Analysis

  • max time kernel
    298s
  • max time network
    302s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    22-01-2023 22:18

General

  • Target

    5d05c7d74af3f812e23c91cb9cf1e346af9e8e074515862c7449cd8ff2dd8b18.exe

  • Size

    1.3MB

  • MD5

    b9a0002e9a104374dea2f4ba571f1764

  • SHA1

    627488abb7aeeb5f8f411a9694cebd6b4748a86f

  • SHA256

    5d05c7d74af3f812e23c91cb9cf1e346af9e8e074515862c7449cd8ff2dd8b18

  • SHA512

    439d0ad76753bf88adc6d92e80fda5bbc64c5724180d8689f79fbf48a80754eb5f127284f123a71129a110ccfeeccb1c3c4cb0879f7859a0648aa0e09ba805b5

  • SSDEEP

    24576:U2G/nvxW3Ww0t4952ytIS/Zgi5N5vC8bg7Mj9W4eHdELPh:UbA30QAytISht5q8bQMB4o

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Modifies WinLogon for persistence 2 TTPs 5 IoCs
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 7 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Disables Task Manager via registry modification
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d05c7d74af3f812e23c91cb9cf1e346af9e8e074515862c7449cd8ff2dd8b18.exe
    "C:\Users\Admin\AppData\Local\Temp\5d05c7d74af3f812e23c91cb9cf1e346af9e8e074515862c7449cd8ff2dd8b18.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\containerfontSessionmonitorsvc\GkeJrm3LHsNPCuEbXf7u.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4236
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\containerfontSessionmonitorsvc\87AREt1.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4636
        • C:\Users\Admin\AppData\Roaming\containerfontSessionmonitorsvc\hyperReviewwin.exe
          "C:\Users\Admin\AppData\Roaming\containerfontSessionmonitorsvc\hyperReviewwin.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3920
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\38zzZtHkIb.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3908
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:2280
              • C:\Program Files (x86)\Windows NT\Accessories\es-ES\csrss.exe
                "C:\Program Files (x86)\Windows NT\Accessories\es-ES\csrss.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of AdjustPrivilegeToken
                PID:4964
          • C:\Windows\SysWOW64\reg.exe
            reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
            4⤵
            • Modifies registry key
            PID:4456
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows NT\Accessories\es-ES\csrss.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:5100
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\es-ES\csrss.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:3836
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows NT\Accessories\es-ES\csrss.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:3968
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\odt\fontdrvhost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1888
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\odt\fontdrvhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:3904
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\odt\fontdrvhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2068
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4524
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4848
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4828
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office\root\fre\dllhost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4772
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\root\fre\dllhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4924
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office\root\fre\dllhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4728
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Windows\Migration\WTR\explorer.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4812
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\Migration\WTR\explorer.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4824
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Windows\Migration\WTR\explorer.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1472
    • C:\odt\fontdrvhost.exe
      C:\odt\fontdrvhost.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2208

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    3
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Windows NT\Accessories\es-ES\csrss.exe
      Filesize

      1.0MB

      MD5

      ce9d81db072369459840b1fe59a54ac9

      SHA1

      5813fcd53f7670656d036dfb49c6f9ed8f6eebbf

      SHA256

      62a30529b4349757f575cba71300e5deed89c480293142d92b44a314849a04bf

      SHA512

      6be82ee4dcf8bae4ee17ca174d4a90a7b74c4fd2494aefb2091d4edcefba4dfaa4db94bef180cce39959ed6997bde96f8914996138f188be2d880e86a4dfb97b

    • C:\Program Files (x86)\Windows NT\Accessories\es-ES\csrss.exe
      Filesize

      1.0MB

      MD5

      ce9d81db072369459840b1fe59a54ac9

      SHA1

      5813fcd53f7670656d036dfb49c6f9ed8f6eebbf

      SHA256

      62a30529b4349757f575cba71300e5deed89c480293142d92b44a314849a04bf

      SHA512

      6be82ee4dcf8bae4ee17ca174d4a90a7b74c4fd2494aefb2091d4edcefba4dfaa4db94bef180cce39959ed6997bde96f8914996138f188be2d880e86a4dfb97b

    • C:\Users\Admin\AppData\Local\Temp\38zzZtHkIb.bat
      Filesize

      226B

      MD5

      09461ea9fecbef60f5afeea23ea3c890

      SHA1

      b04fe543cf47d7720d9fabd93d8279ac9f03220d

      SHA256

      4defe9b4385c6da0e3cfb7370ba7301d33af7ab52d5007f2c8d3ea1005817714

      SHA512

      7511e96b6b92b14fb4cb677c5db658ff3fc01c93031ec0b1b44af61837960ea69a810a5e7c672137b19bebff03f4adc6361a10eb512c1913fa127cb35a27ec03

    • C:\Users\Admin\AppData\Roaming\containerfontSessionmonitorsvc\87AREt1.bat
      Filesize

      173B

      MD5

      2445216481e9c79fe7a7d2dddd5dd047

      SHA1

      5caaf8f423f587b26c0d98bb57db0e295d7ca6a7

      SHA256

      0d8405ad4bde2e23144377872f204baf9cdbc1343a55c075dabeec49a64c7c3d

      SHA512

      7000b171a053a0bb20c435765f2c76272e71eb4f429e2b500282f4765b9141757cdcb93a94480ae8ae0b78624098a02bb71caa111e8ab516f12c863725f86484

