Analysis

  • max time kernel
    155s
  • max time network
    149s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-10-2022 22:03

General

  • Target

    a7e56661435eb31fe033f5c74b950b5e0ebb16374a52c44545d9158b2f67acc6.exe

  • Size

    730KB

  • MD5

    163feb28b12c95c950159f16011f92cc

  • SHA1

    bc441a9ac7d4c8a1694f0152fc7fc2739080725a

  • SHA256

    a7e56661435eb31fe033f5c74b950b5e0ebb16374a52c44545d9158b2f67acc6

  • SHA512

    194fda188db59e1731bbdc1adb8a0b3eca8150f64a0ec0a3ed046b35f35ff96023a9f61650e53147e5d3554935745f3228eed4027e215a71bbe7a95c2106f9aa

  • SSDEEP

    768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7e56661435eb31fe033f5c74b950b5e0ebb16374a52c44545d9158b2f67acc6.exe
    "C:\Users\Admin\AppData\Local\Temp\a7e56661435eb31fe033f5c74b950b5e0ebb16374a52c44545d9158b2f67acc6.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2832
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1484
      • C:\Windows\SysWOW64\chcp.com
        chcp 1251
        3⤵
          PID:3620
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1508
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2460
      • C:\ProgramData\Dllhost\dllhost.exe
        "C:\ProgramData\Dllhost\dllhost.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3896
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4776
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            4⤵
            • Creates scheduled task(s)
            PID:3624
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:408
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            4⤵
            • Creates scheduled task(s)
            PID:4120
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
            PID:1204
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
              PID:1644
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
                PID:1312
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:404
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  4⤵
                  • Creates scheduled task(s)
                  PID:1276
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:212
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  4⤵
                  • Creates scheduled task(s)
                  PID:4272
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1656
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  4⤵
                  • Creates scheduled task(s)
                  PID:4292
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk5827" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                  PID:2204
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk6442" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                    PID:1316
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk6829" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    3⤵
                      PID:648
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk1339" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      3⤵
                        PID:1876
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                        3⤵
                          PID:1072
                          • C:\Windows\SysWOW64\chcp.com
                            chcp 1251
                            4⤵
                              PID:872
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                            3⤵
                              PID:4376
                              • C:\Windows\SysWOW64\chcp.com
                                chcp 1251
                                4⤵
                                  PID:500
                              • C:\Windows\SysWOW64\cmd.exe
                                "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                3⤵
                                  PID:2376

                            Network

                            MITRE ATT&CK Enterprise v6

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\ProgramData\Dllhost\dllhost.exe

                              Filesize

                              946KB

                              MD5

                              c6e56149a924e0ad744e6250ec77bcde

                              SHA1

                              60d6bcb62bd1ef296f0745207d7f27fb61261cf1

                              SHA256

                              19cb2ebe8c54efbe1a15baec5982ebe2555462a2c3bd96a021ee7fccc2659c08

                              SHA512

                              b036cfa612fd27867ca313adaa12bad84424f1596048f18f1a6d0364a9380ecff9f8e30bdeaaa18e181053b030977a53714b0f8a2eb8a097775d95d4270bacd0

                            • C:\ProgramData\Dllhost\dllhost.exe

                              Filesize

                              946KB

                              MD5

                              c6e56149a924e0ad744e6250ec77bcde

                              SHA1

                              60d6bcb62bd1ef296f0745207d7f27fb61261cf1

                              SHA256

                              19cb2ebe8c54efbe1a15baec5982ebe2555462a2c3bd96a021ee7fccc2659c08

                              SHA512

                              b036cfa612fd27867ca313adaa12bad84424f1596048f18f1a6d0364a9380ecff9f8e30bdeaaa18e181053b030977a53714b0f8a2eb8a097775d95d4270bacd0

                            • C:\ProgramData\HostData\logs.uce

                              Filesize

                              497B

                              MD5

                              13fda2ab01b83a5130842a5bab3892d3

                              SHA1

                              6e18e4b467cde054a63a95d4dfc030f156ecd215

                              SHA256

                              76973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e

                              SHA512

                              c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc

                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                              Filesize

                              2KB

                              MD5

                              1c19c16e21c97ed42d5beabc93391fc5

                              SHA1

                              8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

                              SHA256

                              1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

                              SHA512

                              7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                              Filesize

                              18KB

                              MD5

                              c234724e4bba85e7d9bf3340d42c3f38

                              SHA1

                              054a3c0ea693bdc064450c5d0f558644cd06262e

                              SHA256

                              8747ce69ce14c35d60db84656b843a620683ddd9ed39e4ba49dfd0ee80e89aa1

                              SHA512

                              fbfa26470a65bcb4befcd9ba65bdaef765537a1880ff8c491367e94fa5553d63d7a222d0121b446de0ec49f9151f4bccbf990b754c6df393ba4bceae14bd50b2

