Analysis

  • max time kernel
    87s
  • max time network
    90s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2023 01:20

General

  • Target

    GoogleChromeUpdate.exe

  • Size

    1.5MB

  • MD5

    a1d05206520518a47f710e7197bbc336

  • SHA1

    270ac60027ac01b78139bec3a6fe54f702c4fe96

  • SHA256

    374eba5495779dc24974bb881e0c3f298861a91d88d710da4f684bf8a2a01fe6

  • SHA512

    6164910de359dd7f9ad12e75c1ea170ff5fb313598da249c12888a100cd01e3888bbea25240a7924ea825147a7979b0b941e9d8916a322dbb3846c077959921a

  • SSDEEP

    24576:YW3QhwWwORHtx07i/85O8q9Fx7hFsf1gj7xN9sKrogXMAGqo3K6L29ufIOT0Gj:YW3QNRH/07imOljZhFsf1s9ZkgXZkKxC

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 6 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 13 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\GoogleChromeUpdate.exe
    "C:\Users\Admin\AppData\Local\Temp\GoogleChromeUpdate.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ""C:\Users\Admin\AppData\Local\Temp\GoogleChromeUpdate\KillDuplicate.cmd" "C:\Users\Admin\AppData\Local\Temp\GoogleChromeUpdate" "GoogleChromeUpdate.exe""
      2⤵
        PID:916
      • C:\Users\Admin\AppData\Local\Temp\GoogleChromeUpdate\GoogleChromeUpdate.exe
        "C:\Users\Admin\AppData\Local\Temp\GoogleChromeUpdate\GoogleChromeUpdate.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1476
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\ProgramData\01JDjn9an.vbe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1268
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\ProgramData\vyRlj1SkqrfRYAG7.bat" "
            4⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1796
            • C:\ProgramData\componentsessioncrt.exe
              "C:\ProgramData\componentsessioncrt.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2036
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1300
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1700
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1992
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1688
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1696
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1608
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:268
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:432
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1480
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1488
              • C:\MSOCache\All Users\componentsessioncrt.exe
                "C:\MSOCache\All Users\componentsessioncrt.exe"
                6⤵
                • Executes dropped EXE
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1620
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:916
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
                6⤵
                  PID:1784
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\csrss.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1720
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2000
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1932
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "componentsessioncrtc" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\componentsessioncrt.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:824
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "componentsessioncrt" /sc ONLOGON /tr "'C:\MSOCache\All Users\componentsessioncrt.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1968
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "componentsessioncrtc" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\componentsessioncrt.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1964

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Query Registry

      1
      T1012

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\componentsessioncrt.exe
        Filesize

        983KB

        MD5

        5defd0000aa1bf0805c8d2e2fc3ed20d

        SHA1

        e7a366a7a834e2ab3cabc3dd412f065c636b4efb

        SHA256

        fc11e2bbd6d3e8dce36393b3b00504ce8ed994e0498fffee0ce42d838ae51888

        SHA512

        e387cb219aec67da2eab62d7f091b8cad5b87cd971477f50c80ba263d009bc862ff272611a572de5cf51a27119e5ad0fae33cb9a4953b91768ed9252ebe84a7d

      • C:\MSOCache\All Users\componentsessioncrt.exe
        Filesize

        983KB

        MD5

        5defd0000aa1bf0805c8d2e2fc3ed20d

        SHA1

        e7a366a7a834e2ab3cabc3dd412f065c636b4efb

        SHA256

        fc11e2bbd6d3e8dce36393b3b00504ce8ed994e0498fffee0ce42d838ae51888

        SHA512

        e387cb219aec67da2eab62d7f091b8cad5b87cd971477f50c80ba263d009bc862ff272611a572de5cf51a27119e5ad0fae33cb9a4953b91768ed9252ebe84a7d

      • C:\MSOCache\All Users\componentsessioncrt.exe
        Filesize

        983KB

        MD5

        5defd0000aa1bf0805c8d2e2fc3ed20d

        SHA1

        e7a366a7a834e2ab3cabc3dd412f065c636b4efb

        SHA256

        fc11e2bbd6d3e8dce36393b3b00504ce8ed994e0498fffee0ce42d838ae51888

        SHA512

        e387cb219aec67da2eab62d7f091b8cad5b87cd971477f50c80ba263d009bc862ff272611a572de5cf51a27119e5ad0fae33cb9a4953b91768ed9252ebe84a7d

      • C:\ProgramData\01JDjn9an.vbe
        Filesize

        205B

        MD5

        76db147c9e20a89ea972166168a4b9ba

        SHA1

        475c26be4c2e8bc8ef0fd4bcc469e92e64f332ae

        SHA256

        5699049e3e55284b66a98cdbce5b4c36c3ce7396bdf60632c544ce390bad6dd0

        SHA512

        e32b9bfa54d9c71d1b17ea71ee5846a9f2220b77ad23045f5662c52324037e99cab253676d8d8e75bea44e2cf824b1ea3cc92ee84cced7866292eb73d51f77eb

