Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    15-10-2022 08:22

General

  • Target

    37aa26e9208b0930fb1068d718d2e32e.exe

  • Size

    4.9MB

  • MD5

    37aa26e9208b0930fb1068d718d2e32e

  • SHA1

    89a3c8a1f0288b0cb6797d0e17ddaa7961d65acc

  • SHA256

    1a93d204cd4bf9b77434af18be074c47ad7fcebdd109ecc87f77d6b78a9ff2b3

  • SHA512

    5c2645f16f8a0ba54c31128fc5f0f8b7b5e81ce208f42798904d39fd6de08e6f1378f9665e70412f5ba6b575dd90ca90191a8cbcdbf24511337a0ecf422d7fc8

  • SSDEEP

    49152:bl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 6 IoCs
  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • System policy modification 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37aa26e9208b0930fb1068d718d2e32e.exe
    "C:\Users\Admin\AppData\Local\Temp\37aa26e9208b0930fb1068d718d2e32e.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1196
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1704
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:752
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:820
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1744
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1992
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:632
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:696
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1940
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:616
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1960
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:964
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1064
    • C:\Program Files (x86)\Google\Policies\explorer.exe
      "C:\Program Files (x86)\Google\Policies\explorer.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2212
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3f8e6773-a8cc-45c3-9153-7068cfa0f40b.vbs"
        3⤵
          PID:2616
        • C:\Windows\System32\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7876fa1a-e8c5-4649-ba1c-840ed3130ee5.vbs"
          3⤵
            PID:2636
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Local Settings\Idle.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:972
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Admin\Local Settings\Idle.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:656
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Local Settings\Idle.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2004
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Google\Policies\explorer.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1796
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Policies\explorer.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1516
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Google\Policies\explorer.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1232
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Media Player\de-DE\smss.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:704
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\de-DE\smss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1932
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Media Player\de-DE\smss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1724
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Recorded TV\explorer.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:968
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Public\Recorded TV\explorer.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:804
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Recorded TV\explorer.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1040
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\Idle.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1976
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\Idle.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1888
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\Idle.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:988
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 6 /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\WMIADAP.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:788
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\WMIADAP.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1668
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 13 /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\WMIADAP.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1556

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Bypass User Account Control

      1
      T1088

      Scheduled Task

      1
      T1053

      Defense Evasion

      Bypass User Account Control

      1
      T1088

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Google\Policies\explorer.exe
        Filesize

        4.9MB

        MD5

        f1cbc48ff46dd3e0705a20dedf8b377b

        SHA1

        b427eee6450f9b1fb5e0df7a96659cde25340a26

        SHA256

        de2742b8ca406eae90e4ce50bca961edcafb5f61e2df21362a59f12216880679

        SHA512

        5d9fd4c70a016ebd80f398ae837b205595bfe71d56c4d77b0afa0e3911cdf826e403ba6f696f5e4bd6fc7e4b1e5cd45e37e449138f0b0764078329eb40548586

      • C:\Program Files (x86)\Google\Policies\explorer.exe
        Filesize

        4.9MB

        MD5

        f1cbc48ff46dd3e0705a20dedf8b377b

        SHA1

        b427eee6450f9b1fb5e0df7a96659cde25340a26

        SHA256

        de2742b8ca406eae90e4ce50bca961edcafb5f61e2df21362a59f12216880679

        SHA512

        5d9fd4c70a016ebd80f398ae837b205595bfe71d56c4d77b0afa0e3911cdf826e403ba6f696f5e4bd6fc7e4b1e5cd45e37e449138f0b0764078329eb40548586

      • C:\Users\Admin\AppData\Local\Temp\3f8e6773-a8cc-45c3-9153-7068cfa0f40b.vbs
        Filesize

