Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-09-2022 06:44

General

  • Target

    320b5f25707b8569f1555797145fe593fd2558917ad240ee5fd28fbc538aaf95.exe

  • Size

    724KB

  • MD5

    6792289ead7aca2f9d9f0491b4f68af1

  • SHA1

    6a1fbc23536249ab360b08c899efd21034e00ee7

  • SHA256

    320b5f25707b8569f1555797145fe593fd2558917ad240ee5fd28fbc538aaf95

  • SHA512

    5335641ec8cc1e535fba1da8520f4e66ce9f81f06f1fabf27ee7a33754ae6dbd5f1a41b06e6b1c4192b5f48f0b1031a99b8a3a591ab3efbf6cbdc561147df0f9

  • SSDEEP

    768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 8 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\320b5f25707b8569f1555797145fe593fd2558917ad240ee5fd28fbc538aaf95.exe
    "C:\Users\Admin\AppData\Local\Temp\320b5f25707b8569f1555797145fe593fd2558917ad240ee5fd28fbc538aaf95.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5004
      • C:\Windows\SysWOW64\chcp.com
        chcp 1251
        3⤵
          PID:3308
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3632
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"
          3⤵
            PID:1808
        • C:\ProgramData\Dllhost\dllhost.exe
          "C:\ProgramData\Dllhost\dllhost.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2896
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3308
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
              • Creates scheduled task(s)
              PID:4916
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
              PID:2340
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
                PID:3096
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  4⤵
                  • Creates scheduled task(s)
                  PID:4980
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3448
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  4⤵
                  • Creates scheduled task(s)
                  PID:4652
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                  PID:3480
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4156
                  • C:\Windows\SysWOW64\schtasks.exe
                    SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    4⤵
                    • Creates scheduled task(s)
                    PID:4924
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                    PID:4108
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1312
                    • C:\Windows\SysWOW64\schtasks.exe
                      SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      4⤵
                      • Creates scheduled task(s)
                      PID:4560
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk9492" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    3⤵
                      PID:748
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk1079" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      3⤵
                        PID:3212
                        • C:\Windows\SysWOW64\schtasks.exe
                          SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk1079" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          4⤵
                          • Creates scheduled task(s)
                          PID:4728
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk9172" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4260
                        • C:\Windows\SysWOW64\schtasks.exe
                          SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk9172" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          4⤵
                          • Creates scheduled task(s)
                          PID:4656
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk6338" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        3⤵
                          PID:4352
                          • C:\Windows\SysWOW64\schtasks.exe
                            SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk6338" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                            4⤵
                            • Creates scheduled task(s)
                            PID:2708
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                          3⤵
                            PID:5080
                            • C:\Windows\SysWOW64\chcp.com
                              chcp 1251
                              4⤵
                                PID:2960
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                              3⤵
                                PID:4812
                                • C:\Windows\SysWOW64\chcp.com
                                  chcp 1251
                                  4⤵
                                    PID:3336
                                • C:\Windows\SysWOW64\cmd.exe
                                  "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                  3⤵
                                    PID:4116
                                    • C:\Windows\SysWOW64\chcp.com
                                      chcp 1251
                                      4⤵
                                        PID:516

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Execution

                                Scheduled Task

                                1
                                T1053

                                Persistence

                                Registry Run Keys / Startup Folder

                                1
                                T1060

                                Scheduled Task

                                1
                                T1053

                                Privilege Escalation

                                Scheduled Task

                                1
                                T1053

                                Defense Evasion

                                Modify Registry

                                1
                                T1112

                                Command and Control

                                Web Service

                                1
                                T1102

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\ProgramData\Dllhost\dllhost.exe
                                  Filesize

                                  918KB

                                  MD5

                                  3317359dad42497d6e88f9f759079d65

                                  SHA1

                                  9df8db3cbd7c9ff145125dcab0add18d53dcb86a

                                  SHA256

                                  c8df426b645ab626a935e92756959bf73c17bdba05ad11101c191d90b923a384

                                  SHA512

                                  474924442dac25bd9fdf3e6e6af0bea49da482313c563a68652952e181b64e155f0b77d16103cde6ea389a4daa0d92a5ce24de86e32e53bcc2a340d566fecd98

                                • C:\ProgramData\Dllhost\dllhost.exe
                                  Filesize

                                  918KB

                                  MD5

                                  3317359dad42497d6e88f9f759079d65

                                  SHA1

                                  9df8db3cbd7c9ff145125dcab0add18d53dcb86a

                                  SHA256

                                  c8df426b645ab626a935e92756959bf73c17bdba05ad11101c191d90b923a384

                                  SHA512

                                  474924442dac25bd9fdf3e6e6af0bea49da482313c563a68652952e181b64e155f0b77d16103cde6ea389a4daa0d92a5ce24de86e32e53bcc2a340d566fecd98

                                • C:\ProgramData\HostData\logs.uce
                                  Filesize

                                  497B

                                  MD5

                                  13fda2ab01b83a5130842a5bab3892d3

                                  SHA1

                                  6e18e4b467cde054a63a95d4dfc030f156ecd215

                                  SHA256

                                  76973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e

                                  SHA512

                                  c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc

                                • memory/516-856-0x0000000000000000-mapping.dmp
                                • memory/748-617-0x0000000000000000-mapping.dmp
                                • memory/1312-604-0x0000000000000000-mapping.dmp
                                • memory/1808-528-0x0000000000000000-mapping.dmp
                                • memory/2300-149-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-125-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-129-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-130-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-131-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-132-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-133-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-134-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-135-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-136-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-137-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-138-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-139-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-140-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-141-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-142-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-143-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-144-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-145-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-146-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-147-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-148-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-120-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-150-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-151-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-152-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-153-0x0000000000110000-0x00000000001B8000-memory.dmp
                                  Filesize