      • C:\ProgramData\componentsessioncrt.exe
        Filesize

        983KB

        MD5

        5defd0000aa1bf0805c8d2e2fc3ed20d

        SHA1

        e7a366a7a834e2ab3cabc3dd412f065c636b4efb

        SHA256

        fc11e2bbd6d3e8dce36393b3b00504ce8ed994e0498fffee0ce42d838ae51888

        SHA512

        e387cb219aec67da2eab62d7f091b8cad5b87cd971477f50c80ba263d009bc862ff272611a572de5cf51a27119e5ad0fae33cb9a4953b91768ed9252ebe84a7d

      • C:\ProgramData\componentsessioncrt.exe
        Filesize

        983KB

        MD5

        5defd0000aa1bf0805c8d2e2fc3ed20d

        SHA1

        e7a366a7a834e2ab3cabc3dd412f065c636b4efb

        SHA256

        fc11e2bbd6d3e8dce36393b3b00504ce8ed994e0498fffee0ce42d838ae51888

        SHA512

        e387cb219aec67da2eab62d7f091b8cad5b87cd971477f50c80ba263d009bc862ff272611a572de5cf51a27119e5ad0fae33cb9a4953b91768ed9252ebe84a7d

      • C:\ProgramData\vyRlj1SkqrfRYAG7.bat
        Filesize

        40B

        MD5

        89947106df373d55eec5d73e11eac3e1

        SHA1

        788822f62913626780934e0bae6239b2f945dc61

        SHA256

        b30caba090d08a4bd296166f4833c90e5c0057d1bd04e0d50592319bccaf4637

        SHA512

        cc4d1a9b2fc1596526e99488fffde8d39c263b5551c5c5696dacbe3065cf44f5a94d77a34821cfe10b53e0e9202c3328850bd53bc6e0d4aca3ff99d729e33168

      • C:\Users\Admin\AppData\Local\Temp\GoogleChromeUpdate\GoogleChromeUpdate.exe
        Filesize

        1.3MB

        MD5

        bced1e7139210b3cdd27938afeb88d8f

        SHA1

        06954c644d000863658b68dce36b6972f38da7d1

        SHA256

        d74aba28905fc35c7163604b9a807f289e00b0b28b4c88d06e308b4c977c1ea7

        SHA512

        310af594a2a744cb2e87aca3daeb2251d2219644bfc4f83fbcbce30119045fcbf68bd5a6ab318caa8090fd6598cc0de475c4687ae109458d71e11bf946df4b94

      • C:\Users\Admin\AppData\Local\Temp\GoogleChromeUpdate\GoogleChromeUpdate.exe
        Filesize

        1.3MB

        MD5

        bced1e7139210b3cdd27938afeb88d8f

        SHA1

        06954c644d000863658b68dce36b6972f38da7d1

        SHA256

        d74aba28905fc35c7163604b9a807f289e00b0b28b4c88d06e308b4c977c1ea7

        SHA512

        310af594a2a744cb2e87aca3daeb2251d2219644bfc4f83fbcbce30119045fcbf68bd5a6ab318caa8090fd6598cc0de475c4687ae109458d71e11bf946df4b94

      • C:\Users\Admin\AppData\Local\Temp\GoogleChromeUpdate\GoogleChromeUpdate.exe
        Filesize

        1.3MB

        MD5

        bced1e7139210b3cdd27938afeb88d8f

        SHA1

        06954c644d000863658b68dce36b6972f38da7d1

        SHA256

        d74aba28905fc35c7163604b9a807f289e00b0b28b4c88d06e308b4c977c1ea7

        SHA512

        310af594a2a744cb2e87aca3daeb2251d2219644bfc4f83fbcbce30119045fcbf68bd5a6ab318caa8090fd6598cc0de475c4687ae109458d71e11bf946df4b94

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        a745603b979417ce41b4cc439b210d15

        SHA1

        0c7e093b01ac9e9554bc47a7bbb0d223db0cc567

        SHA256

        3acf9c355bb2a8861ce51420934ddb134fc532236cb75ac0ca3da61775a71440

        SHA512

        4112d322401b186a7a043aa237d129917ec91b6360c1dfec4447ca7129037dd8e3e54b7bd7e299e9af63d8f1798c5246e3663195286e01ca18dc3d50cdc9ff14

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        a745603b979417ce41b4cc439b210d15

