Analysis

  • max time kernel
    164s
  • max time network
    165s
  • platform
    windows10-1703_x64
  • resource
    win10-20220718-en
  • resource tags

    arch:x64arch:x86image:win10-20220718-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-08-2022 07:42

General

  • Target

    bc81e40b4494ca0d530f68820eca22d08548e53e71d870e5ba4a01d63da377c7.exe

  • Size

    685KB

  • MD5

    137046fd04948b262bea42890ae9b52d

  • SHA1

    1674e0dac56a9c15d97826ff6928044b94732cf9

  • SHA256

    bc81e40b4494ca0d530f68820eca22d08548e53e71d870e5ba4a01d63da377c7

  • SHA512

    bd73d61a23cef1cb438c9c6623a9e990435b4d3edc40247482d2de7b2e51a81980f676c43b3646bee789aa565503dc5647c0f696dc52132597e6cf8f0a99f75e

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc81e40b4494ca0d530f68820eca22d08548e53e71d870e5ba4a01d63da377c7.exe
    "C:\Users\Admin\AppData\Local\Temp\bc81e40b4494ca0d530f68820eca22d08548e53e71d870e5ba4a01d63da377c7.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3516
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2236
      • C:\Windows\SysWOW64\chcp.com
        chcp 1251
        3⤵
          PID:3856
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2320
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3768
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1228
      • C:\ProgramData\Dllhost\dllhost.exe
        "C:\ProgramData\Dllhost\dllhost.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1932
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
            PID:3316
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4044
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
              • Creates scheduled task(s)
              PID:744
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
              PID:3244
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1192
              • C:\Windows\SysWOW64\schtasks.exe
                SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                4⤵
                • Creates scheduled task(s)
                PID:4084
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1204
              • C:\Windows\SysWOW64\schtasks.exe
                SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                4⤵
                • Creates scheduled task(s)
                PID:3612
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
                PID:4016
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1052
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  4⤵
                  • Creates scheduled task(s)
                  PID:1504
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                  PID:1464
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk296" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                    PID:312
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk1732" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    3⤵
                      PID:1628
                      • C:\Windows\SysWOW64\schtasks.exe
                        SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk1732" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        4⤵
                        • Creates scheduled task(s)
                        PID:32
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk3751" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      3⤵
                        PID:1568
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk5381" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        3⤵
                          PID:1956
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                          3⤵
                            PID:2384
                            • C:\Windows\SysWOW64\chcp.com
                              chcp 1251
                              4⤵
                                PID:4004
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                              3⤵
                                PID:1976
                                • C:\Windows\SysWOW64\chcp.com
                                  chcp 1251
                                  4⤵
                                    PID:1160

                            Network

                            MITRE ATT&CK Enterprise v6

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\ProgramData\Dllhost\dllhost.exe

                              Filesize

                              772KB

                              MD5

                              0271b24a3cf061cbd90f06d28c2526bc

                              SHA1

                              e2750a7965601682137fbe13ce1682f15f7c3141

                              SHA256

                              3ee5dcdeb10e47a7703b6b38d78a8e4e3b740b020554ae71c59014a2cbbe67ff

                              SHA512

                              2e568dc2bd44f88c8f8e0d58de5ee3f20575473bc91d57c7fc09a32d9720edb0e622d8eebbb1952708ce09860e715bcac17fff2517299896771747f585631398

                            • C:\ProgramData\Dllhost\dllhost.exe

                              Filesize

                              772KB

                              MD5

                              0271b24a3cf061cbd90f06d28c2526bc

                              SHA1

                              e2750a7965601682137fbe13ce1682f15f7c3141

                              SHA256

                              3ee5dcdeb10e47a7703b6b38d78a8e4e3b740b020554ae71c59014a2cbbe67ff

                              SHA512

                              2e568dc2bd44f88c8f8e0d58de5ee3f20575473bc91d57c7fc09a32d9720edb0e622d8eebbb1952708ce09860e715bcac17fff2517299896771747f585631398

                            • C:\ProgramData\HostData\logs.uce

                              Filesize

                              497B

                              MD5

                              13fda2ab01b83a5130842a5bab3892d3

                              SHA1

                              6e18e4b467cde054a63a95d4dfc030f156ecd215

                              SHA256

                              76973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e

                              SHA512

                              c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc

                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                              Filesize

                              2KB

                              MD5

                              1c19c16e21c97ed42d5beabc93391fc5

                              SHA1

                              8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

                              SHA256

                              1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

                              SHA512

                              7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                              Filesize

                              18KB

                              MD5

                              21602197f78cf6eae9a75e8255126a1e

                              SHA1

                              c28c6e14287cf6f72fc35f1cb147ee17fb7b5e7e

                              SHA256

                              7da0602ae98f6e16e2dd853019800091dcf002caa4d147fcb40de59ecaf45044

                              SHA512

                              531f5f5bcad3977149575b1717152c9a04637741fd6f321cb7f2a6c9d30d5d22ddfeb3ec2493aad31acf7468111cd6c2e85d37fe81717428e86a055cac05a8b8

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                              Filesize

                              18KB

                              MD5

                              9527fa34cff7a8df485c7747b85d839b

                              SHA1

                              e54b0f40e800668feaf5c2b8eea464aa22079973

                              SHA256

                              0d454dc18ea4180514c879e1c9016497e88c19f8400561cdd6114bf3f1c4a9b3

                              SHA512

                              dfb05f9264f82496d370753ed4307930602351bf1bd5925b4661c54c7c58a42447a6421eaed79d55d590a7801e4528eb3494d1e0c4ed1a641bee2cb97a4e2c23