                                  672KB

                                • memory/2300-154-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-155-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-156-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-157-0x0000000004E00000-0x00000000052FE000-memory.dmp
                                  Filesize

                                  5.0MB

                                • memory/2300-158-0x00000000049F0000-0x0000000004A82000-memory.dmp
                                  Filesize

                                  584KB

                                • memory/2300-159-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-160-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-161-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-162-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-163-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-164-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-165-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-166-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-167-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-168-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-169-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-170-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-171-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-172-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-173-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-174-0x0000000004B50000-0x0000000004B5A000-memory.dmp
                                  Filesize

                                  40KB

                                • memory/2300-175-0x0000000004BE0000-0x0000000004C46000-memory.dmp
                                  Filesize

                                  408KB

                                • memory/2300-121-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-122-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-123-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-124-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-128-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-126-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2300-127-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/2340-585-0x0000000000000000-mapping.dmp
                                • memory/2708-660-0x0000000000000000-mapping.dmp
                                • memory/2896-565-0x0000000000E00000-0x0000000000EB0000-memory.dmp
                                  Filesize

                                  704KB

                                • memory/2896-529-0x0000000000000000-mapping.dmp
                                • memory/2960-801-0x0000000000000000-mapping.dmp
                                • memory/3096-587-0x0000000000000000-mapping.dmp
                                • memory/3212-625-0x0000000000000000-mapping.dmp
                                • memory/3308-187-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/3308-182-0x0000000000000000-mapping.dmp
                                • memory/3308-189-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/3308-188-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/3308-183-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/3308-186-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/3308-584-0x0000000000000000-mapping.dmp
                                • memory/3308-185-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/3308-184-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/3336-827-0x0000000000000000-mapping.dmp
                                • memory/3448-590-0x0000000000000000-mapping.dmp
                                • memory/3480-594-0x0000000000000000-mapping.dmp
                                • memory/3632-259-0x0000000007E40000-0x0000000008190000-memory.dmp
                                  Filesize

                                  3.3MB

                                • memory/3632-226-0x00000000049E0000-0x0000000004A16000-memory.dmp
                                  Filesize

                                  216KB

                                • memory/3632-505-0x00000000098B0000-0x00000000098CA000-memory.dmp
                                  Filesize

                                  104KB

                                • memory/3632-510-0x00000000096E0000-0x00000000096E8000-memory.dmp
                                  Filesize

                                  32KB

                                • memory/3632-190-0x0000000000000000-mapping.dmp
                                • memory/3632-298-0x0000000009800000-0x00000000098A5000-memory.dmp
                                  Filesize

                                  660KB

                                • memory/3632-289-0x00000000093D0000-0x00000000093EE000-memory.dmp
                                  Filesize

                                  120KB

                                • memory/3632-288-0x00000000093F0000-0x0000000009423000-memory.dmp
                                  Filesize

                                  204KB

                                • memory/3632-275-0x0000000008500000-0x0000000008576000-memory.dmp
                                  Filesize

                                  472KB

                                • memory/3632-271-0x0000000008770000-0x00000000087BB000-memory.dmp
                                  Filesize

                                  300KB

                                • memory/3632-270-0x0000000007D20000-0x0000000007D3C000-memory.dmp
                                  Filesize

                                  112KB

                                • memory/3632-191-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/3632-302-0x0000000009950000-0x00000000099E4000-memory.dmp
                                  Filesize

                                  592KB

                                • memory/3632-231-0x0000000007630000-0x0000000007C58000-memory.dmp
                                  Filesize

                                  6.2MB

                                • memory/3632-249-0x0000000007450000-0x0000000007472000-memory.dmp
                                  Filesize

                                  136KB

                                • memory/3632-254-0x00000000074F0000-0x0000000007556000-memory.dmp
                                  Filesize

                                  408KB

                                • memory/4108-609-0x0000000000000000-mapping.dmp
                                • memory/4116-850-0x0000000000000000-mapping.dmp
                                • memory/4156-599-0x0000000000000000-mapping.dmp
                                • memory/4260-632-0x0000000000000000-mapping.dmp
                                • memory/4352-621-0x0000000000000000-mapping.dmp
                                • memory/4560-655-0x0000000000000000-mapping.dmp
                                • memory/4652-659-0x0000000000000000-mapping.dmp
                                • memory/4656-657-0x0000000000000000-mapping.dmp
                                • memory/4728-662-0x0000000000000000-mapping.dmp
                                • memory/4812-821-0x0000000000000000-mapping.dmp
                                • memory/4916-658-0x0000000000000000-mapping.dmp
                                • memory/4924-656-0x0000000000000000-mapping.dmp
                                • memory/4980-661-0x0000000000000000-mapping.dmp
                                • memory/5004-179-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/5004-177-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/5004-181-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/5004-180-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/5004-178-0x0000000077A00000-0x0000000077B8E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/5004-176-0x0000000000000000-mapping.dmp
                                • memory/5080-795-0x0000000000000000-mapping.dmp