Analysis

  • max time kernel
    300s
  • max time network
    262s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-09-2022 22:23

General

  • Target

    74014d74f082c5194575c51338f0271aa24b18c14e6efed2d7028874a35523d8.exe

  • Size

    71KB

  • MD5

    f3409fcd8c8f4b6f45784901b512cd67

  • SHA1

    cad63d6dfde55cf80f8a717be9c95ad0aaa2ed43

  • SHA256

    74014d74f082c5194575c51338f0271aa24b18c14e6efed2d7028874a35523d8

  • SHA512

    27c39f10aa902ccc06fbbd635e4a747e0ba7e653f08a736e9ce2564e61392ebba43551a2718ab3366d713e86fdcf182dd2ba03335dfa54f7fa27009d216aad7d

  • SSDEEP

    1536:xGhlUqvzB/7uw81RpPbYAnbOWMmAuPqIv:xSuqbB/7uw81RpPbYAnbOWMmN

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74014d74f082c5194575c51338f0271aa24b18c14e6efed2d7028874a35523d8.exe
    "C:\Users\Admin\AppData\Local\Temp\74014d74f082c5194575c51338f0271aa24b18c14e6efed2d7028874a35523d8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\SystemData"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4048
      • C:\Windows\SysWOW64\chcp.com
        chcp 1251
        3⤵
          PID:4856
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4296
      • C:\ProgramData\Dllhost\dllhost.exe
        "C:\ProgramData\Dllhost\dllhost.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4548
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
            PID:976
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2852
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
              • Creates scheduled task(s)
              PID:2552
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1612
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
              • Creates scheduled task(s)
              PID:3144
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1488
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
              • Creates scheduled task(s)
              PID:3200
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1240
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
              • Creates scheduled task(s)
              PID:4424
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
              PID:3896
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1868
              • C:\Windows\SysWOW64\schtasks.exe
                SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                4⤵
                • Creates scheduled task(s)
                PID:4108
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk4967" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2432
              • C:\Windows\SysWOW64\schtasks.exe
                SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk4967" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                4⤵
                • Creates scheduled task(s)
                PID:4040
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
                PID:2148
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk7937" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                  PID:2732
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk7104" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                    PID:3464
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk1227" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    3⤵
                      PID:3668
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json
                      3⤵
                        PID:3908
                        • C:\Windows\SysWOW64\chcp.com
                          chcp 1251
                          4⤵
                            PID:820
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json
                          3⤵
                            PID:5032
                            • C:\Windows\SysWOW64\chcp.com
                              chcp 1251
                              4⤵
                                PID:4592
                              • C:\ProgramData\Dllhost\winlogson.exe
                                C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                4⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of FindShellTrayWindow
                                PID:4040

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Scheduled Task

                        1
                        T1053

                        Persistence

                        Registry Run Keys / Startup Folder

                        1
                        T1060

                        Scheduled Task

                        1
                        T1053

                        Privilege Escalation

                        Scheduled Task

                        1
                        T1053

                        Defense Evasion

                        Modify Registry

                        1
                        T1112

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\ProgramData\Dllhost\dllhost.exe
                          Filesize

                          80KB

                          MD5

                          55c37445d312c77f534f4797f1034248

                          SHA1

                          06ca76148e27fed0db2328a52538f261265ad311

                          SHA256

                          8783d5a7a4510df0798adf05fc09b2ebf65c9966f34425ba8642e1c843d2d050

                          SHA512

                          c620d684ecac2f5a2ed37442de00e4b50f30cf2d132ad940b7091e96c033e47fd3d5ad93f7a3a00289fc4f5c381fbec510541170a3341db8e88425a8d6eb4f34

                        • C:\ProgramData\Dllhost\dllhost.exe
                          Filesize

                          80KB

                          MD5

                          55c37445d312c77f534f4797f1034248

                          SHA1

                          06ca76148e27fed0db2328a52538f261265ad311

                          SHA256

                          8783d5a7a4510df0798adf05fc09b2ebf65c9966f34425ba8642e1c843d2d050

                          SHA512

                          c620d684ecac2f5a2ed37442de00e4b50f30cf2d132ad940b7091e96c033e47fd3d5ad93f7a3a00289fc4f5c381fbec510541170a3341db8e88425a8d6eb4f34

