Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    08-10-2022 23:18

General

  • Target

    cda1a6ad7c4573895d78617fb8e11bd90dd4b607ff53cf54e3745eb43b16b81f.exe

  • Size

    733KB

  • MD5

    7c7c33598c93db49a7bb7036a6023e57

  • SHA1

    f0974866a43b74b9efc2a9daf02af42e32ad88b8

  • SHA256

    cda1a6ad7c4573895d78617fb8e11bd90dd4b607ff53cf54e3745eb43b16b81f

  • SHA512

    fe3ee90b4e2d65ac62b841d1b8a5137e81a4f3065e8561eec45037e80ecef7385a17c96b968220336a5a69cced69c52ba3e5b2a774190d91ccf75ae8acbe88ab

  • SSDEEP

    768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cda1a6ad7c4573895d78617fb8e11bd90dd4b607ff53cf54e3745eb43b16b81f.exe
    "C:\Users\Admin\AppData\Local\Temp\cda1a6ad7c4573895d78617fb8e11bd90dd4b607ff53cf54e3745eb43b16b81f.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5024
      • C:\Windows\SysWOW64\chcp.com
        chcp 1251
        3⤵
          PID:3780
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4532
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2576
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1620
      • C:\ProgramData\Dllhost\dllhost.exe
        "C:\ProgramData\Dllhost\dllhost.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2256
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1496
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            4⤵
            • Creates scheduled task(s)
            PID:3928
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4972
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            4⤵
            • Creates scheduled task(s)
            PID:3704
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
            PID:2140
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
              PID:2660
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4956
              • C:\Windows\SysWOW64\schtasks.exe
                SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                4⤵
                • Creates scheduled task(s)
                PID:3904
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
                PID:4256
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                  PID:3344
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2380
                  • C:\Windows\SysWOW64\schtasks.exe
                    SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    4⤵
                    • Creates scheduled task(s)
                    PID:4636
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk2121" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                    PID:1220
                    • C:\Windows\SysWOW64\schtasks.exe
                      SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk2121" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      4⤵
                      • Creates scheduled task(s)
                      PID:4904
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk2696" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    3⤵
                      PID:2340
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk316" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      3⤵
                        PID:2296
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk4112" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        3⤵
                          PID:2244
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                          3⤵
                            PID:4024
                            • C:\Windows\SysWOW64\chcp.com
                              chcp 1251
                              4⤵
                                PID:3760
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                              3⤵
                                PID:4656
                                • C:\Windows\SysWOW64\chcp.com
                                  chcp 1251
                                  4⤵
                                    PID:3384
                                • C:\Windows\SysWOW64\cmd.exe
                                  "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                  3⤵
                                    PID:568
                                    • C:\Windows\SysWOW64\chcp.com
                                      chcp 1251
                                      4⤵
                                        PID:5020

                                Network

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\ProgramData\Dllhost\dllhost.exe

                                  Filesize

                                  960KB

                                  MD5

                                  efd325bbb302e372231b87cd0e6ae4f4

                                  SHA1

                                  530648ae58263de1f8c57a6d2b2470bbe0868440

                                  SHA256

                                  f91f1b3ee11f0b5e7837de84fd0b0079d32a5796482aeb62bf0c516eee8c23fa

                                  SHA512

                                  332b21b5889ee9a118dbba3015198d1c8d31812cd371c37bb9171b0c043341ebd46d33ae5a35ebf128add644af8cd12d3d876c3a6481db6883735ae60b6f476f

                                • C:\ProgramData\Dllhost\dllhost.exe

                                  Filesize

                                  960KB

                                  MD5

                                  efd325bbb302e372231b87cd0e6ae4f4

                                  SHA1

                                  530648ae58263de1f8c57a6d2b2470bbe0868440

                                  SHA256

                                  f91f1b3ee11f0b5e7837de84fd0b0079d32a5796482aeb62bf0c516eee8c23fa

                                  SHA512

                                  332b21b5889ee9a118dbba3015198d1c8d31812cd371c37bb9171b0c043341ebd46d33ae5a35ebf128add644af8cd12d3d876c3a6481db6883735ae60b6f476f

                                • C:\ProgramData\HostData\logs.uce

                                  Filesize

                                  497B

                                  MD5

                                  13fda2ab01b83a5130842a5bab3892d3

                                  SHA1

                                  6e18e4b467cde054a63a95d4dfc030f156ecd215

                                  SHA256

                                  76973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e

                                  SHA512

                                  c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                  Filesize

                                  2KB

                                  MD5

                                  1c19c16e21c97ed42d5beabc93391fc5

                                  SHA1

                                  8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

                                  SHA256

                                  1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

                                  SHA512

                                  7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  18KB

                                  MD5

                                  185a277b2d5d115003960b040a8ebf5d

                                  SHA1

                                  ca57e56b68600ee8ff4f5085c043fd5aa127aeb7

                                  SHA256

                                  51492bf78bd692cda103575caa926e1b38501692bb05bd21358c628820d6eb82

                                  SHA512

                                  45850c9b519ea1a55cd9aecbdc73941406969593844fa9ccb4f84a3c9389e59c8427a2629d93fc51370ec6c9fa9cfa8729779a5c5d52d455a6f4aaa4756b7957

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  18KB

                                  MD5

                                  7764e8a4956ee6ae727775c33302d3fe

                                  SHA1

                                  42ae843448ea27c4fdcb4af594f653ced89ee19d

                                  SHA256

                                  ec7eed415f559195235161208d05790bc3d8367e27f6db86c57b50ffe6afb3dd

                                  SHA512

                                  dad94e5f75e3b7d4b326e068e6a21cc875ee33421b62084d78a96e7d6a56bb312cc05f0104c244ce6ac285f72c49f82ccb12a54f2378936b0254cc4416bedc56

