Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11/09/2022, 12:52

General

  • Target

    ba3d6c9b734a7c2220390abfe82bc936b3d2d8ba1e7e736f4cf9a263ed4ccca1.exe

  • Size

    716KB

  • MD5

    e8fa5cd1687500abe27df1575e785312

  • SHA1

    0f4da79a6cd178854e53a2bd86c6984809ba1903

  • SHA256

    ba3d6c9b734a7c2220390abfe82bc936b3d2d8ba1e7e736f4cf9a263ed4ccca1

  • SHA512

    11aa1706630d3aeed3d791eb4c9309d11acebc2935faa226c8ddbf2a42e01d9dbef375e0879628633a547716a3de5ba4dd8d752726155977832407f68cd3deb0

  • SSDEEP

    768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba3d6c9b734a7c2220390abfe82bc936b3d2d8ba1e7e736f4cf9a263ed4ccca1.exe
    "C:\Users\Admin\AppData\Local\Temp\ba3d6c9b734a7c2220390abfe82bc936b3d2d8ba1e7e736f4cf9a263ed4ccca1.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3844
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\SysWOW64\chcp.com
        chcp 1251
        3⤵
          PID:4156
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4336
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2496
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1164
      • C:\ProgramData\Dllhost\dllhost.exe
        "C:\ProgramData\Dllhost\dllhost.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4036
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4460
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            4⤵
            • Creates scheduled task(s)
            PID:1860
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
            PID:2552
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
              PID:4236
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
                PID:4088
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                  PID:4352
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4208
                  • C:\Windows\SysWOW64\schtasks.exe
                    SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    4⤵
                    • Creates scheduled task(s)
                    PID:808
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk4619" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4740
                  • C:\Windows\SysWOW64\schtasks.exe
                    SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk4619" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    4⤵
                    • Creates scheduled task(s)
                    PID:1448
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk9500" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                    PID:3776
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk180" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    3⤵
                      PID:4644
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk6390" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      3⤵
                        PID:3732
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        3⤵
                          PID:1136
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          3⤵
                            PID:3904
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                            3⤵
                              PID:3208
                              • C:\Windows\SysWOW64\chcp.com
                                chcp 1251
                                4⤵
                                  PID:2568
                              • C:\Windows\SysWOW64\cmd.exe
                                "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                3⤵
                                  PID:4820
                                  • C:\Windows\SysWOW64\chcp.com
                                    chcp 1251
                                    4⤵
                                      PID:4608
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                    3⤵
                                      PID:1820
                                      • C:\Windows\SysWOW64\chcp.com
                                        chcp 1251
                                        4⤵
                                          PID:420

                                  Network

                                        MITRE ATT&CK Enterprise v6

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\ProgramData\Dllhost\dllhost.exe

                                          Filesize

                                          890KB

                                          MD5

                                          e7b147ae1df2277650277bee4fa27e44

                                          SHA1

                                          1a7d89edf4282e6a45108141c10cbad2c0e71254

                                          SHA256

                                          f1ce9b2f0b7e929cd2c0a131a432088f246045413e0b6bef2346cb86f4ee06cb

                                          SHA512

                                          4bccfcba9e7400dbb2b98539df88f8457288d878c7e51bfb032e7e8b52f1a96190ef6c1b12d61589a27d486ade4bb11e7e00421e7dc5bbf96247145aaa77b4cb

                                        • C:\ProgramData\Dllhost\dllhost.exe

                                          Filesize

                                          890KB

                                          MD5

                                          e7b147ae1df2277650277bee4fa27e44

                                          SHA1

                                          1a7d89edf4282e6a45108141c10cbad2c0e71254

                                          SHA256

                                          f1ce9b2f0b7e929cd2c0a131a432088f246045413e0b6bef2346cb86f4ee06cb

                                          SHA512

                                          4bccfcba9e7400dbb2b98539df88f8457288d878c7e51bfb032e7e8b52f1a96190ef6c1b12d61589a27d486ade4bb11e7e00421e7dc5bbf96247145aaa77b4cb

                                        • C:\ProgramData\HostData\logs.uce

                                          Filesize

                                          497B

                                          MD5

                                          13fda2ab01b83a5130842a5bab3892d3

                                          SHA1

                                          6e18e4b467cde054a63a95d4dfc030f156ecd215

                                          SHA256

                                          76973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e

                                          SHA512

                                          c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                          Filesize