        727B

        MD5

        095b37ea376cf0f3ba9a1b18c818af79

        SHA1

        2b6718d70304f0b1b77a50bf1b0aac4ed35a02f3

        SHA256

        c55c738d8bad2e2e5d76ba23b72bb76642ff9b44da5de79037f8224af6496cfc

        SHA512

        07618dba8adaa44f53d61db7250c7632d80c9d4cdae8d638f7f3036d57ddfa3449fef51242271620a3deab41bd4a79533e01d69cdbbb78b8ec677c6d269f6f26

      • C:\Users\Admin\AppData\Local\Temp\7876fa1a-e8c5-4649-ba1c-840ed3130ee5.vbs
        Filesize

        503B

        MD5

        579068cdfeb484ffb953bd412329cd53

        SHA1

        d7bcfc457889298e91bcc079eb5b98457fbccaba

        SHA256

        47350408841c090ce9534707fbc92135051709e23485ef4d6ef08d620ee4602f

        SHA512

        c439632c14e1afe88cf343fc86ffa0f8da7715c53d59b212b9d639176d17440e7e743b3c3dadbff77bcbdfb9b2203a23638e70760cb2e2010f737425266f2ba9

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        7ece50daa6f8820eada3c764ad11b117

        SHA1

        93550e1b4bf98f98eaedee8055a64744323d614f

        SHA256

        8adeb1e24dcf5968a84859c5dc324b9b1a34d446a3f5557f3ff7e3f0a6c09d57

        SHA512

        76a66fbb5077732f05f9582e9d41f571ccc4e1e657712f9bc7dac3ac21671940b21d7619158264eab39ced1e2cbcfa5da4798c47b04ae24704bdea7b581d9beb

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        7ece50daa6f8820eada3c764ad11b117

        SHA1

        93550e1b4bf98f98eaedee8055a64744323d614f

        SHA256

        8adeb1e24dcf5968a84859c5dc324b9b1a34d446a3f5557f3ff7e3f0a6c09d57

        SHA512

        76a66fbb5077732f05f9582e9d41f571ccc4e1e657712f9bc7dac3ac21671940b21d7619158264eab39ced1e2cbcfa5da4798c47b04ae24704bdea7b581d9beb

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        7ece50daa6f8820eada3c764ad11b117

        SHA1

        93550e1b4bf98f98eaedee8055a64744323d614f

        SHA256

        8adeb1e24dcf5968a84859c5dc324b9b1a34d446a3f5557f3ff7e3f0a6c09d57

        SHA512

        76a66fbb5077732f05f9582e9d41f571ccc4e1e657712f9bc7dac3ac21671940b21d7619158264eab39ced1e2cbcfa5da4798c47b04ae24704bdea7b581d9beb

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        7ece50daa6f8820eada3c764ad11b117

        SHA1

        93550e1b4bf98f98eaedee8055a64744323d614f

        SHA256

        8adeb1e24dcf5968a84859c5dc324b9b1a34d446a3f5557f3ff7e3f0a6c09d57

        SHA512

        76a66fbb5077732f05f9582e9d41f571ccc4e1e657712f9bc7dac3ac21671940b21d7619158264eab39ced1e2cbcfa5da4798c47b04ae24704bdea7b581d9beb

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        7ece50daa6f8820eada3c764ad11b117

        SHA1

        93550e1b4bf98f98eaedee8055a64744323d614f

        SHA256

        8adeb1e24dcf5968a84859c5dc324b9b1a34d446a3f5557f3ff7e3f0a6c09d57

        SHA512

        76a66fbb5077732f05f9582e9d41f571ccc4e1e657712f9bc7dac3ac21671940b21d7619158264eab39ced1e2cbcfa5da4798c47b04ae24704bdea7b581d9beb

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        7ece50daa6f8820eada3c764ad11b117

