Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2023 20:47

General

  • Target

    ddb7185f7da4beef972a1188d55c722a924862eb97c2fd42e5bbbd8d9074055b_JC.exe

  • Size

    1.0MB

  • MD5

    c03acd369f960d8aa3b1cbe71d2a785b

  • SHA1

    e0d6e5b89d85880e9c8cdca0dc4968d7b7a3a2b9

  • SHA256

    ddb7185f7da4beef972a1188d55c722a924862eb97c2fd42e5bbbd8d9074055b

  • SHA512

    4e01c59c674d1771eba6135d9170a290ec995f57f7061a38a73edde331931aa98aec228afbf64113824b98ad536799a16b986d9b39a4c502fcf151a1df915553

  • SSDEEP

    24576:5yx/Jd2O4LkmHoqlORp+hiRb4ZxfoRz6oC5SECnjBt:sNJ1OxoMhiRb4ZxoPCAj

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 4 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 16 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ddb7185f7da4beef972a1188d55c722a924862eb97c2fd42e5bbbd8d9074055b_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\ddb7185f7da4beef972a1188d55c722a924862eb97c2fd42e5bbbd8d9074055b_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1832648.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1832648.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0982916.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0982916.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2728
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7350237.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7350237.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2596
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4731273.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4731273.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2492
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6795594.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6795594.exe
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Executes dropped EXE
              • Windows security modification
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2844
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r6582037.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r6582037.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2528
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:740
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                    PID:1052
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1052 -s 268
                      8⤵
                      • Program crash
                      PID:676
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 284
                    7⤵
                    • Loads dropped DLL
                    • Program crash
                    PID:1648

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      3
      T1112

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1832648.exe
        Filesize

        972KB

        MD5

        581af20fc8f854d2972d77f16e6cb0a5

        SHA1

        e83a816df99ccd9ed4f39c72bc739801f28ef6b4

        SHA256

        97cf3cf56d0c80a86824fcb6e4b626a6af91b9195e7a6240361cf836c51b4ae5

        SHA512

        21c6afd3414b4b99c6123caec97fccc7139b2e15a0c900d8329883156ddb010f828fcd5dd4ca4143e09b9b63689c6385e0ca7d64094aa7fcf94476eeedd8f82e

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1832648.exe
        Filesize

        972KB

        MD5

        581af20fc8f854d2972d77f16e6cb0a5

        SHA1

        e83a816df99ccd9ed4f39c72bc739801f28ef6b4

        SHA256

        97cf3cf56d0c80a86824fcb6e4b626a6af91b9195e7a6240361cf836c51b4ae5

        SHA512

        21c6afd3414b4b99c6123caec97fccc7139b2e15a0c900d8329883156ddb010f828fcd5dd4ca4143e09b9b63689c6385e0ca7d64094aa7fcf94476eeedd8f82e

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0982916.exe
        Filesize

        789KB

        MD5

        6ebab22a8ad5b2e0d3a2929b98fd0c27

        SHA1

        debf0d3ead5d8d98556b333fe1b462c9e9ecc608

        SHA256

        e8ae7721595d0f29cc87dd6be5f380c958b4cef321e349b14bd4dfde0e0b965e

        SHA512

        9014c65355cd6bc9e7edf98ba6723f42260cc41d08f3ec3399bf6d9fd86d9a69bca2f25e9a1712bd9c01a38834ce7bbacabcb2d56a5765e8894733bd36553655

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0982916.exe
        Filesize

        789KB

        MD5

        6ebab22a8ad5b2e0d3a2929b98fd0c27

        SHA1

        debf0d3ead5d8d98556b333fe1b462c9e9ecc608

        SHA256

        e8ae7721595d0f29cc87dd6be5f380c958b4cef321e349b14bd4dfde0e0b965e

        SHA512

        9014c65355cd6bc9e7edf98ba6723f42260cc41d08f3ec3399bf6d9fd86d9a69bca2f25e9a1712bd9c01a38834ce7bbacabcb2d56a5765e8894733bd36553655

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7350237.exe
        Filesize