                        • C:\ProgramData\Dllhost\winlogson.exe
                          Filesize

                          5.1MB

                          MD5

                          2a0d26b8b02bb2d17994d2a9a38d61db

                          SHA1

                          889a9cb0a044c1f675e63ea6ea065a8cf914e2ab

                          SHA256

                          3c54646213638e7bd8d0538c28e414824f5eaf31faf19a40eec608179b1074f1

                          SHA512

                          07245fb329b5fc9b68e1e88a52b7ab464bafd45442193e4b61cf6788ec0e10cdec2cfa2f59f49fe4a3f8a78a205d62ec0701a3b82a5e8f4257016821fee524ee

                        • C:\ProgramData\Dllhost\winlogson.exe
                          Filesize

                          5.1MB

                          MD5

                          2a0d26b8b02bb2d17994d2a9a38d61db

                          SHA1

                          889a9cb0a044c1f675e63ea6ea065a8cf914e2ab

                          SHA256

                          3c54646213638e7bd8d0538c28e414824f5eaf31faf19a40eec608179b1074f1

                          SHA512

                          07245fb329b5fc9b68e1e88a52b7ab464bafd45442193e4b61cf6788ec0e10cdec2cfa2f59f49fe4a3f8a78a205d62ec0701a3b82a5e8f4257016821fee524ee

                        • C:\ProgramData\SystemFiles\config.json
                          Filesize

                          312B

                          MD5

                          f0191b5bb96e0d1af988bea69cbbdcb6

                          SHA1

                          291a9c829d887187ba45ac4293fa04a4edaf1e3c

                          SHA256

                          10c4424a2e7c6cb348477fb984618276352bdada0b6f98216c99900fd307d758

                          SHA512

                          802f4b1296108cf5dffaabfa78c9062688d68bde8fb315381111afef09cb209b38402badd28676ff43ea355c921f7c75b64b2a73b710507a3a61e6afc5d65ef6

                        • C:\ProgramData\SystemFiles\sys_rh.bin
                          Filesize

                          1KB

                          MD5

                          1227a3af777d3b04f36d741944cf74b0

                          SHA1

                          8d075df392d6628377088ef399c5668a8583d339

                          SHA256

                          68cb0f11f8d5cf3ff37bda9544c2b699f2b145c71af40533cb5df42a7b1f30d1

                          SHA512

                          cadc54665e9a19e2c4b111665cd491ce0b113f4e7f4b7ca20070a55998cdd35d5fccd25c320dbcc65d615c0d4f8f211422a85404fd1a3fd6fa5ab10220a4a467

                        • memory/820-628-0x0000000000000000-mapping.dmp
                        • memory/976-442-0x0000000000000000-mapping.dmp
                        • memory/1240-454-0x0000000000000000-mapping.dmp
                        • memory/1488-452-0x0000000000000000-mapping.dmp
                        • memory/1612-448-0x0000000000000000-mapping.dmp
                        • memory/1764-177-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-123-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-130-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-131-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-132-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-133-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-134-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-135-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-136-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-137-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-138-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-139-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-140-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-141-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-142-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-143-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-144-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-145-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-146-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-147-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-148-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-149-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-150-0x0000000000830000-0x0000000000848000-memory.dmp
                          Filesize

                          96KB

                        • memory/1764-151-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-152-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-153-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-154-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-156-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-155-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-157-0x00000000012E0000-0x00000000012E6000-memory.dmp
                          Filesize

                          24KB

                        • memory/1764-158-0x0000000009A30000-0x0000000009F2E000-memory.dmp
                          Filesize

                          5.0MB

                        • memory/1764-159-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-160-0x0000000005250000-0x00000000052E2000-memory.dmp
                          Filesize

                          584KB

                        • memory/1764-161-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-162-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-163-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-164-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-165-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-166-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-167-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-168-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-169-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-170-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-171-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-172-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-173-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-174-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-175-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-176-0x0000000005150000-0x000000000515A000-memory.dmp
                          Filesize

                          40KB

                        • memory/1764-117-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-178-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-179-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-180-0x0000000006030000-0x0000000006096000-memory.dmp
                          Filesize