    • C:\Users\Admin\AppData\Roaming\containerfontSessionmonitorsvc\GkeJrm3LHsNPCuEbXf7u.vbe
      Filesize

      221B

      MD5

      fc584ab062886ba5b7b34c8a8e4f1809

      SHA1

      6be7eeee2021f69be9e4513f0cb28408a56caba9

      SHA256

      873395e08f2ca43b4698329c5e2b6667dec76f2eeb08b05a1cff0a14e5a9db76

      SHA512

      a74d1b3567e169ed0ec0d135e31312eeae71f87e43c2311a16539f670116f2ce75bb4b4f33a6b462aa417c3764637b3e6c027b44728b2da7874031ac0cc4a7b8

    • C:\Users\Admin\AppData\Roaming\containerfontSessionmonitorsvc\hyperReviewwin.exe
      Filesize

      1.0MB

      MD5

      ce9d81db072369459840b1fe59a54ac9

      SHA1

      5813fcd53f7670656d036dfb49c6f9ed8f6eebbf

      SHA256

      62a30529b4349757f575cba71300e5deed89c480293142d92b44a314849a04bf

      SHA512

      6be82ee4dcf8bae4ee17ca174d4a90a7b74c4fd2494aefb2091d4edcefba4dfaa4db94bef180cce39959ed6997bde96f8914996138f188be2d880e86a4dfb97b

    • C:\Users\Admin\AppData\Roaming\containerfontSessionmonitorsvc\hyperReviewwin.exe
      Filesize

      1.0MB

      MD5

      ce9d81db072369459840b1fe59a54ac9

      SHA1

      5813fcd53f7670656d036dfb49c6f9ed8f6eebbf

      SHA256

      62a30529b4349757f575cba71300e5deed89c480293142d92b44a314849a04bf

      SHA512

      6be82ee4dcf8bae4ee17ca174d4a90a7b74c4fd2494aefb2091d4edcefba4dfaa4db94bef180cce39959ed6997bde96f8914996138f188be2d880e86a4dfb97b

    • C:\odt\fontdrvhost.exe
      Filesize

      1.0MB

      MD5

      ce9d81db072369459840b1fe59a54ac9

      SHA1

      5813fcd53f7670656d036dfb49c6f9ed8f6eebbf

      SHA256

      62a30529b4349757f575cba71300e5deed89c480293142d92b44a314849a04bf

      SHA512

      6be82ee4dcf8bae4ee17ca174d4a90a7b74c4fd2494aefb2091d4edcefba4dfaa4db94bef180cce39959ed6997bde96f8914996138f188be2d880e86a4dfb97b

    • C:\odt\fontdrvhost.exe
      Filesize

      1.0MB

      MD5

      ce9d81db072369459840b1fe59a54ac9

      SHA1

      5813fcd53f7670656d036dfb49c6f9ed8f6eebbf

      SHA256

      62a30529b4349757f575cba71300e5deed89c480293142d92b44a314849a04bf

      SHA512

      6be82ee4dcf8bae4ee17ca174d4a90a7b74c4fd2494aefb2091d4edcefba4dfaa4db94bef180cce39959ed6997bde96f8914996138f188be2d880e86a4dfb97b

    • memory/2280-292-0x0000000000000000-mapping.dmp
    • memory/3052-157-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-162-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-127-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-128-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-130-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-129-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-131-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-132-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-133-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-134-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-135-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-136-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-137-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-138-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-139-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-140-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-141-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-142-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-143-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-144-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-145-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-146-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-147-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-148-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-149-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-150-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-152-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-151-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-153-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-154-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-155-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-156-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-125-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-158-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-160-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-159-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-161-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-126-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-163-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-164-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-165-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-167-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-169-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-171-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-170-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-168-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-166-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-172-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-173-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-174-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-175-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-176-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-177-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-178-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-179-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-180-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-117-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-118-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-119-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-120-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-122-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3052-123-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3908-288-0x0000000000000000-mapping.dmp
    • memory/3920-284-0x00000000026A0000-0x00000000026B0000-memory.dmp
      Filesize

      64KB

    • memory/3920-286-0x000000001B0E0000-0x000000001B0E8000-memory.dmp
      Filesize

      32KB

    • memory/3920-285-0x00000000026B0000-0x00000000026BC000-memory.dmp
      Filesize

      48KB

    • memory/3920-287-0x000000001B0F0000-0x000000001B0FC000-memory.dmp
      Filesize

      48KB

    • memory/3920-283-0x0000000000470000-0x000000000057A000-memory.dmp
      Filesize

      1.0MB

    • memory/3920-280-0x0000000000000000-mapping.dmp
    • memory/4236-182-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/4236-183-0x0000000077470000-0x00000000775FE000-memory.dmp
      Filesize

      1.6MB

    • memory/4236-181-0x0000000000000000-mapping.dmp
    • memory/4456-289-0x0000000000000000-mapping.dmp
    • memory/4636-257-0x0000000000000000-mapping.dmp
    • memory/4964-304-0x0000000000000000-mapping.dmp