:1592
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop srservice /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4824
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop srservice /y
                          3⤵
                            PID:4496
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop 360timeprot /y
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3600
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop 360timeprot /y
                            3⤵
                              PID:3000
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config srservice start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:2404
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config SharedAccess start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:4016
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config wscsvc start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:1140
                          • C:\Windows\SysWOW64\regedit.exe
                            regedit.exe /s C:\Windows\regedt32.sys
                            2⤵
                            • Modifies visibility of file extensions in Explorer
                            • Blocks application from running via registry modification
                            • Sets file execution options in registry
                            • Runs regedit.exe
                            PID:2228
                          • C:\Windows\SysWOW64\reg.exe
                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                            2⤵
                              PID:1484
                            • C:\Windows\SysWOW64\reg.exe
                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                              2⤵
                                PID:5044
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config srservice start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:2584
                              • C:\Windows\system\KavUpda.exe
                                C:\Windows\system\KavUpda.exe
                                2⤵
                                • Executes dropped EXE
                                • Drops autorun.inf file
                                • Drops file in System32 directory
                                • Drops file in Windows directory
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of SetWindowsHookEx
                                PID:2144
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
                                  3⤵
                                    PID:4304
                                  • C:\Windows\SysWOW64\net.exe
                                    net.exe start schedule /y
                                    3⤵
                                      PID:808
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 start schedule /y
                                        4⤵
                                          PID:4576
                                      • C:\Windows\SysWOW64\At.exe
                                        At.exe 10:14:58 PM C:\Windows\Help\HelpCat.exe
                                        3⤵
                                          PID:4504
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c at 10:14:00 PM C:\Windows\Sysinf.bat
                                          3⤵
                                            PID:4776
                                            • C:\Windows\SysWOW64\at.exe
                                              at 10:14:00 PM C:\Windows\Sysinf.bat
                                              4⤵
                                                PID:2364
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c at 10:17:00 PM C:\Windows\Sysinf.bat
                                              3⤵
                                                PID:1952
                                                • C:\Windows\SysWOW64\at.exe
                                                  at 10:17:00 PM C:\Windows\Sysinf.bat
                                                  4⤵
                                                    PID:3060
                                                • C:\Windows\SysWOW64\net.exe
                                                  net.exe stop wscsvc /y
                                                  3⤵
                                                    PID:4860
                                                    • C:\Windows\SysWOW64\net1.exe
                                                      C:\Windows\system32\net1 stop wscsvc /y
                                                      4⤵
                                                        PID:3248
                                                    • C:\Windows\SysWOW64\net.exe
                                                      net.exe stop sharedaccess /y
                                                      3⤵
                                                        PID:1356
                                                        • C:\Windows\SysWOW64\net1.exe
                                                          C:\Windows\system32\net1 stop sharedaccess /y
                                                          4⤵
                                                            PID:4116
                                                        • C:\Windows\SysWOW64\net.exe
                                                          net.exe stop wuauserv /y
                                                          3⤵
                                                            PID:216
                                                            • C:\Windows\SysWOW64\net1.exe
                                                              C:\Windows\system32\net1 stop wuauserv /y
                                                              4⤵
                                                                PID:1592
                                                            • C:\Windows\SysWOW64\net.exe
                                                              net.exe stop srservice /y
                                                              3⤵
                                                                PID:1524
                                                                • C:\Windows\SysWOW64\net1.exe
                                                                  C:\Windows\system32\net1 stop srservice /y
                                                                  4⤵
                                                                    PID:4340
                                                                • C:\Windows\SysWOW64\net.exe
                                                                  net.exe stop 360timeprot /y
                                                                  3⤵
                                                                    PID:4396
                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                      C:\Windows\system32\net1 stop 360timeprot /y
                                                                      4⤵
                                                                        PID:376
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config srservice start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:1376
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:2120
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config srservice start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:3160
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:4644
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                      3⤵
                                                                        PID:2456
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                        3⤵
                                                                          PID:1284
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                          3⤵
                                                                            PID:3696
                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                              4⤵
                                                                              • Views/modifies file attributes
                                                                              PID:2864
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                            3⤵
                                                                              PID:3904
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                              3⤵
                                                                                PID:5108
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                  4⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:4776
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                3⤵
                                                                                  PID:1304
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                  3⤵
                                                                                    PID:1104
                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                      4⤵
                                                                                      • Views/modifies file attributes
                                                                                      PID:1164
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                    3⤵
                                                                                      PID:856
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                      3⤵
                                                                                        PID:1208
                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                          attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                          4⤵
                                                                                          • Views/modifies file attributes
                                                                                          PID:4100
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c rmdir C:\Autorun.inf /s /q
                                                                                        3⤵
                                                                                          PID:2936
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                          3⤵
                                                                                            PID:3716
                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                              4⤵
                                                                                              • Views/modifies file attributes
                                                                                              PID:528
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                            3⤵
                                                                                              PID:3140
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                              3⤵
                                                                                                PID:4448
                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                  4⤵
                                                                                                  • Views/modifies file attributes
                                                                                                  PID:3188
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                3⤵
                                                                                                  PID:1308
                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                net.exe stop wscsvc /y
                                                                                                2⤵
                                                                                                  PID:3096
                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                    C:\Windows\system32\net1 stop wscsvc /y
                                                                                                    3⤵
                                                                                                      PID:4476
                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                    net.exe stop sharedaccess /y
                                                                                                    2⤵
                                                                                                      PID:4648
                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                        C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                        3⤵
                                                                                                          PID:3232
                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                        net.exe stop wuauserv /y
                                                                                                        2⤵
                                                                                                          PID:4716
                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                            C:\Windows\system32\net1 stop wuauserv /y
                                                                                                            3⤵
                                                                                                              PID:2236
                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                            net.exe stop srservice /y
                                                                                                            2⤵
                                                                                                              PID:2304
                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                C:\Windows\system32\net1 stop srservice /y
                                                                                                                3⤵
                                                                                                                  PID:2856
                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                net.exe stop 360timeprot /y
                                                                                                                2⤵
                                                                                                                  PID:4300
                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                    C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                    3⤵
                                                                                                                      PID:3260

