Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-01-2023 04:25

General

  • Target

    InstallFile.exe

  • Size

    2.2MB

  • MD5

    e14d3c54fb43442b8c99febfb7007d71

  • SHA1

    5f2872a705eb75516e491b0a3e57d8fd945a23c5

  • SHA256

    f7954923c8a110188d24e4d27e68e57d7d1781882644386e57fbfb183b94b366

  • SHA512

    aa6942e8d434ffc3e1885832f43f18f9345ad221346def10a87ea5c19670f05c22a8f281d2de2ba53079f2114371c451fb0c53d5103a87966a3effd165ce50bf

  • SSDEEP

    49152:JmYP7zNGoWl6NcM8HLSqHmNMZkWHkF+H:JmYzGQWJrtGI

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 36 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 3 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 36 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\InstallFile.exe
    "C:\Users\Admin\AppData\Local\Temp\InstallFile.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\M8spaUCjcR.bat"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1380
      • C:\Windows\SysWOW64\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:108
        • C:\Windows\system32\w32tm.exe
          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
          4⤵
            PID:968
        • C:\MSOCache\All Users\csrss.exe
          "C:\MSOCache\All Users\csrss.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Executes dropped EXE
          • Checks BIOS information in registry
          • Loads dropped DLL
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1568
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\092ed056-0f96-4ecb-8981-e0a8be62c5d2.vbs"
            4⤵
              PID:468
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\201c6ccb-7eac-47f0-9a5b-f3618bde0f7a.vbs"
              4⤵
                PID:792
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe" http://localhost:13353/
                4⤵
                • Modifies Internet Explorer settings
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:336
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:336 CREDAT:275457 /prefetch:2
                  5⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:1580
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\csrss.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:908
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\csrss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:336
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\csrss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1016
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Windows\Tasks\services.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1312
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\Tasks\services.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:804
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Windows\Tasks\services.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1752
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Mail\de-DE\lsass.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:360
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\de-DE\lsass.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1276
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Mail\de-DE\lsass.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1748
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\fr\WMIADAP.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1852
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\fr\WMIADAP.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:572
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\fr\WMIADAP.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1208
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\lsm.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:624
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\lsm.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:968
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\lsm.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1932
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Documents\dwm.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1552
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Public\Documents\dwm.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1720
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Documents\dwm.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1544
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Microsoft Help\spoolsv.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2036
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft Help\spoolsv.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2004
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Microsoft Help\spoolsv.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:616
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\WmiPrvSE.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:892
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\WmiPrvSE.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1340
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\WmiPrvSE.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:856
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files\DVD Maker\wininit.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:520
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\DVD Maker\wininit.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1712
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files\DVD Maker\wininit.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1064
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Games\More Games\WmiPrvSE.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1204
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Microsoft Games\More Games\WmiPrvSE.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1164
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Games\More Games\WmiPrvSE.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1984
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Windows\twain_32\spoolsv.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1048
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\twain_32\spoolsv.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1080
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Windows\twain_32\spoolsv.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1124
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\csrss.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1276
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\csrss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1468
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\csrss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1304
        • C:\Windows\system32\wbem\WmiApSrv.exe
          C:\Windows\system32\wbem\WmiApSrv.exe
          1⤵
            PID:1748

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Virtualization/Sandbox Evasion

          1
          T1497

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          2
          T1081

          Discovery

          Query Registry

          2
          T1012

          Virtualization/Sandbox Evasion

          1
          T1497

          System Information Discovery

          3
          T1082

          Collection

          Data from Local System

          2
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\MSOCache\All Users\csrss.exe
            Filesize

            2.2MB

            MD5

            e14d3c54fb43442b8c99febfb7007d71

            SHA1

            5f2872a705eb75516e491b0a3e57d8fd945a23c5

            SHA256

            f7954923c8a110188d24e4d27e68e57d7d1781882644386e57fbfb183b94b366

            SHA512

            aa6942e8d434ffc3e1885832f43f18f9345ad221346def10a87ea5c19670f05c22a8f281d2de2ba53079f2114371c451fb0c53d5103a87966a3effd165ce50bf

          • C:\MSOCache\All Users\csrss.exe
            Filesize

            2.2MB

            MD5

            e14d3c54fb43442b8c99febfb7007d71

            SHA1

            5f2872a705eb75516e491b0a3e57d8fd945a23c5

            SHA256

            f7954923c8a110188d24e4d27e68e57d7d1781882644386e57fbfb183b94b366

            SHA512

            aa6942e8d434ffc3e1885832f43f18f9345ad221346def10a87ea5c19670f05c22a8f281d2de2ba53079f2114371c451fb0c53d5103a87966a3effd165ce50bf

