Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-09-2022 08:27

General

  • Target

    096e2d91c097f8ed1feac4a2a82eb2ce9dc7ba1c3eee604faa3c61678d04888e.exe

  • Size

    722KB

  • MD5

    e5c957b08b84fe8f43c83effd31328d8

  • SHA1

    c2a53fd881ab8385c8b968079ef7fb347e4f780d

  • SHA256

    096e2d91c097f8ed1feac4a2a82eb2ce9dc7ba1c3eee604faa3c61678d04888e

  • SHA512

    dd0ff1cceee8f456d2226a35701bd2f8c827a7b4869da9fcec3bef51e3c43b510c88138a69dd2cb3d6ca94aa156aeef589b72661f97f6507c0a57d937146fe3a

  • SSDEEP

    768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\096e2d91c097f8ed1feac4a2a82eb2ce9dc7ba1c3eee604faa3c61678d04888e.exe
    "C:\Users\Admin\AppData\Local\Temp\096e2d91c097f8ed1feac4a2a82eb2ce9dc7ba1c3eee604faa3c61678d04888e.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4752
      • C:\Windows\SysWOW64\chcp.com
        chcp 1251
        3⤵
          PID:4824
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2504
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2584
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1252
      • C:\ProgramData\Dllhost\dllhost.exe
        "C:\ProgramData\Dllhost\dllhost.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4332
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
            PID:4696
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
              PID:3720
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3752
              • C:\Windows\SysWOW64\schtasks.exe
                SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                4⤵
                • Creates scheduled task(s)
                PID:4504
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
                PID:3784
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  4⤵
                  • Creates scheduled task(s)
                  PID:4588
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                  PID:3096
                  • C:\Windows\SysWOW64\schtasks.exe
                    SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    4⤵
                    • Creates scheduled task(s)
                    PID:4872
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4664
                  • C:\Windows\SysWOW64\schtasks.exe
                    SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    4⤵
                    • Creates scheduled task(s)
                    PID:4384
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4828
                  • C:\Windows\SysWOW64\schtasks.exe
                    SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    4⤵
                    • Creates scheduled task(s)
                    PID:1948
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                    PID:4084
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk9622" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    3⤵
                      PID:4860
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk3507" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      3⤵
                        PID:1404
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk7846" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        3⤵
                          PID:3412
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk4025" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2432
                          • C:\Windows\SysWOW64\schtasks.exe
                            SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk4025" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                            4⤵
                            • Creates scheduled task(s)
                            PID:5028
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                          3⤵
                            PID:4520
                            • C:\Windows\SysWOW64\chcp.com
                              chcp 1251
                              4⤵
                                PID:4092
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                              3⤵
                                PID:1868
                                • C:\Windows\SysWOW64\chcp.com
                                  chcp 1251
                                  4⤵
                                    PID:360
                                • C:\Windows\SysWOW64\cmd.exe
                                  "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                  3⤵
                                    PID:352
                                    • C:\Windows\SysWOW64\chcp.com
                                      chcp 1251
                                      4⤵
                                        PID:656

                                Network

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\ProgramData\Dllhost\dllhost.exe

                                  Filesize

                                  912KB

                                  MD5

                                  6f6150cfcfca2707591dced41754c640

                                  SHA1

                                  e094b3419ff42214386521001d46bbe8d8f2d0d3

                                  SHA256

                                  0a1659f699c1e207d48c24b746a73a8e8c60dcbf71906bbdedc86429cf80238c

                                  SHA512

                                  e0f280780c42c83e8d728b97adbda97e0d475c64212f0267b34a15b41ed4d176784343c56b0ae3d7ebdbc2d5a97cf2b666729e81d702be5a2b0f27dbbeab4aa5

