Analysis

  • max time kernel
    115s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2023 11:11

General

  • Target

    b5dfa64f79e3272dd6ccb91a40a3206c.exe

  • Size

    1.5MB

  • MD5

    b5dfa64f79e3272dd6ccb91a40a3206c

  • SHA1

    ca02a91baa75c5e7ca5f0a5a28e3187ab87778e4

  • SHA256

    68da9464f3455f8a65b4bc540f00c525ebf26a05cd6b07f1d5ad3e76f2f43469

  • SHA512

    c9f32e08351f405d0c1bd40da364a9f30c494ade9a775039494d9ebbf1fa2835879ed333a2b5b6ea3e7d37bad815f00563f107c3aeeba7bd065be6ba96808289

  • SSDEEP

    49152:Ug7eMAlDZSskPpc6r1deUNWiP3XtGfAGOw:UJMAlDAdPpF1YbifXtg9

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 21 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 6 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 21 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5dfa64f79e3272dd6ccb91a40a3206c.exe
    "C:\Users\Admin\AppData\Local\Temp\b5dfa64f79e3272dd6ccb91a40a3206c.exe"
    1⤵
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\b5dfa64f79e3272dd6ccb91a40a3206c.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1844
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\csrss.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1496
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\a8e30002-b1b4-11ed-a8b7-cee1c2fbb193\spoolsv.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:428
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\smss.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1360
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\de-DE\winlogon.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:848
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\wininit.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:940
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Temp\Crashpad\Idle.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:992
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:616
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pX4FL42xAJ.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:1244
        • C:\Windows\Temp\Crashpad\Idle.exe
          "C:\Windows\Temp\Crashpad\Idle.exe"
          3⤵
          • Executes dropped EXE
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:1796
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\csrss.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1324
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\csrss.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:976
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\csrss.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1500
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Recovery\a8e30002-b1b4-11ed-a8b7-cee1c2fbb193\spoolsv.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1008
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\a8e30002-b1b4-11ed-a8b7-cee1c2fbb193\spoolsv.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:304
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Recovery\a8e30002-b1b4-11ed-a8b7-cee1c2fbb193\spoolsv.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:324
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\smss.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1928
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\smss.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1884
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\smss.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1368
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Photo Viewer\de-DE\winlogon.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1196
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\de-DE\winlogon.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1028
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Photo Viewer\de-DE\winlogon.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1960
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\wininit.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1812
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\wininit.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1620
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\wininit.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1856
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Windows\Temp\Crashpad\Idle.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1836
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\Temp\Crashpad\Idle.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1984
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Windows\Temp\Crashpad\Idle.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1584
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1756
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:552
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1424

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\MSOCache\All Users\wininit.exe
      Filesize

      1.5MB

      MD5

      b5dfa64f79e3272dd6ccb91a40a3206c

      SHA1

      ca02a91baa75c5e7ca5f0a5a28e3187ab87778e4

      SHA256

      68da9464f3455f8a65b4bc540f00c525ebf26a05cd6b07f1d5ad3e76f2f43469

      SHA512

      c9f32e08351f405d0c1bd40da364a9f30c494ade9a775039494d9ebbf1fa2835879ed333a2b5b6ea3e7d37bad815f00563f107c3aeeba7bd065be6ba96808289

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      61KB

      MD5

      e71c8443ae0bc2e282c73faead0a6dd3

      SHA1

      0c110c1b01e68edfacaeae64781a37b1995fa94b

      SHA256

      95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

      SHA512

      b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      ed958d685a4294d7acec954b699438c7

      SHA1

      b137dad6330b8cad162cb4664ed52ac7bb8245a5

      SHA256

      cbbf8102d4bfb957659c8dafde4934bb5d6d85345636bc71601fe6fbd618d528

      SHA512

      e150a50ca0cc532e64699f61b53c6726ec91f29e792718dd9665defce0b0bd4303649115ce7d69053e928589b5338b02191e8b899fc4ece70649f30cdd6b5c4a

    • C:\Users\Admin\AppData\Local\Temp\CabC41D.tmp
      Filesize

      61KB

      MD5

      fc4666cbca561e864e7fdf883a9e6661

      SHA1

      2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

      SHA256

      10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

      SHA512

      c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

    • C:\Users\Admin\AppData\Local\Temp\TarC5AA.tmp
      Filesize

      161KB

      MD5

      be2bec6e8c5653136d3e72fe53c98aa3

      SHA1

      a8182d6db17c14671c3d5766c72e58d87c0810de

      SHA256

      1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

      SHA512

      0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

    • C:\Users\Admin\AppData\Local\Temp\pX4FL42xAJ.bat
      Filesize

      198B

      MD5

      e81ccb34a48eb774d3def5616a25513a

      SHA1

      6ce0a967fa0743f6b47e7b543cd7338033b450ea

      SHA256

      ebf0f12df43db2038b5f7dca288da7a68093946d73d5ffce99b69e3bc246f374

      SHA512

      e1763cb90ad320228b555cbe77727461fbbd8b216bcc4647b8c825e92e06694f29ab485b10a2d14c4533bc301d3828b189f0a725030a54a9c8a8fad35c1715d1