        SHA1

        0c7e093b01ac9e9554bc47a7bbb0d223db0cc567

        SHA256

        3acf9c355bb2a8861ce51420934ddb134fc532236cb75ac0ca3da61775a71440

        SHA512

        4112d322401b186a7a043aa237d129917ec91b6360c1dfec4447ca7129037dd8e3e54b7bd7e299e9af63d8f1798c5246e3663195286e01ca18dc3d50cdc9ff14

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        a745603b979417ce41b4cc439b210d15

        SHA1

        0c7e093b01ac9e9554bc47a7bbb0d223db0cc567

        SHA256

        3acf9c355bb2a8861ce51420934ddb134fc532236cb75ac0ca3da61775a71440

        SHA512

        4112d322401b186a7a043aa237d129917ec91b6360c1dfec4447ca7129037dd8e3e54b7bd7e299e9af63d8f1798c5246e3663195286e01ca18dc3d50cdc9ff14

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        a745603b979417ce41b4cc439b210d15

        SHA1

        0c7e093b01ac9e9554bc47a7bbb0d223db0cc567

        SHA256

        3acf9c355bb2a8861ce51420934ddb134fc532236cb75ac0ca3da61775a71440

        SHA512

        4112d322401b186a7a043aa237d129917ec91b6360c1dfec4447ca7129037dd8e3e54b7bd7e299e9af63d8f1798c5246e3663195286e01ca18dc3d50cdc9ff14

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
        Filesize

        7KB

        MD5

        a745603b979417ce41b4cc439b210d15

        SHA1

        0c7e093b01ac9e9554bc47a7bbb0d223db0cc567

        SHA256

        3acf9c355bb2a8861ce51420934ddb134fc532236cb75ac0ca3da61775a71440

        SHA512

        4112d322401b186a7a043aa237d129917ec91b6360c1dfec4447ca7129037dd8e3e54b7bd7e299e9af63d8f1798c5246e3663195286e01ca18dc3d50cdc9ff14

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\N5OL9F9BT4DH9AE06UQ7.temp
        Filesize

        7KB

        MD5

        a745603b979417ce41b4cc439b210d15

        SHA1

        0c7e093b01ac9e9554bc47a7bbb0d223db0cc567

        SHA256

        3acf9c355bb2a8861ce51420934ddb134fc532236cb75ac0ca3da61775a71440

        SHA512

        4112d322401b186a7a043aa237d129917ec91b6360c1dfec4447ca7129037dd8e3e54b7bd7e299e9af63d8f1798c5246e3663195286e01ca18dc3d50cdc9ff14

      • \ProgramData\componentsessioncrt.exe
        Filesize

        983KB

        MD5

        5defd0000aa1bf0805c8d2e2fc3ed20d

        SHA1

        e7a366a7a834e2ab3cabc3dd412f065c636b4efb

        SHA256

        fc11e2bbd6d3e8dce36393b3b00504ce8ed994e0498fffee0ce42d838ae51888

        SHA512

        e387cb219aec67da2eab62d7f091b8cad5b87cd971477f50c80ba263d009bc862ff272611a572de5cf51a27119e5ad0fae33cb9a4953b91768ed9252ebe84a7d

      • \ProgramData\componentsessioncrt.exe
        Filesize

        983KB

        MD5

        5defd0000aa1bf0805c8d2e2fc3ed20d

        SHA1

        e7a366a7a834e2ab3cabc3dd412f065c636b4efb

        SHA256

        fc11e2bbd6d3e8dce36393b3b00504ce8ed994e0498fffee0ce42d838ae51888

        SHA512

        e387cb219aec67da2eab62d7f091b8cad5b87cd971477f50c80ba263d009bc862ff272611a572de5cf51a27119e5ad0fae33cb9a4953b91768ed9252ebe84a7d

      • memory/268-163-0x0000000002630000-0x00000000026B0000-memory.dmp
        Filesize

        512KB

      • memory/268-171-0x000000000263B000-0x0000000002672000-memory.dmp
        Filesize

        220KB

      • memory/268-164-0x0000000002630000-0x00000000026B0000-memory.dmp
        Filesize

        512KB

      • memory/268-140-0x0000000002630000-0x00000000026B0000-memory.dmp
        Filesize

        512KB

      • memory/432-147-0x0000000002220000-0x00000000022A0000-memory.dmp
        Filesize

        512KB

      • memory/432-142-0x0000000002220000-0x00000000022A0000-memory.dmp
        Filesize

        512KB

      • memory/432-143-0x0000000002220000-0x00000000022A0000-memory.dmp
        Filesize

        512KB

      • memory/432-173-0x000000000222B000-0x0000000002262000-memory.dmp
        Filesize

        220KB

      • memory/916-174-0x000000000288B000-0x00000000028C2000-memory.dmp
        Filesize