        SHA1

        93550e1b4bf98f98eaedee8055a64744323d614f

        SHA256

        8adeb1e24dcf5968a84859c5dc324b9b1a34d446a3f5557f3ff7e3f0a6c09d57

        SHA512

        76a66fbb5077732f05f9582e9d41f571ccc4e1e657712f9bc7dac3ac21671940b21d7619158264eab39ced1e2cbcfa5da4798c47b04ae24704bdea7b581d9beb

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        7ece50daa6f8820eada3c764ad11b117

        SHA1

        93550e1b4bf98f98eaedee8055a64744323d614f

        SHA256

        8adeb1e24dcf5968a84859c5dc324b9b1a34d446a3f5557f3ff7e3f0a6c09d57

        SHA512

        76a66fbb5077732f05f9582e9d41f571ccc4e1e657712f9bc7dac3ac21671940b21d7619158264eab39ced1e2cbcfa5da4798c47b04ae24704bdea7b581d9beb

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        7ece50daa6f8820eada3c764ad11b117

        SHA1

        93550e1b4bf98f98eaedee8055a64744323d614f

        SHA256

        8adeb1e24dcf5968a84859c5dc324b9b1a34d446a3f5557f3ff7e3f0a6c09d57

        SHA512

        76a66fbb5077732f05f9582e9d41f571ccc4e1e657712f9bc7dac3ac21671940b21d7619158264eab39ced1e2cbcfa5da4798c47b04ae24704bdea7b581d9beb

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        7ece50daa6f8820eada3c764ad11b117

        SHA1

        93550e1b4bf98f98eaedee8055a64744323d614f

        SHA256

        8adeb1e24dcf5968a84859c5dc324b9b1a34d446a3f5557f3ff7e3f0a6c09d57

        SHA512

        76a66fbb5077732f05f9582e9d41f571ccc4e1e657712f9bc7dac3ac21671940b21d7619158264eab39ced1e2cbcfa5da4798c47b04ae24704bdea7b581d9beb

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        7ece50daa6f8820eada3c764ad11b117

        SHA1

        93550e1b4bf98f98eaedee8055a64744323d614f

        SHA256

        8adeb1e24dcf5968a84859c5dc324b9b1a34d446a3f5557f3ff7e3f0a6c09d57

        SHA512

        76a66fbb5077732f05f9582e9d41f571ccc4e1e657712f9bc7dac3ac21671940b21d7619158264eab39ced1e2cbcfa5da4798c47b04ae24704bdea7b581d9beb

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        7ece50daa6f8820eada3c764ad11b117

        SHA1

        93550e1b4bf98f98eaedee8055a64744323d614f

        SHA256

        8adeb1e24dcf5968a84859c5dc324b9b1a34d446a3f5557f3ff7e3f0a6c09d57

        SHA512

        76a66fbb5077732f05f9582e9d41f571ccc4e1e657712f9bc7dac3ac21671940b21d7619158264eab39ced1e2cbcfa5da4798c47b04ae24704bdea7b581d9beb

      • memory/616-77-0x0000000000000000-mapping.dmp
      • memory/616-182-0x00000000028C4000-0x00000000028C7000-memory.dmp
        Filesize

        12KB

      • memory/616-140-0x000007FEED730000-0x000007FEEE28D000-memory.dmp
        Filesize

        11.4MB

      • memory/616-188-0x00000000028CB000-0x00000000028EA000-memory.dmp
        Filesize

        124KB

      • memory/616-162-0x000000001B830000-0x000000001BB2F000-memory.dmp
        Filesize

        3.0MB

      • memory/616-131-0x00000000028C4000-0x00000000028C7000-memory.dmp
        Filesize

        12KB

      • memory/616-105-0x000007FEEB1D0000-0x000007FEEBBF3000-memory.dmp
        Filesize

        10.1MB

      • memory/632-144-0x0000000002240000-0x00000000022C0000-memory.dmp
        Filesize

        512KB

      • memory/632-165-0x0000000002240000-0x00000000022C0000-memory.dmp
        Filesize

