Analysis

  • max time kernel
    314s
  • max time network
    219s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-05-2022 22:15

General

  • Target

    932b589a050018c47609fa544370f1382525764c3ed1df2b844ffaa05297d4e2.exe

  • Size

    16KB

  • MD5

    23c8b23571c065c1d8c65beb2899cc42

  • SHA1

    fd7f51575ccaeba2cd6cb0d2195e2be966c0fecf

  • SHA256

    932b589a050018c47609fa544370f1382525764c3ed1df2b844ffaa05297d4e2

  • SHA512

    af1df92b60d1cff475deb7688b7a8baff26feb240a0d48a9cd73df3d1a5b9acff72d353f686de259d3bd77c0df1a7f7b269434789189a26c46a02313bdb5e64c

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\932b589a050018c47609fa544370f1382525764c3ed1df2b844ffaa05297d4e2.exe
    "C:\Users\Admin\AppData\Local\Temp\932b589a050018c47609fa544370f1382525764c3ed1df2b844ffaa05297d4e2.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:824
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:828
      • C:\Windows\SysWOW64\chcp.com
        chcp 1251
        3⤵
          PID:2000
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2040
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1868
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:656
      • C:\ProgramData\Dllhost\dllhost.exe
        "C:\ProgramData\Dllhost\dllhost.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1340
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1576
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            4⤵
            • Creates scheduled task(s)
            PID:2032
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1496
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            4⤵
            • Creates scheduled task(s)
            PID:1180
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
            PID:1484
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
              • Creates scheduled task(s)
              PID:1836
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 280
                5⤵
                • Program crash
                PID:432
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1872
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
              • Creates scheduled task(s)
              PID:880
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
              PID:1012
              • C:\Windows\SysWOW64\schtasks.exe
                SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                4⤵
                • Creates scheduled task(s)
                PID:1992
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
                PID:1604
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  4⤵
                  • Creates scheduled task(s)
                  PID:872
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                  PID:1988
                  • C:\Windows\SysWOW64\schtasks.exe
                    SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    4⤵
                    • Creates scheduled task(s)
                    PID:1044
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk8848" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                    PID:1956
                    • C:\Windows\SysWOW64\schtasks.exe
                      SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk8848" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      4⤵
                      • Creates scheduled task(s)
                      PID:844
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk6339" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    3⤵
                      PID:748
                      • C:\Windows\SysWOW64\schtasks.exe
                        SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk6339" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        4⤵
                        • Creates scheduled task(s)
                        PID:1092
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk8419" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      3⤵
                        PID:1212
                        • C:\Windows\SysWOW64\schtasks.exe
                          SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk8419" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          4⤵
                          • Creates scheduled task(s)
                          PID:788
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk3217" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        3⤵
                          PID:320
                          • C:\Windows\SysWOW64\schtasks.exe
                            SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk3217" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                            4⤵
                            • Creates scheduled task(s)
                            PID:1200
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          3⤵
                            PID:1712
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                            3⤵
                            • Loads dropped DLL
                            PID:1200
                            • C:\Windows\SysWOW64\chcp.com
                              chcp 1251
                              4⤵
                                PID:1956
                              • C:\ProgramData\Dllhost\winlogson.exe
                                C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                4⤵
                                • Executes dropped EXE
                                PID:872
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                              3⤵
                                PID:1156
                                • C:\Windows\SysWOW64\chcp.com
                                  chcp 1251
                                  4⤵
                                    PID:2012
                                  • C:\ProgramData\Dllhost\winlogson.exe
                                    C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                    4⤵
                                    • Executes dropped EXE
                                    PID:968
                                • C:\Windows\SysWOW64\cmd.exe
                                  "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                  3⤵
                                    PID:856
                                    • C:\Windows\SysWOW64\chcp.com
                                      chcp 1251
                                      4⤵
                                        PID:1916
                                      • C:\ProgramData\Dllhost\winlogson.exe
                                        C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                        4⤵
                                        • Executes dropped EXE
                                        PID:576
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                      3⤵
                                        PID:1964
                                        • C:\Windows\SysWOW64\chcp.com
                                          chcp 1251
                                          4⤵
                                            PID:1064
                                          • C:\ProgramData\Dllhost\winlogson.exe
                                            C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                            4⤵
                                            • Executes dropped EXE
                                            PID:1940
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                          3⤵
                                            PID:1296
                                            • C:\Windows\SysWOW64\chcp.com
                                              chcp 1251
                                              4⤵
                                                PID:1720
                                              • C:\ProgramData\Dllhost\winlogson.exe
                                                C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                                4⤵
                                                • Executes dropped EXE
                                                PID:1140
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                          1⤵
                                          • Creates scheduled task(s)
                                          PID:344