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
      Filesize

      7KB

      MD5

      725c2c9c07e21f36321b04f8c618a6d4

      SHA1

      02e5865a4a8822323c15b265a2d295efa0f244da

      SHA256

      687c328a4b559daf207fe424fbc0349068ca967ba34edee43918c2b82ff99bf4

      SHA512

      31cdd3fedba550e3a3db0d3ce94a604f1a2c072f001fb90a08fc3ed02ab161b821bb020438fe7541219d2ad98ee7e1a40d29dfc3812c9640b0ed69e62d416564

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
      Filesize

      7KB

      MD5

      725c2c9c07e21f36321b04f8c618a6d4

      SHA1

      02e5865a4a8822323c15b265a2d295efa0f244da

      SHA256

      687c328a4b559daf207fe424fbc0349068ca967ba34edee43918c2b82ff99bf4

      SHA512

      31cdd3fedba550e3a3db0d3ce94a604f1a2c072f001fb90a08fc3ed02ab161b821bb020438fe7541219d2ad98ee7e1a40d29dfc3812c9640b0ed69e62d416564

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
      Filesize

      7KB

      MD5

      725c2c9c07e21f36321b04f8c618a6d4

      SHA1

      02e5865a4a8822323c15b265a2d295efa0f244da

      SHA256

      687c328a4b559daf207fe424fbc0349068ca967ba34edee43918c2b82ff99bf4

      SHA512

      31cdd3fedba550e3a3db0d3ce94a604f1a2c072f001fb90a08fc3ed02ab161b821bb020438fe7541219d2ad98ee7e1a40d29dfc3812c9640b0ed69e62d416564

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
      Filesize

      7KB

      MD5

      725c2c9c07e21f36321b04f8c618a6d4

      SHA1

      02e5865a4a8822323c15b265a2d295efa0f244da

      SHA256

      687c328a4b559daf207fe424fbc0349068ca967ba34edee43918c2b82ff99bf4

      SHA512

      31cdd3fedba550e3a3db0d3ce94a604f1a2c072f001fb90a08fc3ed02ab161b821bb020438fe7541219d2ad98ee7e1a40d29dfc3812c9640b0ed69e62d416564

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
      Filesize

      7KB

      MD5

      725c2c9c07e21f36321b04f8c618a6d4

      SHA1

      02e5865a4a8822323c15b265a2d295efa0f244da

      SHA256

      687c328a4b559daf207fe424fbc0349068ca967ba34edee43918c2b82ff99bf4

      SHA512

      31cdd3fedba550e3a3db0d3ce94a604f1a2c072f001fb90a08fc3ed02ab161b821bb020438fe7541219d2ad98ee7e1a40d29dfc3812c9640b0ed69e62d416564

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
      Filesize

      7KB

      MD5

      725c2c9c07e21f36321b04f8c618a6d4

      SHA1

      02e5865a4a8822323c15b265a2d295efa0f244da

      SHA256

      687c328a4b559daf207fe424fbc0349068ca967ba34edee43918c2b82ff99bf4

      SHA512

      31cdd3fedba550e3a3db0d3ce94a604f1a2c072f001fb90a08fc3ed02ab161b821bb020438fe7541219d2ad98ee7e1a40d29dfc3812c9640b0ed69e62d416564

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
      Filesize

      7KB

      MD5

      725c2c9c07e21f36321b04f8c618a6d4

      SHA1

      02e5865a4a8822323c15b265a2d295efa0f244da

      SHA256

      687c328a4b559daf207fe424fbc0349068ca967ba34edee43918c2b82ff99bf4

      SHA512

      31cdd3fedba550e3a3db0d3ce94a604f1a2c072f001fb90a08fc3ed02ab161b821bb020438fe7541219d2ad98ee7e1a40d29dfc3812c9640b0ed69e62d416564

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WY572M707FA5BR6DGB8F.temp
      Filesize

      7KB

      MD5

      725c2c9c07e21f36321b04f8c618a6d4

      SHA1

      02e5865a4a8822323c15b265a2d295efa0f244da

      SHA256

      687c328a4b559daf207fe424fbc0349068ca967ba34edee43918c2b82ff99bf4

      SHA512

      31cdd3fedba550e3a3db0d3ce94a604f1a2c072f001fb90a08fc3ed02ab161b821bb020438fe7541219d2ad98ee7e1a40d29dfc3812c9640b0ed69e62d416564

    • C:\Windows\Temp\Crashpad\Idle.exe
      Filesize

      1.5MB

      MD5

      b5dfa64f79e3272dd6ccb91a40a3206c

      SHA1

      ca02a91baa75c5e7ca5f0a5a28e3187ab87778e4

      SHA256

      68da9464f3455f8a65b4bc540f00c525ebf26a05cd6b07f1d5ad3e76f2f43469

      SHA512

      c9f32e08351f405d0c1bd40da364a9f30c494ade9a775039494d9ebbf1fa2835879ed333a2b5b6ea3e7d37bad815f00563f107c3aeeba7bd065be6ba96808289