                                                                                                                Network

                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                Initial Access

                                                                                                                Replication Through Removable Media

                                                                                                                1
                                                                                                                T1091

                                                                                                                Persistence

                                                                                                                Hidden Files and Directories

                                                                                                                2
                                                                                                                T1158

                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                1
                                                                                                                T1060

                                                                                                                Defense Evasion

                                                                                                                Hidden Files and Directories

                                                                                                                2
                                                                                                                T1158

                                                                                                                Modify Registry

                                                                                                                2
                                                                                                                T1112

                                                                                                                Lateral Movement

                                                                                                                Replication Through Removable Media

                                                                                                                1
                                                                                                                T1091

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Windows\SysWOW64\Option.bat
                                                                                                                  Filesize

                                                                                                                  82B

                                                                                                                  MD5

                                                                                                                  3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                  SHA1

                                                                                                                  265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                  SHA256

                                                                                                                  e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                  SHA512

                                                                                                                  53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                • C:\Windows\SysWOW64\Option.bat
                                                                                                                  Filesize

                                                                                                                  82B

                                                                                                                  MD5

                                                                                                                  3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                  SHA1

                                                                                                                  265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                  SHA256

                                                                                                                  e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                  SHA512

                                                                                                                  53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                • C:\Windows\Sysinf.bat
                                                                                                                  Filesize

                                                                                                                  460B

                                                                                                                  MD5

                                                                                                                  7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                  SHA1

                                                                                                                  d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                  SHA256

                                                                                                                  a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                  SHA512

                                                                                                                  0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                • C:\Windows\System\KavUpda.exe
                                                                                                                  Filesize

                                                                                                                  3.4MB

                                                                                                                  MD5

                                                                                                                  9468dd826a4e275c3a61a3585c63a631

                                                                                                                  SHA1

                                                                                                                  ff83cf749334404cf64f73b9b309916d2eaead9d

                                                                                                                  SHA256

                                                                                                                  14084bbf18199adfb3d2e75d35c7eb5d9ebbbaf9298bb9ffd33e221418ef782a

                                                                                                                  SHA512

                                                                                                                  906866e0dca21e5a1ce040d143e2d407a1e326fe4a81506b6fd419b8d66ff909d35cd9218841c35ef18e81d8b1c97a828b7d9c0773af80a1a8ea5b91c701951d

                                                                                                                • C:\Windows\regedt32.sys
                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                  SHA1

                                                                                                                  a15ae06e1be51038863650746368a71024539bac

                                                                                                                  SHA256

                                                                                                                  6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                  SHA512

                                                                                                                  ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                • C:\Windows\system\KavUpda.exe
                                                                                                                  Filesize

                                                                                                                  3.4MB

                                                                                                                  MD5

                                                                                                                  9468dd826a4e275c3a61a3585c63a631

                                                                                                                  SHA1

                                                                                                                  ff83cf749334404cf64f73b9b309916d2eaead9d

                                                                                                                  SHA256

                                                                                                                  14084bbf18199adfb3d2e75d35c7eb5d9ebbbaf9298bb9ffd33e221418ef782a

                                                                                                                  SHA512

                                                                                                                  906866e0dca21e5a1ce040d143e2d407a1e326fe4a81506b6fd419b8d66ff909d35cd9218841c35ef18e81d8b1c97a828b7d9c0773af80a1a8ea5b91c701951d

                                                                                                                • memory/208-138-0x0000000000000000-mapping.dmp
                                                                                                                • memory/216-178-0x0000000000000000-mapping.dmp
                                                                                                                • memory/376-189-0x0000000000000000-mapping.dmp
                                                                                                                • memory/808-168-0x0000000000000000-mapping.dmp
                                                                                                                • memory/992-143-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1140-152-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1184-140-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1284-203-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1304-208-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1356-177-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1376-181-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1484-161-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1524-179-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1592-186-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1592-150-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1856-139-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1952-175-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2056-144-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2100-136-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2120-185-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2144-162-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2144-169-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  256KB

                                                                                                                • memory/2228-156-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2236-199-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2304-195-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2404-147-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2408-151-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2456-202-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2584-154-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2788-157-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2856-200-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2864-206-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3000-153-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3060-190-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3096-192-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3140-148-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3160-187-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3168-191-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  256KB

                                                                                                                • memory/3168-132-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  256KB

                                                                                                                • memory/3232-198-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3248-182-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3260-201-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3600-146-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3624-158-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3696-204-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3904-205-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4016-149-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4116-183-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4240-141-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4300-196-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4304-167-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4340-188-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4356-135-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4368-142-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4396-180-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4476-197-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4496-155-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4504-172-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4576-171-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4644-184-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4648-193-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4716-194-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4776-174-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4824-145-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4860-176-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5044-160-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5108-207-0x0000000000000000-mapping.dmp