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Execution

                                        Scheduled Task

                                        1
                                        T1053

                                        Persistence

                                        Registry Run Keys / Startup Folder

                                        1
                                        T1060

                                        Scheduled Task

                                        1
                                        T1053

                                        Privilege Escalation

                                        Scheduled Task

                                        1
                                        T1053

                                        Defense Evasion

                                        Modify Registry

                                        2
                                        T1112

                                        Install Root Certificate

                                        1
                                        T1130

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\ProgramData\Dllhost\dllhost.exe
                                          Filesize

                                          80KB

                                          MD5

                                          0426f4269f3de8ffe4f85df9e8454b4b

                                          SHA1

                                          6fa3f292df8c849d10a21140f48d9d64d27870fe

                                          SHA256

                                          ee0a13f5d66a499fc53678ba0e4f55f769ecb8a883d90f6025cd62c7f4ddf0ad

                                          SHA512

                                          566b6711569011ac26294ff00ce8c06667b0dd387a89ef5e49847138ad5a25144f13a1f58bac763bc3d3d454f3ba068494e08b702f5d3e4005a5cb1feab54d02

                                        • C:\ProgramData\Dllhost\dllhost.exe
                                          Filesize

                                          80KB

                                          MD5

                                          0426f4269f3de8ffe4f85df9e8454b4b

                                          SHA1

                                          6fa3f292df8c849d10a21140f48d9d64d27870fe

                                          SHA256

                                          ee0a13f5d66a499fc53678ba0e4f55f769ecb8a883d90f6025cd62c7f4ddf0ad

                                          SHA512

                                          566b6711569011ac26294ff00ce8c06667b0dd387a89ef5e49847138ad5a25144f13a1f58bac763bc3d3d454f3ba068494e08b702f5d3e4005a5cb1feab54d02

                                        • C:\ProgramData\Dllhost\winlogson.exe
                                          Filesize

                                          7.9MB

                                          MD5

                                          ae6c92c8073b1239390369d3ed93538f

                                          SHA1

                                          a76ea83bdcfa472cd593363e9bb254df494a5577

                                          SHA256

                                          d8d0e8ce7d532250713c7ac9c3e3d144463ce9f47bbf5bd6fc3bb939c739c1a0

                                          SHA512

                                          59de08ea3849243addb3b6aaa2b3ebf71a271eee77239bea0dd190d446a6eec56fd7c5b4fa3668c14074f33f06ab1f011baa0ac2266f6d2d33eb59847841c350

                                        • C:\ProgramData\Dllhost\winlogson.exe
                                          Filesize

                                          7.9MB

                                          MD5

                                          ae6c92c8073b1239390369d3ed93538f

                                          SHA1

                                          a76ea83bdcfa472cd593363e9bb254df494a5577

                                          SHA256

                                          d8d0e8ce7d532250713c7ac9c3e3d144463ce9f47bbf5bd6fc3bb939c739c1a0

                                          SHA512

                                          59de08ea3849243addb3b6aaa2b3ebf71a271eee77239bea0dd190d446a6eec56fd7c5b4fa3668c14074f33f06ab1f011baa0ac2266f6d2d33eb59847841c350

                                        • C:\ProgramData\Dllhost\winlogson.exe
                                          Filesize

                                          7.9MB

                                          MD5

                                          ae6c92c8073b1239390369d3ed93538f

                                          SHA1

                                          a76ea83bdcfa472cd593363e9bb254df494a5577

                                          SHA256

                                          d8d0e8ce7d532250713c7ac9c3e3d144463ce9f47bbf5bd6fc3bb939c739c1a0

                                          SHA512

                                          59de08ea3849243addb3b6aaa2b3ebf71a271eee77239bea0dd190d446a6eec56fd7c5b4fa3668c14074f33f06ab1f011baa0ac2266f6d2d33eb59847841c350

                                        • C:\ProgramData\Dllhost\winlogson.exe
                                          Filesize

                                          7.9MB

                                          MD5

                                          ae6c92c8073b1239390369d3ed93538f

                                          SHA1

                                          a76ea83bdcfa472cd593363e9bb254df494a5577

                                          SHA256

                                          d8d0e8ce7d532250713c7ac9c3e3d144463ce9f47bbf5bd6fc3bb939c739c1a0

                                          SHA512

                                          59de08ea3849243addb3b6aaa2b3ebf71a271eee77239bea0dd190d446a6eec56fd7c5b4fa3668c14074f33f06ab1f011baa0ac2266f6d2d33eb59847841c350