                                • memory/568-1476-0x0000000000000000-mapping.dmp

                                • memory/1220-1011-0x0000000000000000-mapping.dmp

                                • memory/1496-967-0x0000000000000000-mapping.dmp

                                • memory/1620-834-0x0000000000000000-mapping.dmp

                                • memory/2140-973-0x0000000000000000-mapping.dmp

                                • memory/2244-1005-0x0000000000000000-mapping.dmp

                                • memory/2256-938-0x0000000000690000-0x0000000000740000-memory.dmp

                                  Filesize

                                  704KB

                                • memory/2256-891-0x0000000000000000-mapping.dmp

                                • memory/2296-1017-0x0000000000000000-mapping.dmp

                                • memory/2340-1022-0x0000000000000000-mapping.dmp

                                • memory/2380-998-0x0000000000000000-mapping.dmp

                                • memory/2576-523-0x0000000000000000-mapping.dmp

                                • memory/2648-144-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-125-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-136-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-137-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-139-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-138-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-135-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-140-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-141-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-142-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-143-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-115-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-145-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-146-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-147-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-148-0x0000000000570000-0x0000000000618000-memory.dmp

                                  Filesize

                                  672KB

                                • memory/2648-149-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-150-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-151-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-152-0x0000000005300000-0x00000000057FE000-memory.dmp

                                  Filesize

                                  5.0MB

                                • memory/2648-153-0x0000000004EA0000-0x0000000004F32000-memory.dmp

                                  Filesize

                                  584KB

                                • memory/2648-154-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-155-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-156-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-157-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-158-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-159-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-160-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-161-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-162-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-163-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-164-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-165-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-166-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-167-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-168-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-169-0x0000000004E70000-0x0000000004E7A000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/2648-170-0x0000000005070000-0x00000000050D6000-memory.dmp

                                  Filesize

                                  408KB

                                • memory/2648-116-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-117-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-118-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-119-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-120-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-121-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-122-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-123-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-124-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-134-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-126-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-127-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-128-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-129-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-130-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-131-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-132-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2648-133-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/2660-978-0x0000000000000000-mapping.dmp

                                • memory/3344-992-0x0000000000000000-mapping.dmp

                                • memory/3384-1444-0x0000000000000000-mapping.dmp

                                • memory/3704-1060-0x0000000000000000-mapping.dmp

                                • memory/3760-1409-0x0000000000000000-mapping.dmp

                                • memory/3780-179-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/3780-177-0x0000000000000000-mapping.dmp

                                • memory/3780-178-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/3780-183-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/3780-180-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/3780-181-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/3780-182-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/3780-184-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/3904-1081-0x0000000000000000-mapping.dmp

                                • memory/3928-1058-0x0000000000000000-mapping.dmp

                                • memory/4024-1403-0x0000000000000000-mapping.dmp

                                • memory/4256-986-0x0000000000000000-mapping.dmp

                                • memory/4532-505-0x00000000090C0000-0x00000000090C8000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/4532-500-0x00000000090D0000-0x00000000090EA000-memory.dmp

                                  Filesize

                                  104KB

                                • memory/4532-186-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/4532-221-0x0000000000E00000-0x0000000000E36000-memory.dmp

                                  Filesize

                                  216KB

                                • memory/4532-226-0x0000000006F90000-0x00000000075B8000-memory.dmp

                                  Filesize

                                  6.2MB

                                • memory/4532-245-0x0000000006D40000-0x0000000006DA6000-memory.dmp

                                  Filesize

                                  408KB

                                • memory/4532-241-0x0000000006BA0000-0x0000000006BC2000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/4532-283-0x0000000008C40000-0x0000000008C73000-memory.dmp

                                  Filesize

                                  204KB

                                • memory/4532-297-0x0000000009130000-0x00000000091C4000-memory.dmp

                                  Filesize

                                  592KB

                                • memory/4532-247-0x00000000077A0000-0x0000000007AF0000-memory.dmp

                                  Filesize

                                  3.3MB

                                • memory/4532-253-0x0000000006ED0000-0x0000000006EEC000-memory.dmp

                                  Filesize

                                  112KB

                                • memory/4532-185-0x0000000000000000-mapping.dmp

                                • memory/4532-293-0x0000000008C90000-0x0000000008D35000-memory.dmp

                                  Filesize

                                  660KB

                                • memory/4532-255-0x0000000007640000-0x000000000768B000-memory.dmp

                                  Filesize

                                  300KB

                                • memory/4532-284-0x0000000008C20000-0x0000000008C3E000-memory.dmp

                                  Filesize

                                  120KB

                                • memory/4532-268-0x0000000007DA0000-0x0000000007E16000-memory.dmp

                                  Filesize

                                  472KB

                                • memory/4636-1090-0x0000000000000000-mapping.dmp

                                • memory/4656-1438-0x0000000000000000-mapping.dmp

                                • memory/4904-1099-0x0000000000000000-mapping.dmp

                                • memory/4956-982-0x0000000000000000-mapping.dmp

                                • memory/4972-969-0x0000000000000000-mapping.dmp

                                • memory/5020-1482-0x0000000000000000-mapping.dmp

                                • memory/5024-173-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/5024-174-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/5024-172-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/5024-175-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/5024-176-0x0000000077C70000-0x0000000077DFE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/5024-171-0x0000000000000000-mapping.dmp