                          408KB

                        • memory/1764-181-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-120-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-118-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-119-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-185-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-186-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-182-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-183-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-121-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-122-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-124-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-129-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-125-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-126-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-184-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-127-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1764-128-0x0000000077850000-0x00000000779DE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1868-463-0x0000000000000000-mapping.dmp
                        • memory/2148-469-0x0000000000000000-mapping.dmp
                        • memory/2432-475-0x0000000000000000-mapping.dmp
                        • memory/2552-531-0x0000000000000000-mapping.dmp
                        • memory/2732-482-0x0000000000000000-mapping.dmp
                        • memory/2852-444-0x0000000000000000-mapping.dmp
                        • memory/3144-529-0x0000000000000000-mapping.dmp
                        • memory/3200-530-0x0000000000000000-mapping.dmp
                        • memory/3464-488-0x0000000000000000-mapping.dmp
                        • memory/3668-496-0x0000000000000000-mapping.dmp
                        • memory/3896-460-0x0000000000000000-mapping.dmp
                        • memory/3908-622-0x0000000000000000-mapping.dmp
                        • memory/4040-533-0x0000000000000000-mapping.dmp
                        • memory/4040-857-0x0000000000000000-mapping.dmp
                        • memory/4040-862-0x000001D3999A0000-0x000001D3999C0000-memory.dmp
                          Filesize

                          128KB

                        • memory/4040-863-0x000001D3999C0000-0x000001D3999E0000-memory.dmp
                          Filesize

                          128KB

                        • memory/4040-864-0x000001D3999C0000-0x000001D3999E0000-memory.dmp
                          Filesize

                          128KB

                        • memory/4048-189-0x0000000000000000-mapping.dmp
                        • memory/4108-534-0x0000000000000000-mapping.dmp
                        • memory/4296-289-0x0000000008810000-0x000000000885B000-memory.dmp
                          Filesize

                          300KB

                        • memory/4296-766-0x0000000009DF0000-0x0000000009E0A000-memory.dmp
                          Filesize

                          104KB

                        • memory/4296-311-0x0000000008BC0000-0x0000000008BDE000-memory.dmp
                          Filesize

                          120KB

                        • memory/4296-264-0x0000000007AD0000-0x0000000007B36000-memory.dmp
                          Filesize

                          408KB

                        • memory/4296-320-0x0000000009C20000-0x0000000009CC5000-memory.dmp
                          Filesize

                          660KB

                        • memory/4296-244-0x0000000007B80000-0x00000000081A8000-memory.dmp
                          Filesize

                          6.2MB

                        • memory/4296-262-0x0000000007A30000-0x0000000007A52000-memory.dmp
                          Filesize

                          136KB

                        • memory/4296-266-0x0000000008400000-0x0000000008750000-memory.dmp
                          Filesize

                          3.3MB

                        • memory/4296-239-0x0000000005310000-0x0000000005346000-memory.dmp
                          Filesize

                          216KB

                        • memory/4296-324-0x0000000009EC0000-0x0000000009F54000-memory.dmp
                          Filesize

                          592KB

                        • memory/4296-203-0x0000000000000000-mapping.dmp
                        • memory/4296-310-0x0000000009BE0000-0x0000000009C13000-memory.dmp
                          Filesize

                          204KB

                        • memory/4296-771-0x0000000009DD0000-0x0000000009DD8000-memory.dmp
                          Filesize

                          32KB

                        • memory/4296-287-0x0000000008270000-0x000000000828C000-memory.dmp
                          Filesize

                          112KB

                        • memory/4296-297-0x0000000008B20000-0x0000000008B96000-memory.dmp
                          Filesize

                          472KB

                        • memory/4424-532-0x0000000000000000-mapping.dmp
                        • memory/4548-395-0x0000000000F70000-0x0000000000F8A000-memory.dmp
                          Filesize

                          104KB

                        • memory/4548-325-0x0000000000000000-mapping.dmp
                        • memory/4548-404-0x00000000030B0000-0x00000000030B6000-memory.dmp
                          Filesize

                          24KB

                        • memory/4592-848-0x0000000000000000-mapping.dmp
                        • memory/4856-195-0x0000000000000000-mapping.dmp
                        • memory/5032-842-0x0000000000000000-mapping.dmp