    • C:\Windows\Temp\Crashpad\Idle.exe
      Filesize

      1.5MB

      MD5

      b5dfa64f79e3272dd6ccb91a40a3206c

      SHA1

      ca02a91baa75c5e7ca5f0a5a28e3187ab87778e4

      SHA256

      68da9464f3455f8a65b4bc540f00c525ebf26a05cd6b07f1d5ad3e76f2f43469

      SHA512

      c9f32e08351f405d0c1bd40da364a9f30c494ade9a775039494d9ebbf1fa2835879ed333a2b5b6ea3e7d37bad815f00563f107c3aeeba7bd065be6ba96808289

    • memory/428-129-0x0000000002564000-0x0000000002567000-memory.dmp
      Filesize

      12KB

    • memory/428-133-0x000000000256B000-0x00000000025A2000-memory.dmp
      Filesize

      220KB

    • memory/616-136-0x00000000024CB000-0x0000000002502000-memory.dmp
      Filesize

      220KB

    • memory/616-131-0x00000000024C4000-0x00000000024C7000-memory.dmp
      Filesize

      12KB

    • memory/848-127-0x000000000284B000-0x0000000002882000-memory.dmp
      Filesize

      220KB

    • memory/848-104-0x00000000023F0000-0x00000000023F8000-memory.dmp
      Filesize

      32KB

    • memory/848-126-0x0000000002844000-0x0000000002847000-memory.dmp
      Filesize

      12KB

    • memory/912-57-0x0000000000350000-0x000000000036C000-memory.dmp
      Filesize

      112KB

    • memory/912-71-0x000000001B180000-0x000000001B200000-memory.dmp
      Filesize

      512KB

    • memory/912-64-0x00000000009B0000-0x00000000009BC000-memory.dmp
      Filesize

      48KB

    • memory/912-63-0x00000000009A0000-0x00000000009AE000-memory.dmp
      Filesize

      56KB

    • memory/912-62-0x0000000000990000-0x000000000099E000-memory.dmp
      Filesize

      56KB

    • memory/912-61-0x0000000000750000-0x0000000000758000-memory.dmp
      Filesize

      32KB

    • memory/912-60-0x0000000000740000-0x0000000000752000-memory.dmp
      Filesize

      72KB

    • memory/912-59-0x0000000000370000-0x000000000037C000-memory.dmp
      Filesize

      48KB

    • memory/912-58-0x0000000000580000-0x0000000000596000-memory.dmp
      Filesize

      88KB

    • memory/912-56-0x0000000000340000-0x000000000034E000-memory.dmp
      Filesize

      56KB

    • memory/912-55-0x000000001B180000-0x000000001B200000-memory.dmp
      Filesize

      512KB

    • memory/912-54-0x0000000001180000-0x000000000130E000-memory.dmp
      Filesize

      1.6MB

    • memory/940-135-0x0000000002870000-0x00000000028F0000-memory.dmp
      Filesize

      512KB

    • memory/940-138-0x0000000002870000-0x00000000028F0000-memory.dmp
      Filesize

      512KB

    • memory/940-130-0x0000000002870000-0x00000000028F0000-memory.dmp
      Filesize

      512KB

    • memory/940-143-0x0000000002870000-0x00000000028F0000-memory.dmp
      Filesize

      512KB

    • memory/992-132-0x00000000027CB000-0x0000000002802000-memory.dmp
      Filesize

      220KB

    • memory/992-128-0x00000000027C4000-0x00000000027C7000-memory.dmp
      Filesize

      12KB

    • memory/1360-140-0x0000000002600000-0x0000000002680000-memory.dmp
      Filesize

      512KB

    • memory/1360-141-0x0000000002604000-0x0000000002607000-memory.dmp
      Filesize

      12KB

    • memory/1360-144-0x000000000260B000-0x0000000002642000-memory.dmp
      Filesize

      220KB

    • memory/1496-137-0x00000000028CB000-0x0000000002902000-memory.dmp
      Filesize

      220KB

    • memory/1496-134-0x00000000028C4000-0x00000000028C7000-memory.dmp
      Filesize

      12KB

    • memory/1496-102-0x000000001B200000-0x000000001B4E2000-memory.dmp
      Filesize

      2.9MB

    • memory/1796-150-0x000000001B0C0000-0x000000001B140000-memory.dmp
      Filesize

      512KB

    • memory/1796-149-0x0000000000890000-0x00000000008A2000-memory.dmp
      Filesize

      72KB

    • memory/1796-148-0x000000001B0C0000-0x000000001B140000-memory.dmp
      Filesize

      512KB

    • memory/1796-147-0x00000000008A0000-0x0000000000A2E000-memory.dmp
      Filesize

      1.6MB

    • memory/1796-217-0x000000001B0C0000-0x000000001B140000-memory.dmp
      Filesize

      512KB

    • memory/1844-142-0x000000000234B000-0x0000000002382000-memory.dmp
      Filesize

      220KB

    • memory/1844-139-0x0000000002344000-0x0000000002347000-memory.dmp
      Filesize

      12KB