          • C:\Users\Admin\AppData\Local\Temp\092ed056-0f96-4ecb-8981-e0a8be62c5d2.vbs
            Filesize

            707B

            MD5

            a47c67eb4fadb7e2fa65bb8c33a85112

            SHA1

            e09d002ea67f179cde86962ab7231773aac26cb0

            SHA256

            9ed751005dee8888efaf52d59f2cddbcf761df64c350dde5f6291e915d8b1f6f

            SHA512

            6426c2ce267da0b3dea13f28a7ce9702f1c8e12b628bb6325172fa81bf9506582341bc65fbe397c2ac684197d53c3b881231267a7e9eea4d68c7097f771becd0

          • C:\Users\Admin\AppData\Local\Temp\201c6ccb-7eac-47f0-9a5b-f3618bde0f7a.vbs
            Filesize

            483B

            MD5

            813a668bd4a8a7d272429d6caa289f0c

            SHA1

            fc64c8bf45162221036e8286268984a5f58f9a7e

            SHA256

            cfa1f75a3c54f96a5102615d886187811974701bd9249d49ee72809bd9368c60

            SHA512

            e8b70e31d3f537f5b7de2c3617c32965aef8ce0ed51996d7bac68cc51c72d049e36236cb1669cc2d4d036914b6338f71bde06a52e5b79b05b8aa421e68ea1b6d

          • C:\Users\Admin\AppData\Local\Temp\M8spaUCjcR.bat
            Filesize

            196B

            MD5

            10f2099763f93714c1d5f45605ea054e

            SHA1

            70a6a014ac57799615b99d475f308af64c2c8d5b

            SHA256

            1797f1e5875bf6dd1e5851b4dce6d9db384f05c482e3943730bf50390cf32bbd

            SHA512

            48eea680669ff736c4587757462765ab8af31ba4397a5a7f54cc3c0ceaf13720292bdc532b618d3d6a39a29f1b6d724d766bd855526a634476e492ec7cdc9376

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\CJCHP4ZC.txt
            Filesize

            603B

            MD5

            5de23a39d9cba182c233fc98d151ac06

            SHA1

            20db557c0a90b786c5905325577e6b918d6ce858

            SHA256

            de1bfdcdd57fb55b7f67949f7c6dfa894ac429cf97179f8937e7d3ce4a9fe66e

            SHA512

            a8884d99ffd5a7a8ad6df3c323a3ffdcb7a8151f578a4db68fc0b813cb091db8abcba9dc8b4c47c0c52c1f80b3fa94099692581744f1296413503dd2527bde32

          • \MSOCache\All Users\csrss.exe
            Filesize

            2.2MB

            MD5

            e14d3c54fb43442b8c99febfb7007d71

            SHA1

            5f2872a705eb75516e491b0a3e57d8fd945a23c5

            SHA256

            f7954923c8a110188d24e4d27e68e57d7d1781882644386e57fbfb183b94b366

            SHA512

            aa6942e8d434ffc3e1885832f43f18f9345ad221346def10a87ea5c19670f05c22a8f281d2de2ba53079f2114371c451fb0c53d5103a87966a3effd165ce50bf

          • \MSOCache\All Users\csrss.exe
            Filesize

            2.2MB

            MD5

            e14d3c54fb43442b8c99febfb7007d71

            SHA1

            5f2872a705eb75516e491b0a3e57d8fd945a23c5

            SHA256

            f7954923c8a110188d24e4d27e68e57d7d1781882644386e57fbfb183b94b366

            SHA512

            aa6942e8d434ffc3e1885832f43f18f9345ad221346def10a87ea5c19670f05c22a8f281d2de2ba53079f2114371c451fb0c53d5103a87966a3effd165ce50bf

          • \MSOCache\All Users\csrss.exe
            Filesize

            2.2MB

            MD5

            e14d3c54fb43442b8c99febfb7007d71

            SHA1

            5f2872a705eb75516e491b0a3e57d8fd945a23c5

            SHA256

            f7954923c8a110188d24e4d27e68e57d7d1781882644386e57fbfb183b94b366

            SHA512

            aa6942e8d434ffc3e1885832f43f18f9345ad221346def10a87ea5c19670f05c22a8f281d2de2ba53079f2114371c451fb0c53d5103a87966a3effd165ce50bf

