Analysis

  • max time kernel
    150s
  • max time network
    134s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-09-2022 06:01

General

  • Target

    16b75e6baeb7541c2317a5a2a16ce0d8522eea63c697ab195c77c581709b6595.exe

  • Size

    723KB

  • MD5

    ed746d979c89053f49c294f1157ed013

  • SHA1

    ff604f768441c969a3cda2a467e72e902b47d8a9

  • SHA256

    16b75e6baeb7541c2317a5a2a16ce0d8522eea63c697ab195c77c581709b6595

  • SHA512

    2ccfc0a201abdab760cc5c83f0c007da337e5d5a147b228326be0de72293a81e2390a7091f71324a37e758d16ea6b3ba07ee4334186404287bcc151f9a042796

  • SSDEEP

    768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16b75e6baeb7541c2317a5a2a16ce0d8522eea63c697ab195c77c581709b6595.exe
    "C:\Users\Admin\AppData\Local\Temp\16b75e6baeb7541c2317a5a2a16ce0d8522eea63c697ab195c77c581709b6595.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4752
      • C:\Windows\SysWOW64\chcp.com
        chcp 1251
        3⤵
          PID:4800
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4728
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1824
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1084
      • C:\ProgramData\Dllhost\dllhost.exe
        "C:\ProgramData\Dllhost\dllhost.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1248
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1872
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            4⤵
            • Creates scheduled task(s)
            PID:4356
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3372
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            4⤵
            • Creates scheduled task(s)
            PID:4536
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
            PID:4836
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
              PID:4780
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
                PID:4116
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                  PID:2336
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4044
                  • C:\Windows\SysWOW64\schtasks.exe
                    SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    4⤵
                    • Creates scheduled task(s)
                    PID:4440
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk7721" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                    PID:4872
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk1858" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    3⤵
                      PID:4824
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk1399" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      3⤵
                        PID:4224
                        • C:\Windows\SysWOW64\schtasks.exe
                          SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk1399" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          4⤵
                          • Creates scheduled task(s)
                          PID:812
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk589" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        3⤵
                          PID:3528
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4192
                          • C:\Windows\SysWOW64\schtasks.exe
                            SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                            4⤵
                            • Creates scheduled task(s)
                            PID:4452
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                          3⤵
                            PID:3596
                            • C:\Windows\SysWOW64\chcp.com
                              chcp 1251
                              4⤵
                                PID:2940
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                              3⤵
                                PID:4348
                                • C:\Windows\SysWOW64\chcp.com
                                  chcp 1251
                                  4⤵
                                    PID:4520
                                • C:\Windows\SysWOW64\cmd.exe
                                  "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                  3⤵
                                    PID:3192
                                    • C:\Windows\SysWOW64\chcp.com
                                      chcp 1251
                                      4⤵
                                        PID:3196

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Execution

                                Scheduled Task

                                1
                                T1053

                                Persistence

                                Registry Run Keys / Startup Folder

                                1
                                T1060

                                Scheduled Task

                                1
                                T1053

                                Privilege Escalation

                                Scheduled Task

                                1
                                T1053

                                Defense Evasion

                                Modify Registry

                                1
                                T1112

                                Command and Control

                                Web Service

                                1
                                T1102

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\ProgramData\Dllhost\dllhost.exe
                                  Filesize

                                  918KB

                                  MD5

                                  c35de0ebda1b1384dc988bb7c3644722

                                  SHA1

                                  3812483f29b0de4f153a4e1e09850adaf37c5f89

                                  SHA256

                                  7ede548478631820b3d303a58855b4dc615082ca2035b4698b022f7880306d16

                                  SHA512

                                  0091349e1eb2c4d0fb451d7f561831a8a5b065bfb57bd3263441dcaebf1d2ef251b29dd4bbee99662b7141bf235305a3e926711189beb25362ac295f1bde217f