        512KB

      • memory/632-114-0x000007FEEB1D0000-0x000007FEEBBF3000-memory.dmp
        Filesize

        10.1MB

      • memory/632-127-0x0000000002240000-0x00000000022C0000-memory.dmp
        Filesize

        512KB

      • memory/632-155-0x000000001B870000-0x000000001BB6F000-memory.dmp
        Filesize

        3.0MB

      • memory/632-74-0x0000000000000000-mapping.dmp
      • memory/632-122-0x000007FEED730000-0x000007FEEE28D000-memory.dmp
        Filesize

        11.4MB

      • memory/696-180-0x0000000002924000-0x0000000002927000-memory.dmp
        Filesize

        12KB

      • memory/696-137-0x000007FEED730000-0x000007FEEE28D000-memory.dmp
        Filesize

        11.4MB

      • memory/696-176-0x000000000292B000-0x000000000294A000-memory.dmp
        Filesize

        124KB

      • memory/696-130-0x0000000002924000-0x0000000002927000-memory.dmp
        Filesize

        12KB

      • memory/696-112-0x000007FEEB1D0000-0x000007FEEBBF3000-memory.dmp
        Filesize

        10.1MB

      • memory/696-163-0x000000001B900000-0x000000001BBFF000-memory.dmp
        Filesize

        3.0MB

      • memory/696-75-0x0000000000000000-mapping.dmp
      • memory/752-154-0x00000000029DB000-0x00000000029FA000-memory.dmp
        Filesize

        124KB

      • memory/752-169-0x00000000029DB000-0x00000000029FA000-memory.dmp
        Filesize

        124KB

      • memory/752-167-0x00000000029D4000-0x00000000029D7000-memory.dmp
        Filesize

        12KB

      • memory/752-146-0x000000001B810000-0x000000001BB0F000-memory.dmp
        Filesize

        3.0MB

      • memory/752-121-0x000007FEED730000-0x000007FEEE28D000-memory.dmp
        Filesize

        11.4MB

      • memory/752-70-0x0000000000000000-mapping.dmp
      • memory/752-126-0x00000000029D4000-0x00000000029D7000-memory.dmp
        Filesize

        12KB

      • memory/752-113-0x000007FEEB1D0000-0x000007FEEBBF3000-memory.dmp
        Filesize

        10.1MB

      • memory/820-115-0x000007FEEB1D0000-0x000007FEEBBF3000-memory.dmp
        Filesize

        10.1MB

      • memory/820-178-0x00000000026FB000-0x000000000271A000-memory.dmp
        Filesize

        124KB

      • memory/820-173-0x00000000026F4000-0x00000000026F7000-memory.dmp
        Filesize

        12KB

      • memory/820-147-0x000000001B8D0000-0x000000001BBCF000-memory.dmp
        Filesize

        3.0MB

      • memory/820-159-0x00000000026FB000-0x000000000271A000-memory.dmp
        Filesize

        124KB

      • memory/820-71-0x0000000000000000-mapping.dmp
      • memory/820-129-0x00000000026F4000-0x00000000026F7000-memory.dmp
        Filesize

        12KB

      • memory/820-139-0x000007FEED730000-0x000007FEEE28D000-memory.dmp
        Filesize

        11.4MB

      • memory/964-135-0x00000000024D4000-0x00000000024D7000-memory.dmp
        Filesize

        12KB

      • memory/964-106-0x000007FEEB1D0000-0x000007FEEBBF3000-memory.dmp
        Filesize

        10.1MB

      • memory/964-156-0x00000000024DB000-0x00000000024FA000-memory.dmp
        Filesize

        124KB

      • memory/964-145-0x000000001B910000-0x000000001BC0F000-memory.dmp
        Filesize

        3.0MB

      • memory/964-170-0x00000000024DB000-0x00000000024FA000-memory.dmp
        Filesize