                                          2KB

                                          MD5

                                          1c19c16e21c97ed42d5beabc93391fc5

                                          SHA1

                                          8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

                                          SHA256

                                          1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

                                          SHA512

                                          7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          18KB

                                          MD5

                                          85c265474281e50c42ba4bbd0642092e

                                          SHA1

                                          3cab209a2e8c954c6020fb9d6ed6c7ea1bcc1941

                                          SHA256

                                          b7f861fc85b222cdfa81ed73396dabf2a952daa0b9157e8aac410e147130b4ca

                                          SHA512

                                          f3e23c359ebd7d53bbf30f922ce45898e42453adc04493b93bbdc46eb67fa4c7b9c84a4b3f535b612ace47c05fff551b42d60a6259de9f51efa76d7b6203e380

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          18KB

                                          MD5

                                          75e832f90fa6deb81365c381575264d7

                                          SHA1

                                          35ac3741cfce1accbc3cfa0b96861a189beed799

                                          SHA256

                                          49897fdb2d8bba222e88a130cfbd5128afe04671896efbc35d70baf0765c9d04

                                          SHA512

                                          6047dbb5b8cc03796aa5c885119553b322cf41ef8bdd5c5b5e73f6226a7d73bb2956696f1ae42fecc50899fe8587cb3c203d4cb70c0453d65dc5efc228e5cd8f

                                        • memory/1996-173-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/1996-176-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/1996-175-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/1996-174-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/1996-172-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-149-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-123-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-142-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-143-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-144-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-145-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-146-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-147-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-148-0x0000000000BF0000-0x0000000000C98000-memory.dmp

                                          Filesize

                                          672KB

                                        • memory/3844-116-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-150-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-151-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-152-0x0000000005B20000-0x000000000601E000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/3844-117-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-154-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-155-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-156-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-157-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-159-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-158-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-160-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-161-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-162-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-163-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-164-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-165-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-166-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-167-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-130-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-169-0x00000000054C0000-0x00000000054CA000-memory.dmp

                                          Filesize

                                          40KB

                                        • memory/3844-170-0x00000000057C0000-0x0000000005826000-memory.dmp

                                          Filesize

                                          408KB

                                        • memory/3844-140-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-139-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-115-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-138-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-137-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-131-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-119-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-168-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-129-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-153-0x0000000005530000-0x00000000055C2000-memory.dmp

                                          Filesize

                                          584KB

                                        • memory/3844-118-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-120-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-121-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-132-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-133-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-136-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-122-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-134-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-141-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-124-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-125-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-126-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-127-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-128-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3844-135-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/4036-957-0x0000000000A40000-0x0000000000AF0000-memory.dmp

                                          Filesize

                                          704KB

                                        • memory/4156-182-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/4156-181-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/4156-183-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/4156-184-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/4156-179-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/4156-178-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/4156-180-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/4336-247-0x0000000007F90000-0x00000000082E0000-memory.dmp

                                          Filesize

                                          3.3MB

                                        • memory/4336-246-0x0000000007640000-0x00000000076A6000-memory.dmp

                                          Filesize

                                          408KB

                                        • memory/4336-221-0x0000000004E80000-0x0000000004EB6000-memory.dmp

                                          Filesize

                                          216KB

                                        • memory/4336-284-0x0000000009720000-0x000000000973E000-memory.dmp

                                          Filesize

                                          120KB

                                        • memory/4336-293-0x0000000009780000-0x0000000009825000-memory.dmp

                                          Filesize

                                          660KB

                                        • memory/4336-505-0x00000000099B0000-0x00000000099B8000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/4336-297-0x0000000009A20000-0x0000000009AB4000-memory.dmp

                                          Filesize

                                          592KB

                                        • memory/4336-243-0x00000000075A0000-0x00000000075C2000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/4336-186-0x0000000076EC0000-0x000000007704E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/4336-500-0x00000000099C0000-0x00000000099DA000-memory.dmp

                                          Filesize

                                          104KB

                                        • memory/4336-251-0x0000000007E00000-0x0000000007E1C000-memory.dmp

                                          Filesize

                                          112KB

                                        • memory/4336-226-0x0000000007710000-0x0000000007D38000-memory.dmp

                                          Filesize

                                          6.2MB

                                        • memory/4336-253-0x0000000008890000-0x00000000088DB000-memory.dmp

                                          Filesize

                                          300KB

                                        • memory/4336-263-0x0000000008630000-0x00000000086A6000-memory.dmp

                                          Filesize

                                          472KB

                                        • memory/4336-283-0x0000000009740000-0x0000000009773000-memory.dmp

                                          Filesize

                                          204KB