                                • C:\ProgramData\Dllhost\dllhost.exe

                                  Filesize

                                  912KB

                                  MD5

                                  6f6150cfcfca2707591dced41754c640

                                  SHA1

                                  e094b3419ff42214386521001d46bbe8d8f2d0d3

                                  SHA256

                                  0a1659f699c1e207d48c24b746a73a8e8c60dcbf71906bbdedc86429cf80238c

                                  SHA512

                                  e0f280780c42c83e8d728b97adbda97e0d475c64212f0267b34a15b41ed4d176784343c56b0ae3d7ebdbc2d5a97cf2b666729e81d702be5a2b0f27dbbeab4aa5

                                • C:\ProgramData\HostData\logs.uce

                                  Filesize

                                  497B

                                  MD5

                                  13fda2ab01b83a5130842a5bab3892d3

                                  SHA1

                                  6e18e4b467cde054a63a95d4dfc030f156ecd215

                                  SHA256

                                  76973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e

                                  SHA512

                                  c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                  Filesize

                                  2KB

                                  MD5

                                  db01a2c1c7e70b2b038edf8ad5ad9826

                                  SHA1

                                  540217c647a73bad8d8a79e3a0f3998b5abd199b

                                  SHA256

                                  413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d

                                  SHA512

                                  c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  18KB

                                  MD5

                                  1c856a678b267d148f72955277295645

                                  SHA1

                                  21d9630e086dc3a19aa1825d47e0a8ea407ec29e

                                  SHA256

                                  282d7f6e060b24d17d0edbbac4bceba4af5dff6cbab2bc5c1e1b7c9e8aa3a3f6

                                  SHA512

                                  55925f42eede4c9a6451a54823b19cf79bf94ef42986c0e6ebf12e26ac41d5096de14128be1c96d755676364d2a44c03c0a8367652a3ad725090ef11ab047fa6

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  18KB

                                  MD5

                                  16fee261281a5528ce03c0bd29a92521

                                  SHA1

                                  26e5aa04ea6b65f166d43010612048df4f5eb55b

                                  SHA256

                                  9ef1809c6359c119597106851d046ffe93af78ebd98807536c3932a69ef877c4

                                  SHA512

                                  de1eec9819f4b41bab3950e0e7465106d62374765b495ae4b583a4141f2acd4742b1df4dbabdbeb44e43eb8908f8cb86e34e185ff6742572a9e559f4e3415235

                                • memory/352-1496-0x0000000000000000-mapping.dmp

                                • memory/360-1469-0x0000000000000000-mapping.dmp

                                • memory/656-1502-0x0000000000000000-mapping.dmp

                                • memory/1252-839-0x0000000000000000-mapping.dmp

                                • memory/1404-1009-0x0000000000000000-mapping.dmp

                                • memory/1868-1463-0x0000000000000000-mapping.dmp

                                • memory/1948-1042-0x0000000000000000-mapping.dmp

                                • memory/2432-991-0x0000000000000000-mapping.dmp

                                • memory/2504-265-0x00000000080F0000-0x000000000813B000-memory.dmp

                                  Filesize

                                  300KB

                                • memory/2504-274-0x00000000082A0000-0x0000000008316000-memory.dmp

                                  Filesize

                                  472KB

                                • memory/2504-190-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2504-509-0x0000000006E00000-0x0000000006E08000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/2504-504-0x0000000006E10000-0x0000000006E2A000-memory.dmp