                                • C:\ProgramData\Dllhost\dllhost.exe
                                  Filesize

                                  918KB

                                  MD5

                                  c35de0ebda1b1384dc988bb7c3644722

                                  SHA1

                                  3812483f29b0de4f153a4e1e09850adaf37c5f89

                                  SHA256

                                  7ede548478631820b3d303a58855b4dc615082ca2035b4698b022f7880306d16

                                  SHA512

                                  0091349e1eb2c4d0fb451d7f561831a8a5b065bfb57bd3263441dcaebf1d2ef251b29dd4bbee99662b7141bf235305a3e926711189beb25362ac295f1bde217f

                                • C:\ProgramData\HostData\logs.uce
                                  Filesize

                                  497B

                                  MD5

                                  13fda2ab01b83a5130842a5bab3892d3

                                  SHA1

                                  6e18e4b467cde054a63a95d4dfc030f156ecd215

                                  SHA256

                                  76973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e

                                  SHA512

                                  c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                  Filesize

                                  2KB

                                  MD5

                                  1c19c16e21c97ed42d5beabc93391fc5

                                  SHA1

                                  8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

                                  SHA256

                                  1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

                                  SHA512

                                  7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                  Filesize

                                  18KB

                                  MD5

                                  85cfcca7ad78d935748777bc56b71ff8

                                  SHA1

                                  a1c53f9bd82dd7e8fe63954a90da26878bee8625

                                  SHA256

                                  000225a496988ee3e3f2fe14f8e3edd9fceb0f964079e86c534c8b90a2b9b057

                                  SHA512

                                  3929b9d84a6e7e4a961f4433405d4f563fea297c8e4f007a8e4f9b6bee7ab794faa07ca056fef07bd611ee8b82f4af881cf3b1410df1f2d4d4163cf576197439

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                  Filesize

                                  18KB

                                  MD5

                                  d8b3bd5609b6a1a92a0e07f2c5dae07c

                                  SHA1

                                  b099ed4e28a96fad7bf7a71a5e29c4ddba1a9df7

                                  SHA256

                                  a54d0ab84ed4f27409811ecaa13ec9b81193238a33a6f78d1e20f3484fdfcbf9

                                  SHA512

                                  a91204b4569e506d7af2c36dd1b34ddf17c9f885c9eece8ea35200bb0818f02e5f67dd8fdcfce6087522100bc3d31a2381f1d7961ab62c5bb48f06bad5aba5a9

                                • memory/812-1124-0x0000000000000000-mapping.dmp
                                • memory/1084-835-0x0000000000000000-mapping.dmp
                                • memory/1248-950-0x0000000000D00000-0x0000000000DB0000-memory.dmp
                                  Filesize

                                  704KB

                                • memory/1248-900-0x0000000000000000-mapping.dmp
                                • memory/1824-523-0x0000000000000000-mapping.dmp
                                • memory/1824-585-0x0000000007F20000-0x0000000007F6B000-memory.dmp
                                  Filesize

                                  300KB

                                • memory/1872-987-0x0000000000000000-mapping.dmp
                                • memory/2336-1014-0x0000000000000000-mapping.dmp
                                • memory/2728-145-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-155-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-131-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-132-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-133-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-134-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-135-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-137-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-136-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-138-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-140-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-141-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-139-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-142-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-143-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-144-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-116-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-146-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-147-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-148-0x0000000000FB0000-0x0000000001058000-memory.dmp
                                  Filesize

                                  672KB

                                • memory/2728-149-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-150-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-151-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-152-0x0000000005E10000-0x000000000630E000-memory.dmp
                                  Filesize

                                  5.0MB

                                • memory/2728-153-0x0000000005910000-0x00000000059A2000-memory.dmp
                                  Filesize

                                  584KB

                                • memory/2728-154-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-117-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-156-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-157-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-158-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-159-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-160-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-161-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-162-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-163-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-164-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-165-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-166-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-167-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-168-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-169-0x00000000059F0000-0x00000000059FA000-memory.dmp
                                  Filesize

                                  40KB

                                • memory/2728-170-0x0000000005AD0000-0x0000000005B36000-memory.dmp
                                  Filesize