                                        • C:\ProgramData\Dllhost\winlogson.exe
                                          Filesize

                                          7.9MB

                                          MD5

                                          ae6c92c8073b1239390369d3ed93538f

                                          SHA1

                                          a76ea83bdcfa472cd593363e9bb254df494a5577

                                          SHA256

                                          d8d0e8ce7d532250713c7ac9c3e3d144463ce9f47bbf5bd6fc3bb939c739c1a0

                                          SHA512

                                          59de08ea3849243addb3b6aaa2b3ebf71a271eee77239bea0dd190d446a6eec56fd7c5b4fa3668c14074f33f06ab1f011baa0ac2266f6d2d33eb59847841c350

                                        • C:\ProgramData\HostData\logs.uce
                                          Filesize

                                          503B

                                          MD5

                                          8b078b9c907544907733f5f47030bcb7

                                          SHA1

                                          0c45a6f025053768758df477c4812c5933a8e366

                                          SHA256

                                          d8c7f0f440d786c3ebc13a59eb5e99d31e34c89cb47603f4f790da54707c34df

                                          SHA512

                                          3ab98331ab7913bdafac180a3976b9c8bb24c68c1aeb109f5c18939d5725f4c38d81565551f9b2dba297e16d71c7ece671cda2ca3d101ec20d957cc7a160db41

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                          Filesize

                                          60KB

                                          MD5

                                          b9f21d8db36e88831e5352bb82c438b3

                                          SHA1

                                          4a3c330954f9f65a2f5fd7e55800e46ce228a3e2

                                          SHA256

                                          998e0209690a48ed33b79af30fc13851e3e3416bed97e3679b6030c10cab361e

                                          SHA512

                                          d4a2ac7c14227fbaf8b532398fb69053f0a0d913273f6917027c8cadbba80113fdbec20c2a7eb31b7bb57c99f9fdeccf8576be5f39346d8b564fc72fb1699476

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                          Filesize

                                          344B

                                          MD5

                                          e8329367796153225ca3a9844cca4caf

                                          SHA1

                                          7030dccd334e3088aa7b3b99c72cb97491d3383e

                                          SHA256

                                          c37cbdd0d27453c4996796faf55769fc3730fdf0522a39c3d94b6fc35cf55de9

                                          SHA512

                                          db8c135de39e53472ffc3aa2fc12b42f25a7751e496fe56af41c8429dd6fb8ed364d56cfb649b895183370e050dd2560b9819317345b184d2893d47c0c78fc46

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                          Filesize

                                          7KB

                                          MD5

                                          79f19385659c9a7cfef297da702d8cc5

                                          SHA1

                                          51a95396af444329f0984d4b925641cd05ff5ea8

                                          SHA256

                                          d46a555299b9d1f20553b9bef872019ff08d8f82ece63c0f592a85da4a914f8d

                                          SHA512

                                          2fa056e5d3a5459c0f48903f25ffbcbd2282797b1c695b4e75110cb2656d69931cac1c8ce35cd48b44a22d307e7a70d7e657582aecdb2755962821dca5d00fda

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                          Filesize

                                          7KB

                                          MD5

                                          79f19385659c9a7cfef297da702d8cc5

                                          SHA1

                                          51a95396af444329f0984d4b925641cd05ff5ea8

                                          SHA256

                                          d46a555299b9d1f20553b9bef872019ff08d8f82ece63c0f592a85da4a914f8d

                                          SHA512

                                          2fa056e5d3a5459c0f48903f25ffbcbd2282797b1c695b4e75110cb2656d69931cac1c8ce35cd48b44a22d307e7a70d7e657582aecdb2755962821dca5d00fda

                                        • \ProgramData\Dllhost\dllhost.exe
                                          Filesize

                                          80KB

                                          MD5

                                          0426f4269f3de8ffe4f85df9e8454b4b

                                          SHA1

                                          6fa3f292df8c849d10a21140f48d9d64d27870fe

                                          SHA256

                                          ee0a13f5d66a499fc53678ba0e4f55f769ecb8a883d90f6025cd62c7f4ddf0ad

                                          SHA512

                                          566b6711569011ac26294ff00ce8c06667b0dd387a89ef5e49847138ad5a25144f13a1f58bac763bc3d3d454f3ba068494e08b702f5d3e4005a5cb1feab54d02

                                        • \ProgramData\Dllhost\winlogson.exe
                                          Filesize