                            • memory/32-1108-0x0000000000000000-mapping.dmp

                            • memory/312-1013-0x0000000000000000-mapping.dmp

                            • memory/744-1058-0x0000000000000000-mapping.dmp

                            • memory/1052-983-0x0000000000000000-mapping.dmp

                            • memory/1160-1441-0x0000000000000000-mapping.dmp

                            • memory/1192-972-0x0000000000000000-mapping.dmp

                            • memory/1204-989-0x0000000000000000-mapping.dmp

                            • memory/1228-833-0x0000000000000000-mapping.dmp

                            • memory/1464-977-0x0000000000000000-mapping.dmp

                            • memory/1504-1082-0x0000000000000000-mapping.dmp

                            • memory/1568-1007-0x0000000000000000-mapping.dmp

                            • memory/1628-1021-0x0000000000000000-mapping.dmp

                            • memory/1932-934-0x0000000000810000-0x00000000008C0000-memory.dmp

                              Filesize

                              704KB

                            • memory/1932-876-0x0000000000000000-mapping.dmp

                            • memory/1956-1001-0x0000000000000000-mapping.dmp

                            • memory/1976-1435-0x0000000000000000-mapping.dmp

                            • memory/2236-172-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2236-170-0x0000000000000000-mapping.dmp

                            • memory/2236-171-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2236-173-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2236-174-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2236-175-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2320-256-0x00000000084A0000-0x00000000084BC000-memory.dmp

                              Filesize

                              112KB

                            • memory/2320-244-0x0000000007E10000-0x0000000007E76000-memory.dmp

                              Filesize

                              408KB

                            • memory/2320-292-0x00000000096E0000-0x0000000009785000-memory.dmp

                              Filesize

                              660KB

                            • memory/2320-283-0x0000000009670000-0x000000000968E000-memory.dmp

                              Filesize

                              120KB

                            • memory/2320-282-0x0000000009690000-0x00000000096C3000-memory.dmp

                              Filesize

                              204KB

                            • memory/2320-269-0x0000000008880000-0x00000000088F6000-memory.dmp

                              Filesize

                              472KB

                            • memory/2320-259-0x00000000087B0000-0x00000000087FB000-memory.dmp

                              Filesize

                              300KB

                            • memory/2320-499-0x0000000009B40000-0x0000000009B5A000-memory.dmp

                              Filesize

                              104KB

                            • memory/2320-246-0x0000000007EF0000-0x0000000008240000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/2320-296-0x0000000009B90000-0x0000000009C24000-memory.dmp

                              Filesize

                              592KB

                            • memory/2320-240-0x0000000007600000-0x0000000007622000-memory.dmp

                              Filesize

                              136KB

                            • memory/2320-225-0x0000000007770000-0x0000000007D98000-memory.dmp

                              Filesize

                              6.2MB

                            • memory/2320-220-0x0000000004FE0000-0x0000000005016000-memory.dmp

                              Filesize

                              216KB

                            • memory/2320-185-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2320-184-0x0000000000000000-mapping.dmp

                            • memory/2320-504-0x0000000009B30000-0x0000000009B38000-memory.dmp

                              Filesize

                              32KB

                            • memory/2384-1403-0x0000000000000000-mapping.dmp

                            • memory/3244-968-0x0000000000000000-mapping.dmp

                            • memory/3316-964-0x0000000000000000-mapping.dmp

                            • memory/3516-132-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-125-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-163-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-164-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-165-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-166-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-167-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-168-0x0000000005710000-0x000000000571A000-memory.dmp

                              Filesize

                              40KB

                            • memory/3516-169-0x00000000058F0000-0x0000000005956000-memory.dmp

                              Filesize

                              408KB

                            • memory/3516-161-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-160-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-114-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-159-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-158-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-157-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-115-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-116-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-138-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-117-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-118-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-119-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-120-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-121-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-156-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-155-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-154-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-153-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-152-0x0000000005670000-0x0000000005702000-memory.dmp

                              Filesize

                              584KB

                            • memory/3516-151-0x0000000005C70000-0x000000000616E000-memory.dmp

                              Filesize

                              5.0MB

                            • memory/3516-150-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-149-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-148-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-147-0x0000000000D90000-0x0000000000E38000-memory.dmp

                              Filesize

                              672KB

                            • memory/3516-146-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-145-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-144-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-143-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-142-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-141-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-122-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-136-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-135-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-134-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-133-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-131-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-137-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-130-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-129-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-140-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-128-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-127-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-126-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-162-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-123-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-139-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3516-124-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3612-1094-0x0000000000000000-mapping.dmp

                            • memory/3768-522-0x0000000000000000-mapping.dmp

                            • memory/3856-181-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3856-183-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3856-182-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3856-180-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3856-179-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3856-178-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3856-177-0x00000000779F0000-0x0000000077B7E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3856-176-0x0000000000000000-mapping.dmp

                            • memory/4004-1409-0x0000000000000000-mapping.dmp

                            • memory/4016-995-0x0000000000000000-mapping.dmp

                            • memory/4044-965-0x0000000000000000-mapping.dmp

                            • memory/4084-1075-0x0000000000000000-mapping.dmp