                                  408KB

                                • memory/2728-118-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-119-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-120-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-121-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-123-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-122-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-124-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-125-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-126-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-127-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-115-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-128-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-130-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2728-129-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2940-1397-0x0000000000000000-mapping.dmp
                                • memory/3192-1462-0x0000000000000000-mapping.dmp
                                • memory/3196-1468-0x0000000000000000-mapping.dmp
                                • memory/3372-989-0x0000000000000000-mapping.dmp
                                • memory/3528-1045-0x0000000000000000-mapping.dmp
                                • memory/3596-1391-0x0000000000000000-mapping.dmp
                                • memory/4044-1020-0x0000000000000000-mapping.dmp
                                • memory/4116-1001-0x0000000000000000-mapping.dmp
                                • memory/4192-1008-0x0000000000000000-mapping.dmp
                                • memory/4224-1038-0x0000000000000000-mapping.dmp
                                • memory/4348-1427-0x0000000000000000-mapping.dmp
                                • memory/4356-1086-0x0000000000000000-mapping.dmp
                                • memory/4440-1112-0x0000000000000000-mapping.dmp
                                • memory/4452-1106-0x0000000000000000-mapping.dmp
                                • memory/4520-1433-0x0000000000000000-mapping.dmp
                                • memory/4536-1100-0x0000000000000000-mapping.dmp
                                • memory/4728-297-0x0000000009970000-0x0000000009A04000-memory.dmp
                                  Filesize

                                  592KB

                                • memory/4728-293-0x00000000094D0000-0x0000000009575000-memory.dmp
                                  Filesize

                                  660KB

                                • memory/4728-186-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/4728-283-0x0000000009480000-0x00000000094B3000-memory.dmp
                                  Filesize

                                  204KB

                                • memory/4728-284-0x0000000009460000-0x000000000947E000-memory.dmp
                                  Filesize

                                  120KB

                                • memory/4728-221-0x0000000004DC0000-0x0000000004DF6000-memory.dmp
                                  Filesize

                                  216KB

                                • memory/4728-270-0x00000000085B0000-0x0000000008626000-memory.dmp
                                  Filesize

                                  472KB

                                • memory/4728-243-0x0000000007500000-0x0000000007522000-memory.dmp
                                  Filesize

                                  136KB

                                • memory/4728-246-0x0000000007C10000-0x0000000007C76000-memory.dmp
                                  Filesize

                                  408KB

                                • memory/4728-500-0x0000000009910000-0x000000000992A000-memory.dmp
                                  Filesize

                                  104KB

                                • memory/4728-247-0x0000000007ED0000-0x0000000008220000-memory.dmp
                                  Filesize

                                  3.3MB

                                • memory/4728-226-0x00000000075E0000-0x0000000007C08000-memory.dmp
                                  Filesize

                                  6.2MB

                                • memory/4728-185-0x0000000000000000-mapping.dmp
                                • memory/4728-505-0x0000000009900000-0x0000000009908000-memory.dmp
                                  Filesize

                                  32KB

                                • memory/4728-258-0x0000000007D40000-0x0000000007D5C000-memory.dmp
                                  Filesize

                                  112KB

                                • memory/4728-260-0x00000000087F0000-0x000000000883B000-memory.dmp
                                  Filesize

                                  300KB

                                • memory/4752-175-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/4752-176-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/4752-174-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/4752-172-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/4752-173-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/4752-171-0x0000000000000000-mapping.dmp
                                • memory/4780-996-0x0000000000000000-mapping.dmp
                                • memory/4800-180-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/4800-178-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/4800-183-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/4800-181-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/4800-182-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/4800-177-0x0000000000000000-mapping.dmp
                                • memory/4800-179-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/4800-184-0x0000000077D30000-0x0000000077EBE000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/4824-1032-0x0000000000000000-mapping.dmp
                                • memory/4836-992-0x0000000000000000-mapping.dmp
                                • memory/4872-1025-0x0000000000000000-mapping.dmp