                                          7.9MB

                                          MD5

                                          ae6c92c8073b1239390369d3ed93538f

                                          SHA1

                                          a76ea83bdcfa472cd593363e9bb254df494a5577

                                          SHA256

                                          d8d0e8ce7d532250713c7ac9c3e3d144463ce9f47bbf5bd6fc3bb939c739c1a0

                                          SHA512

                                          59de08ea3849243addb3b6aaa2b3ebf71a271eee77239bea0dd190d446a6eec56fd7c5b4fa3668c14074f33f06ab1f011baa0ac2266f6d2d33eb59847841c350

                                        • memory/320-90-0x0000000000000000-mapping.dmp
                                        • memory/344-92-0x0000000000000000-mapping.dmp
                                        • memory/432-100-0x0000000000000000-mapping.dmp
                                        • memory/576-117-0x0000000000000000-mapping.dmp
                                        • memory/656-65-0x0000000000000000-mapping.dmp
                                        • memory/656-68-0x000000006F3B0000-0x000000006F95B000-memory.dmp
                                          Filesize

                                          5.7MB

                                        • memory/748-93-0x0000000000000000-mapping.dmp
                                        • memory/788-97-0x0000000000000000-mapping.dmp
                                        • memory/824-54-0x00000000000E0000-0x00000000000EA000-memory.dmp
                                          Filesize

                                          40KB

                                        • memory/824-55-0x00000000750C1000-0x00000000750C3000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/828-56-0x0000000000000000-mapping.dmp
                                        • memory/844-95-0x0000000000000000-mapping.dmp
                                        • memory/856-115-0x0000000000000000-mapping.dmp
                                        • memory/872-109-0x0000000000310000-0x0000000000330000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/872-91-0x0000000000000000-mapping.dmp
                                        • memory/872-107-0x0000000000000000-mapping.dmp
                                        • memory/880-85-0x0000000000000000-mapping.dmp
                                        • memory/968-112-0x0000000000000000-mapping.dmp
                                        • memory/1012-80-0x0000000000000000-mapping.dmp
                                        • memory/1044-96-0x0000000000000000-mapping.dmp
                                        • memory/1064-121-0x0000000000000000-mapping.dmp
                                        • memory/1092-99-0x0000000000000000-mapping.dmp
                                        • memory/1140-127-0x0000000000000000-mapping.dmp
                                        • memory/1156-110-0x0000000000000000-mapping.dmp
                                        • memory/1180-82-0x0000000000000000-mapping.dmp
                                        • memory/1200-98-0x0000000000000000-mapping.dmp
                                        • memory/1200-104-0x0000000000000000-mapping.dmp
                                        • memory/1212-94-0x0000000000000000-mapping.dmp
                                        • memory/1296-125-0x0000000000000000-mapping.dmp
                                        • memory/1340-70-0x0000000000000000-mapping.dmp
                                        • memory/1340-74-0x0000000000450000-0x0000000000456000-memory.dmp
                                          Filesize

                                          24KB

                                        • memory/1340-73-0x0000000000C40000-0x0000000000C5A000-memory.dmp
                                          Filesize

                                          104KB

                                        • memory/1484-78-0x0000000000000000-mapping.dmp
                                        • memory/1496-77-0x0000000000000000-mapping.dmp
                                        • memory/1576-76-0x0000000000000000-mapping.dmp
                                        • memory/1604-81-0x0000000000000000-mapping.dmp
                                        • memory/1712-83-0x0000000000000000-mapping.dmp
                                        • memory/1720-126-0x0000000000000000-mapping.dmp
                                        • memory/1836-86-0x0000000000000000-mapping.dmp
                                        • memory/1868-64-0x000000006F760000-0x000000006FD0B000-memory.dmp
                                          Filesize

                                          5.7MB

                                        • memory/1868-61-0x0000000000000000-mapping.dmp
                                        • memory/1872-79-0x0000000000000000-mapping.dmp
                                        • memory/1916-116-0x0000000000000000-mapping.dmp
                                        • memory/1940-122-0x0000000000000000-mapping.dmp
                                        • memory/1956-89-0x0000000000000000-mapping.dmp
                                        • memory/1956-105-0x0000000000000000-mapping.dmp
                                        • memory/1964-120-0x0000000000000000-mapping.dmp
                                        • memory/1988-88-0x0000000000000000-mapping.dmp
                                        • memory/1992-87-0x0000000000000000-mapping.dmp
                                        • memory/2000-57-0x0000000000000000-mapping.dmp
                                        • memory/2012-111-0x0000000000000000-mapping.dmp
                                        • memory/2032-84-0x0000000000000000-mapping.dmp
                                        • memory/2040-60-0x000000006F660000-0x000000006FC0B000-memory.dmp
                                          Filesize

                                          5.7MB

                                        • memory/2040-58-0x0000000000000000-mapping.dmp