          • \MSOCache\All Users\csrss.exe
            Filesize

            2.2MB

            MD5

            e14d3c54fb43442b8c99febfb7007d71

            SHA1

            5f2872a705eb75516e491b0a3e57d8fd945a23c5

            SHA256

            f7954923c8a110188d24e4d27e68e57d7d1781882644386e57fbfb183b94b366

            SHA512

            aa6942e8d434ffc3e1885832f43f18f9345ad221346def10a87ea5c19670f05c22a8f281d2de2ba53079f2114371c451fb0c53d5103a87966a3effd165ce50bf

          • memory/108-74-0x0000000000000000-mapping.dmp
          • memory/468-95-0x0000000000000000-mapping.dmp
          • memory/792-97-0x0000000000000000-mapping.dmp
          • memory/968-76-0x0000000000000000-mapping.dmp
          • memory/1380-71-0x0000000000000000-mapping.dmp
          • memory/1568-91-0x0000000000DB0000-0x000000000143C000-memory.dmp
            Filesize

            6.5MB

          • memory/1568-89-0x0000000077A60000-0x0000000077BE0000-memory.dmp
            Filesize

            1.5MB

          • memory/1568-92-0x0000000001620000-0x0000000001CAC000-memory.dmp
            Filesize

            6.5MB

          • memory/1568-93-0x0000000001620000-0x0000000001CAC000-memory.dmp
            Filesize

            6.5MB

          • memory/1568-90-0x0000000000DB0000-0x000000000143C000-memory.dmp
            Filesize

            6.5MB

          • memory/1568-94-0x0000000000770000-0x0000000000782000-memory.dmp
            Filesize

            72KB

          • memory/1568-101-0x0000000077A60000-0x0000000077BE0000-memory.dmp
            Filesize

            1.5MB

          • memory/1568-102-0x0000000000DB0000-0x000000000143C000-memory.dmp
            Filesize

            6.5MB

          • memory/1568-82-0x0000000000000000-mapping.dmp
          • memory/1568-104-0x0000000001620000-0x0000000001CAC000-memory.dmp
            Filesize

            6.5MB

          • memory/1568-103-0x0000000001620000-0x0000000001CAC000-memory.dmp
            Filesize

            6.5MB

          • memory/1884-66-0x00000000026E0000-0x00000000026EC000-memory.dmp
            Filesize

            48KB

          • memory/1884-78-0x0000000077A60000-0x0000000077BE0000-memory.dmp
            Filesize

            1.5MB

          • memory/1884-77-0x0000000000910000-0x0000000000F9C000-memory.dmp
            Filesize

            6.5MB

          • memory/1884-70-0x0000000002B50000-0x0000000002B5E000-memory.dmp
            Filesize

            56KB

          • memory/1884-69-0x0000000002B40000-0x0000000002B4A000-memory.dmp
            Filesize

            40KB

          • memory/1884-68-0x0000000002AB0000-0x0000000002ABC000-memory.dmp
            Filesize

            48KB

          • memory/1884-67-0x0000000002A80000-0x0000000002A8C000-memory.dmp
            Filesize

            48KB

          • memory/1884-54-0x0000000075E31000-0x0000000075E33000-memory.dmp
            Filesize

            8KB

          • memory/1884-65-0x00000000026D0000-0x00000000026E0000-memory.dmp
            Filesize

            64KB

          • memory/1884-64-0x0000000001130000-0x0000000001142000-memory.dmp
            Filesize

            72KB

          • memory/1884-63-0x00000000026B0000-0x00000000026C6000-memory.dmp
            Filesize

            88KB

          • memory/1884-62-0x00000000005C0000-0x00000000005DC000-memory.dmp
            Filesize

            112KB

          • memory/1884-61-0x0000000077A60000-0x0000000077BE0000-memory.dmp
            Filesize

            1.5MB

          • memory/1884-60-0x0000000001390000-0x0000000001A1C000-memory.dmp
            Filesize

            6.5MB

          • memory/1884-59-0x0000000001390000-0x0000000001A1C000-memory.dmp
            Filesize

            6.5MB

          • memory/1884-58-0x0000000001390000-0x0000000001A1C000-memory.dmp
            Filesize

            6.5MB

          • memory/1884-57-0x0000000000910000-0x0000000000F9C000-memory.dmp
            Filesize

            6.5MB