        124KB

      • memory/964-79-0x0000000000000000-mapping.dmp
      • memory/964-168-0x00000000024D4000-0x00000000024D7000-memory.dmp
        Filesize

        12KB

      • memory/964-124-0x000007FEED730000-0x000007FEEE28D000-memory.dmp
        Filesize

        11.4MB

      • memory/1064-80-0x0000000000000000-mapping.dmp
      • memory/1064-132-0x0000000002984000-0x0000000002987000-memory.dmp
        Filesize

        12KB

      • memory/1064-116-0x000007FEEB1D0000-0x000007FEEBBF3000-memory.dmp
        Filesize

        10.1MB

      • memory/1064-142-0x000007FEED730000-0x000007FEEE28D000-memory.dmp
        Filesize

        11.4MB

      • memory/1064-179-0x000000000298B000-0x00000000029AA000-memory.dmp
        Filesize

        124KB

      • memory/1064-175-0x0000000002984000-0x0000000002987000-memory.dmp
        Filesize

        12KB

      • memory/1196-54-0x00000000011A0000-0x0000000001694000-memory.dmp
        Filesize

        5.0MB

      • memory/1196-63-0x0000000000600000-0x000000000060A000-memory.dmp
        Filesize

        40KB

      • memory/1196-59-0x00000000004A0000-0x00000000004B6000-memory.dmp
        Filesize

        88KB

      • memory/1196-65-0x0000000000830000-0x000000000083E000-memory.dmp
        Filesize

        56KB

      • memory/1196-56-0x0000000000460000-0x000000000047C000-memory.dmp
        Filesize

        112KB

      • memory/1196-57-0x0000000000480000-0x0000000000488000-memory.dmp
        Filesize

        32KB

      • memory/1196-61-0x00000000005E0000-0x00000000005EA000-memory.dmp
        Filesize

        40KB

      • memory/1196-58-0x0000000000490000-0x00000000004A0000-memory.dmp
        Filesize

        64KB

      • memory/1196-62-0x00000000005F0000-0x0000000000602000-memory.dmp
        Filesize

        72KB

      • memory/1196-66-0x0000000000840000-0x0000000000848000-memory.dmp
        Filesize

        32KB

      • memory/1196-67-0x0000000000850000-0x0000000000858000-memory.dmp
        Filesize

        32KB

      • memory/1196-60-0x00000000004C0000-0x00000000004D0000-memory.dmp
        Filesize

        64KB

      • memory/1196-64-0x0000000000610000-0x000000000061E000-memory.dmp
        Filesize

        56KB

      • memory/1196-68-0x0000000000A00000-0x0000000000A0C000-memory.dmp
        Filesize

        48KB

      • memory/1196-55-0x000000001BAF0000-0x000000001BC1E000-memory.dmp
        Filesize

        1.2MB

      • memory/1704-161-0x000000001B860000-0x000000001BB5F000-memory.dmp
        Filesize

        3.0MB

      • memory/1704-69-0x0000000000000000-mapping.dmp
      • memory/1704-184-0x000000000251B000-0x000000000253A000-memory.dmp
        Filesize

        124KB

      • memory/1704-187-0x0000000002514000-0x0000000002517000-memory.dmp
        Filesize

        12KB

      • memory/1704-118-0x000007FEEB1D0000-0x000007FEEBBF3000-memory.dmp
        Filesize

        10.1MB

      • memory/1704-138-0x000007FEED730000-0x000007FEEE28D000-memory.dmp
        Filesize

        11.4MB

      • memory/1704-133-0x0000000002514000-0x0000000002517000-memory.dmp
        Filesize

        12KB

      • memory/1744-174-0x000000000295B000-0x000000000297A000-memory.dmp
        Filesize

        124KB

      • memory/1744-134-0x0000000002954000-0x0000000002957000-memory.dmp
        Filesize

        12KB

      • memory/1744-171-0x0000000002954000-0x0000000002957000-memory.dmp
        Filesize

