Analysis

  • max time kernel
    133s
  • max time network
    149s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-02-2023 11:20

General

  • Target

    e9a5b47b26990737c8f764074805cf7e10834fd21d49b8b1f99afd94182b0cf0.exe

  • Size

    1.3MB

  • MD5

    6f5aec74b16e21f0c94599aa457f72c7

  • SHA1

    50f1ddf5d5d6eada2e39a45891e9dbb88c338533

  • SHA256

    e9a5b47b26990737c8f764074805cf7e10834fd21d49b8b1f99afd94182b0cf0

  • SHA512

    83d59391115fb976b769b402ad483a351f4229f94d36cf51b0e2cfb9366f882761af624d368e929bebe1162bb58b9f4311a794b07ffdeef470e7d3c6a500d42f

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 5 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9a5b47b26990737c8f764074805cf7e10834fd21d49b8b1f99afd94182b0cf0.exe
    "C:\Users\Admin\AppData\Local\Temp\e9a5b47b26990737c8f764074805cf7e10834fd21d49b8b1f99afd94182b0cf0.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4248
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3724
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4664
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2948
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4708
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\sihost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4752
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\RedistList\spoolsv.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:864
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\services.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:696
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Cookies\spoolsv.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4740
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\spoolsv.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:820
          • C:\Users\Admin\Cookies\spoolsv.exe
            "C:\Users\Admin\Cookies\spoolsv.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:3392
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Cookies\spoolsv.exe'" /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:3864
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Admin\Cookies\spoolsv.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:424
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Cookies\spoolsv.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:4804
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Portable Devices\sihost.exe'" /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:4104
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\sihost.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:4484
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Portable Devices\sihost.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:4460
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\spoolsv.exe'" /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:4244
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\spoolsv.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:584
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\spoolsv.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:512
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\services.exe'" /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:3316
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:4896
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:4000
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Mail\spoolsv.exe'" /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:652
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\spoolsv.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:4776
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Mail\spoolsv.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:788

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    ad5cd538ca58cb28ede39c108acb5785

    SHA1

    1ae910026f3dbe90ed025e9e96ead2b5399be877

    SHA256

    c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

    SHA512

    c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\spoolsv.exe

    Filesize

    1.0MB

    MD5

    bd31e94b4143c4ce49c17d3af46bcad0

    SHA1

    f8c51ff3ff909531d9469d4ba1bbabae101853ff

    SHA256

    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

    SHA512

    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    29bac464f3ad00183666a0f79d21e181

    SHA1

    57bd5f544af61c3bd56c413e8101de41f75ad8b4

    SHA256

    9e3ed968987abfe74303074491e28e9b6606d6308053a8550b83eb5dcde67604

    SHA512

    768c537b4d72ea45b917606936e43343e3c60aa43038deb89e77e0c1bc645a5aec9f4df35a913356529ad7a0d0d49a1116753d57bc033b06390ab3a7bbf1af7d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    fb380aee4303435fe91da285337c6ab0

    SHA1

    f1cba99c3193c0fc382ed046a7e03b02004023df

    SHA256

    e86128d7c6d4e272c190fd4fbb315993776db34c568d3b76b7e1388fcb2a53f7

    SHA512

    767d23aeba211b25585716be238834908438422e175473eb0f8fb9387c7740674db16fe9fe1dc02305ea53117e7adb4e1a1e9d5c27c006fdfbf691ba2d8852ed

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    fb380aee4303435fe91da285337c6ab0

    SHA1

    f1cba99c3193c0fc382ed046a7e03b02004023df

    SHA256

    e86128d7c6d4e272c190fd4fbb315993776db34c568d3b76b7e1388fcb2a53f7

    SHA512

    767d23aeba211b25585716be238834908438422e175473eb0f8fb9387c7740674db16fe9fe1dc02305ea53117e7adb4e1a1e9d5c27c006fdfbf691ba2d8852ed

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    efe09637a4c0dacbd12c06eed0e72a76

    SHA1

    7ce386ced138819ce43d7c73dc1e65cdb98bade4

    SHA256

    f8f26a3638ab342c9924d21a94eaa4008fb25bce31b197b39572d83eabea02f9

    SHA512

    b319c0efe58518503b290aa05d2f03083afeae034ebb5e5ee7446e7d4cc710539e48a6d474ced9a7717627f4d89da312c9c71f0226343b9008ec65fa09a1ae0d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    c9e55214095714462470af5d6847dfb9