        220KB

      • memory/916-154-0x0000000002880000-0x0000000002900000-memory.dmp
        Filesize

        512KB

      • memory/916-153-0x0000000002880000-0x0000000002900000-memory.dmp
        Filesize

        512KB

      • memory/916-152-0x0000000002880000-0x0000000002900000-memory.dmp
        Filesize

        512KB

      • memory/1300-148-0x00000000027F0000-0x0000000002870000-memory.dmp
        Filesize

        512KB

      • memory/1300-151-0x00000000027F0000-0x0000000002870000-memory.dmp
        Filesize

        512KB

      • memory/1300-178-0x00000000027FB000-0x0000000002832000-memory.dmp
        Filesize

        220KB

      • memory/1480-165-0x00000000027B0000-0x0000000002830000-memory.dmp
        Filesize

        512KB

      • memory/1480-172-0x00000000027BB000-0x00000000027F2000-memory.dmp
        Filesize

        220KB

      • memory/1480-166-0x00000000027B0000-0x0000000002830000-memory.dmp
        Filesize

        512KB

      • memory/1480-167-0x00000000027B0000-0x0000000002830000-memory.dmp
        Filesize

        512KB

      • memory/1488-157-0x0000000002830000-0x00000000028B0000-memory.dmp
        Filesize

        512KB

      • memory/1488-159-0x0000000002830000-0x00000000028B0000-memory.dmp
        Filesize

        512KB

      • memory/1488-158-0x0000000002830000-0x00000000028B0000-memory.dmp
        Filesize

        512KB

      • memory/1488-169-0x000000000283B000-0x0000000002872000-memory.dmp
        Filesize

        220KB

      • memory/1608-161-0x00000000028D0000-0x0000000002950000-memory.dmp
        Filesize

        512KB

      • memory/1608-162-0x00000000028D0000-0x0000000002950000-memory.dmp
        Filesize

        512KB

      • memory/1608-170-0x00000000028DB000-0x0000000002912000-memory.dmp
        Filesize

        220KB

      • memory/1608-160-0x00000000028D0000-0x0000000002950000-memory.dmp
        Filesize

        512KB

      • memory/1620-186-0x000000001AF30000-0x000000001AFB0000-memory.dmp
        Filesize

        512KB

      • memory/1620-185-0x000000001AF30000-0x000000001AFB0000-memory.dmp
        Filesize

        512KB

      • memory/1620-108-0x0000000000C50000-0x0000000000D4E000-memory.dmp
        Filesize

        1016KB

      • memory/1688-129-0x0000000001ED0000-0x0000000001ED8000-memory.dmp
        Filesize

        32KB

      • memory/1688-175-0x00000000029BB000-0x00000000029F2000-memory.dmp
        Filesize

        220KB

      • memory/1688-145-0x00000000029B0000-0x0000000002A30000-memory.dmp
        Filesize

        512KB

      • memory/1688-149-0x00000000029B0000-0x0000000002A30000-memory.dmp
        Filesize

        512KB

      • memory/1696-168-0x000000000295B000-0x0000000002992000-memory.dmp
        Filesize

        220KB

      • memory/1696-144-0x0000000002950000-0x00000000029D0000-memory.dmp
        Filesize

        512KB

      • memory/1696-155-0x0000000002950000-0x00000000029D0000-memory.dmp
        Filesize

        512KB

      • memory/1700-114-0x000000001B3D0000-0x000000001B6B2000-memory.dmp
        Filesize

        2.9MB

      • memory/1700-156-0x00000000027B0000-0x0000000002830000-memory.dmp
        Filesize

        512KB

      • memory/1700-146-0x00000000027B0000-0x0000000002830000-memory.dmp
        Filesize

        512KB

      • memory/1700-179-0x00000000027BB000-0x00000000027F2000-memory.dmp
        Filesize

        220KB

      • memory/1992-176-0x000000000291B000-0x0000000002952000-memory.dmp
        Filesize

        220KB

      • memory/1992-150-0x0000000002910000-0x0000000002990000-memory.dmp
        Filesize

        512KB

      • memory/1992-141-0x0000000002910000-0x0000000002990000-memory.dmp
        Filesize

        512KB

      • memory/2036-86-0x000000001AF80000-0x000000001B000000-memory.dmp
        Filesize

        512KB

      • memory/2036-81-0x00000000004A0000-0x00000000004AC000-memory.dmp
        Filesize

        48KB

      • memory/2036-80-0x0000000000450000-0x000000000045A000-memory.dmp
        Filesize

        40KB

      • memory/2036-79-0x00000000003C0000-0x00000000003CE000-memory.dmp
        Filesize

        56KB

      • memory/2036-78-0x0000000000850000-0x000000000094E000-memory.dmp
        Filesize

        1016KB