                            • memory/212-831-0x0000000000000000-mapping.dmp

                            • memory/404-819-0x0000000000000000-mapping.dmp

                            • memory/408-802-0x0000000000000000-mapping.dmp

                            • memory/500-1126-0x0000000000000000-mapping.dmp

                            • memory/648-849-0x0000000000000000-mapping.dmp

                            • memory/872-1103-0x0000000000000000-mapping.dmp

                            • memory/1072-1097-0x0000000000000000-mapping.dmp

                            • memory/1204-804-0x0000000000000000-mapping.dmp

                            • memory/1276-923-0x0000000000000000-mapping.dmp

                            • memory/1312-813-0x0000000000000000-mapping.dmp

                            • memory/1316-856-0x0000000000000000-mapping.dmp

                            • memory/1484-178-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/1484-176-0x0000000000000000-mapping.dmp

                            • memory/1484-177-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/1484-179-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/1484-180-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/1484-181-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/1508-250-0x00000000079A0000-0x00000000079C2000-memory.dmp

                              Filesize

                              136KB

                            • memory/1508-259-0x0000000008350000-0x00000000086A0000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/1508-510-0x0000000009DC0000-0x0000000009DC8000-memory.dmp

                              Filesize

                              32KB

                            • memory/1508-505-0x0000000009DD0000-0x0000000009DEA000-memory.dmp

                              Filesize

                              104KB

                            • memory/1508-302-0x0000000009E20000-0x0000000009EB4000-memory.dmp

                              Filesize

                              592KB

                            • memory/1508-298-0x0000000009B80000-0x0000000009C25000-memory.dmp

                              Filesize

                              660KB

                            • memory/1508-289-0x0000000009B20000-0x0000000009B3E000-memory.dmp

                              Filesize

                              120KB

                            • memory/1508-288-0x0000000009B40000-0x0000000009B73000-memory.dmp

                              Filesize

                              204KB

                            • memory/1508-275-0x0000000008AF0000-0x0000000008B66000-memory.dmp

                              Filesize

                              472KB

                            • memory/1508-271-0x0000000008AA0000-0x0000000008AEB000-memory.dmp

                              Filesize

                              300KB

                            • memory/1508-270-0x00000000081D0000-0x00000000081EC000-memory.dmp

                              Filesize

                              112KB

                            • memory/1508-190-0x0000000000000000-mapping.dmp

                            • memory/1508-254-0x00000000080C0000-0x0000000008126000-memory.dmp

                              Filesize

                              408KB

                            • memory/1508-191-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/1508-231-0x0000000007A20000-0x0000000008048000-memory.dmp

                              Filesize

                              6.2MB

                            • memory/1508-226-0x0000000005290000-0x00000000052C6000-memory.dmp

                              Filesize

                              216KB

                            • memory/1644-808-0x0000000000000000-mapping.dmp

                            • memory/1656-825-0x0000000000000000-mapping.dmp

                            • memory/1876-843-0x0000000000000000-mapping.dmp

                            • memory/2204-837-0x0000000000000000-mapping.dmp

                            • memory/2376-1145-0x0000000000000000-mapping.dmp

                            • memory/2460-528-0x0000000000000000-mapping.dmp

                            • memory/2832-134-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-142-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-166-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-167-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-168-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-169-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-170-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-171-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-172-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-173-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-174-0x00000000055A0000-0x00000000055AA000-memory.dmp

                              Filesize

                              40KB

                            • memory/2832-175-0x0000000005840000-0x00000000058A6000-memory.dmp

                              Filesize

                              408KB

                            • memory/2832-164-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-163-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-120-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-162-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-161-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-160-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-138-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-121-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-122-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-123-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-124-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-125-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-139-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-126-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-159-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-158-0x0000000005640000-0x00000000056D2000-memory.dmp

                              Filesize

                              584KB

                            • memory/2832-157-0x0000000005B40000-0x000000000603E000-memory.dmp

                              Filesize

                              5.0MB

                            • memory/2832-156-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-155-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-154-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-153-0x0000000000CD0000-0x0000000000D78000-memory.dmp

                              Filesize

                              672KB

                            • memory/2832-152-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-151-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-150-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-149-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-148-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-147-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-146-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-145-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-144-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-143-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-136-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-135-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-140-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-137-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-133-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-141-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-132-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-127-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-131-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-165-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-130-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-129-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2832-128-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3620-184-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3620-188-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3620-182-0x0000000000000000-mapping.dmp

                            • memory/3620-189-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3620-183-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3620-185-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3620-186-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3620-187-0x00000000772F0000-0x000000007747E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3624-899-0x0000000000000000-mapping.dmp

                            • memory/3896-750-0x0000000000DA0000-0x0000000000E50000-memory.dmp

                              Filesize

                              704KB

                            • memory/3896-689-0x0000000000000000-mapping.dmp

                            • memory/4120-898-0x0000000000000000-mapping.dmp

                            • memory/4272-930-0x0000000000000000-mapping.dmp

                            • memory/4292-926-0x0000000000000000-mapping.dmp

                            • memory/4376-1120-0x0000000000000000-mapping.dmp

                            • memory/4776-800-0x0000000000000000-mapping.dmp