                                  Filesize

                                  104KB

                                • memory/2504-301-0x0000000009600000-0x0000000009694000-memory.dmp

                                  Filesize

                                  592KB

                                • memory/2504-297-0x0000000009360000-0x0000000009405000-memory.dmp

                                  Filesize

                                  660KB

                                • memory/2504-288-0x0000000009300000-0x000000000931E000-memory.dmp

                                  Filesize

                                  120KB

                                • memory/2504-287-0x0000000009320000-0x0000000009353000-memory.dmp

                                  Filesize

                                  204KB

                                • memory/2504-225-0x0000000004A90000-0x0000000004AC6000-memory.dmp

                                  Filesize

                                  216KB

                                • memory/2504-189-0x0000000000000000-mapping.dmp

                                • memory/2504-263-0x00000000079E0000-0x00000000079FC000-memory.dmp

                                  Filesize

                                  112KB

                                • memory/2504-251-0x0000000007BC0000-0x0000000007F10000-memory.dmp

                                  Filesize

                                  3.3MB

                                • memory/2504-250-0x0000000007260000-0x00000000072C6000-memory.dmp

                                  Filesize

                                  408KB

                                • memory/2504-249-0x0000000007180000-0x00000000071A2000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/2504-230-0x00000000073B0000-0x00000000079D8000-memory.dmp

                                  Filesize

                                  6.2MB

                                • memory/2584-589-0x0000000007A80000-0x0000000007ACB000-memory.dmp

                                  Filesize

                                  300KB

                                • memory/2584-527-0x0000000000000000-mapping.dmp

                                • memory/2620-149-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-144-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-153-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-154-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-155-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-156-0x00000000056E0000-0x0000000005BDE000-memory.dmp

                                  Filesize

                                  5.0MB

                                • memory/2620-157-0x0000000005280000-0x0000000005312000-memory.dmp

                                  Filesize

                                  584KB

                                • memory/2620-158-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-159-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-160-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-161-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-162-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-163-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-164-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-165-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-166-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-167-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-168-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-169-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-170-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-171-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-172-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-173-0x0000000005260000-0x000000000526A000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/2620-174-0x0000000005480000-0x00000000054E6000-memory.dmp

                                  Filesize

                                  408KB

                                • memory/2620-120-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-121-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-122-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-123-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-124-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-125-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-126-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-127-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-128-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-129-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-130-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-131-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-132-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-133-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-151-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-150-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-119-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-148-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-147-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-146-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-145-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-152-0x0000000000980000-0x0000000000A28000-memory.dmp

                                  Filesize

                                  672KB

                                • memory/2620-143-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-142-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-141-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-140-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-139-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-138-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-137-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-136-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-135-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2620-134-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/3096-970-0x0000000000000000-mapping.dmp

                                • memory/3412-997-0x0000000000000000-mapping.dmp

                                • memory/3720-960-0x0000000000000000-mapping.dmp

                                • memory/3752-962-0x0000000000000000-mapping.dmp

                                • memory/3784-966-0x0000000000000000-mapping.dmp

                                • memory/4084-985-0x0000000000000000-mapping.dmp

                                • memory/4092-1435-0x0000000000000000-mapping.dmp

                                • memory/4332-861-0x0000000000000000-mapping.dmp

                                • memory/4332-930-0x0000000000F90000-0x0000000001040000-memory.dmp

                                  Filesize

                                  704KB

                                • memory/4384-1041-0x0000000000000000-mapping.dmp

                                • memory/4504-1048-0x0000000000000000-mapping.dmp

                                • memory/4520-1429-0x0000000000000000-mapping.dmp

                                • memory/4588-1056-0x0000000000000000-mapping.dmp

                                • memory/4664-975-0x0000000000000000-mapping.dmp

                                • memory/4696-959-0x0000000000000000-mapping.dmp

                                • memory/4752-180-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/4752-177-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/4752-175-0x0000000000000000-mapping.dmp

                                • memory/4752-179-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/4752-176-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/4752-178-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/4824-183-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/4824-182-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/4824-185-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/4824-184-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/4824-188-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/4824-181-0x0000000000000000-mapping.dmp

                                • memory/4824-186-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/4824-187-0x0000000077770000-0x00000000778FE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/4828-980-0x0000000000000000-mapping.dmp

                                • memory/4860-1003-0x0000000000000000-mapping.dmp

                                • memory/4872-1055-0x0000000000000000-mapping.dmp

                                • memory/5028-1043-0x0000000000000000-mapping.dmp