        12KB

      • memory/1744-117-0x000007FEEB1D0000-0x000007FEEBBF3000-memory.dmp
        Filesize

        10.1MB

      • memory/1744-143-0x000007FEED730000-0x000007FEEE28D000-memory.dmp
        Filesize

        11.4MB

      • memory/1744-153-0x000000001B850000-0x000000001BB4F000-memory.dmp
        Filesize

        3.0MB

      • memory/1744-164-0x000000000295B000-0x000000000297A000-memory.dmp
        Filesize

        124KB

      • memory/1744-72-0x0000000000000000-mapping.dmp
      • memory/1940-111-0x000007FEEB1D0000-0x000007FEEBBF3000-memory.dmp
        Filesize

        10.1MB

      • memory/1940-158-0x000000001B7A0000-0x000000001BA9F000-memory.dmp
        Filesize

        3.0MB

      • memory/1940-120-0x000007FEED730000-0x000007FEEE28D000-memory.dmp
        Filesize

        11.4MB

      • memory/1940-181-0x0000000002514000-0x0000000002517000-memory.dmp
        Filesize

        12KB

      • memory/1940-183-0x000000000251B000-0x000000000253A000-memory.dmp
        Filesize

        124KB

      • memory/1940-76-0x0000000000000000-mapping.dmp
      • memory/1940-123-0x0000000002514000-0x0000000002517000-memory.dmp
        Filesize

        12KB

      • memory/1960-78-0x0000000000000000-mapping.dmp
      • memory/1960-136-0x00000000026C4000-0x00000000026C7000-memory.dmp
        Filesize

        12KB

      • memory/1960-150-0x000000001B7C0000-0x000000001BABF000-memory.dmp
        Filesize

        3.0MB

      • memory/1960-177-0x00000000026CB000-0x00000000026EA000-memory.dmp
        Filesize

        124KB

      • memory/1960-141-0x000007FEED730000-0x000007FEEE28D000-memory.dmp
        Filesize

        11.4MB

      • memory/1960-172-0x00000000026C4000-0x00000000026C7000-memory.dmp
        Filesize

        12KB

      • memory/1960-119-0x000007FEEB1D0000-0x000007FEEBBF3000-memory.dmp
        Filesize

        10.1MB

      • memory/1960-157-0x00000000026CB000-0x00000000026EA000-memory.dmp
        Filesize

        124KB

      • memory/1992-81-0x000007FEFC161000-0x000007FEFC163000-memory.dmp
        Filesize

        8KB

      • memory/1992-84-0x000007FEEB1D0000-0x000007FEEBBF3000-memory.dmp
        Filesize

        10.1MB

      • memory/1992-185-0x000000000240B000-0x000000000242A000-memory.dmp
        Filesize

        124KB

      • memory/1992-73-0x0000000000000000-mapping.dmp
      • memory/1992-160-0x000000001B8B0000-0x000000001BBAF000-memory.dmp
        Filesize

        3.0MB

      • memory/1992-186-0x0000000002404000-0x0000000002407000-memory.dmp
        Filesize

        12KB

      • memory/1992-125-0x000007FEED730000-0x000007FEEE28D000-memory.dmp
        Filesize

        11.4MB

      • memory/1992-128-0x0000000002404000-0x0000000002407000-memory.dmp
        Filesize

        12KB

      • memory/2212-110-0x0000000000CB0000-0x00000000011A4000-memory.dmp
        Filesize

        5.0MB

      • memory/2212-107-0x0000000000000000-mapping.dmp
      • memory/2212-189-0x000000001B537000-0x000000001B556000-memory.dmp
        Filesize

        124KB

      • memory/2212-190-0x000000001B537000-0x000000001B556000-memory.dmp
        Filesize

        124KB

      • memory/2616-148-0x0000000000000000-mapping.dmp
      • memory/2636-149-0x0000000000000000-mapping.dmp