    SHA1

    e629fe94d6d5cc2ac69d136e6521cda9896075cc

    SHA256

    61ac7f072eb38f273978f9485dabe7a3d2937a8e2b6b6c006f643f7dc7fa8cd7

    SHA512

    07ee7fbd3810473fc2ba78696a19e47d903e22487fb100d74fee8c5406d6b96706c67ef5911c693c710de9f12f6a0feef4db37479fe2221526e79f02f7ef68e6

  • C:\Users\Admin\Cookies\spoolsv.exe

    Filesize

    1.0MB

    MD5

    bd31e94b4143c4ce49c17d3af46bcad0

    SHA1

    f8c51ff3ff909531d9469d4ba1bbabae101853ff

    SHA256

    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

    SHA512

    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

  • C:\providercommon\1zu9dW.bat

    Filesize

    36B

    MD5

    6783c3ee07c7d151ceac57f1f9c8bed7

    SHA1

    17468f98f95bf504cc1f83c49e49a78526b3ea03

    SHA256

    8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

    SHA512

    c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

  • C:\providercommon\DllCommonsvc.exe

    Filesize

    1.0MB

    MD5

    bd31e94b4143c4ce49c17d3af46bcad0

    SHA1

    f8c51ff3ff909531d9469d4ba1bbabae101853ff

    SHA256

    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

    SHA512

    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

  • C:\providercommon\DllCommonsvc.exe

    Filesize

    1.0MB

    MD5

    bd31e94b4143c4ce49c17d3af46bcad0

    SHA1

    f8c51ff3ff909531d9469d4ba1bbabae101853ff

    SHA256

    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

    SHA512

    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

  • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

    Filesize

    197B

    MD5

    8088241160261560a02c84025d107592

    SHA1

    083121f7027557570994c9fc211df61730455bb5

    SHA256

    2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

    SHA512

    20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

  • memory/696-294-0x0000000000000000-mapping.dmp

  • memory/820-295-0x0000000000000000-mapping.dmp

  • memory/864-293-0x0000000000000000-mapping.dmp

  • memory/2948-285-0x0000000000110000-0x0000000000220000-memory.dmp

    Filesize

    1.1MB

  • memory/2948-286-0x0000000002280000-0x0000000002292000-memory.dmp

    Filesize

    72KB

  • memory/2948-287-0x0000000002290000-0x000000000229C000-memory.dmp

    Filesize

    48KB

  • memory/2948-288-0x00000000022A0000-0x00000000022AC000-memory.dmp

    Filesize

    48KB

  • memory/2948-282-0x0000000000000000-mapping.dmp

  • memory/2948-289-0x00000000022B0000-0x00000000022BC000-memory.dmp

    Filesize

    48KB

  • memory/3392-312-0x0000000000000000-mapping.dmp

  • memory/3724-183-0x0000000000000000-mapping.dmp

  • memory/3724-185-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/3724-184-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-144-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-179-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-148-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-149-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-150-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-151-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-152-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-153-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-154-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-155-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-156-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-157-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-158-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-159-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-160-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-161-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-162-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-163-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-164-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-165-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-166-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-167-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-168-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-169-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-170-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-172-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-173-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-171-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-174-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-175-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-176-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-177-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-178-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-147-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-180-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-181-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-182-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-146-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-145-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-119-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-143-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-142-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-121-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-141-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-140-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-139-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-138-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-137-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-136-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-135-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-134-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-120-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-122-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-133-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-124-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-132-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-130-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-131-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-129-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-128-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-125-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4248-127-0x0000000076E80000-0x000000007700E000-memory.dmp

    Filesize

    1.6MB

  • memory/4664-259-0x0000000000000000-mapping.dmp

  • memory/4708-290-0x0000000000000000-mapping.dmp

  • memory/4740-291-0x0000000000000000-mapping.dmp

  • memory/4752-326-0x000001D3330A0000-0x000001D333116000-memory.dmp

    Filesize

    472KB

  • memory/4752-323-0x000001D332FF0000-0x000001D333012000-memory.dmp

    Filesize

    136KB

  • memory/4752-292-0x0000000000000000-mapping.dmp