        607KB

        MD5

        146117972cefb2366a5d1425241c9b21

        SHA1

        d3cd9d73fa345f504f6fa789d94b03f8f1867e0a

        SHA256

        1f077d0bf985d985a6ac60c7840d60c4d294a46d6054fe740267dfd0aa51dbe3

        SHA512

        35c81f44e444640e8941dcb7ced79130319bef5059ecb1499ffab874d0ca428218ef2070232745596e0f44235b4ff92e521b522ce3fc528eda3b4aea3142ef17

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7350237.exe
        Filesize

        607KB

        MD5

        146117972cefb2366a5d1425241c9b21

        SHA1

        d3cd9d73fa345f504f6fa789d94b03f8f1867e0a

        SHA256

        1f077d0bf985d985a6ac60c7840d60c4d294a46d6054fe740267dfd0aa51dbe3

        SHA512

        35c81f44e444640e8941dcb7ced79130319bef5059ecb1499ffab874d0ca428218ef2070232745596e0f44235b4ff92e521b522ce3fc528eda3b4aea3142ef17

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4731273.exe
        Filesize

        335KB

        MD5

        5bd658e53e8ba18e7dcefb1347e049f1

        SHA1

        c00ed83e1bb2d75a7ba3b31c613f6b7415ae5222

        SHA256

        d6e48f5d039dd5c858f46f5fb64b18478d1e5598e9f6f659db83148cdb199df1

        SHA512

        d4e141984a614718ff5e77ba9ec7c662292304d5b0df5a961eef3abbac5973ee39e3bd1caeb12012005c05c3c2262f7f433319769d0ab4f17d5f056b886b6355

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4731273.exe
        Filesize

        335KB

        MD5

        5bd658e53e8ba18e7dcefb1347e049f1

        SHA1

        c00ed83e1bb2d75a7ba3b31c613f6b7415ae5222

        SHA256

        d6e48f5d039dd5c858f46f5fb64b18478d1e5598e9f6f659db83148cdb199df1

        SHA512

        d4e141984a614718ff5e77ba9ec7c662292304d5b0df5a961eef3abbac5973ee39e3bd1caeb12012005c05c3c2262f7f433319769d0ab4f17d5f056b886b6355

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6795594.exe
        Filesize

        11KB

        MD5

        20fe80eac92dea9a65a138cf9ccc0051

        SHA1

        2fdf2a5c12982e3fcc8be61e8db5a295c914863a

        SHA256

        f31d8a973f8025f3a9483dc64c49131ccd7c861c6160d9ef77e57005ab8586d8

        SHA512

        52a0a150efe3844e5b956e9a2fdbf177a2fce954fa6db38cbc8d778495274a12dcf6b94d300f67248e0ca9a21005ea2f22e18f6630f3870a1a20b2f26d2b736e

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6795594.exe
        Filesize

        11KB

        MD5

        20fe80eac92dea9a65a138cf9ccc0051

        SHA1

        2fdf2a5c12982e3fcc8be61e8db5a295c914863a

        SHA256

        f31d8a973f8025f3a9483dc64c49131ccd7c861c6160d9ef77e57005ab8586d8

        SHA512

        52a0a150efe3844e5b956e9a2fdbf177a2fce954fa6db38cbc8d778495274a12dcf6b94d300f67248e0ca9a21005ea2f22e18f6630f3870a1a20b2f26d2b736e

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r6582037.exe
        Filesize

        356KB

        MD5

        1f9c32b0a0de1d5421e3cf97e4da12fa

        SHA1

        8ef17d11bb2111e2da12e338e0bc1c15833755a9

        SHA256

        f1b405c6c55c1e03ccdc840f1e44e30ca1b9bbd90439d130f6db8ac30ae2c0af

        SHA512

        dae83646656c9eb8deb7fc6ad25cd45d443cbd08af0cb120c14522229deb5a51476084d513f59aa251c0f17471cd6ad011e23fd1167278d9b4c9c7eac8e951f8

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r6582037.exe
        Filesize

        356KB

        MD5

        1f9c32b0a0de1d5421e3cf97e4da12fa

        SHA1

        8ef17d11bb2111e2da12e338e0bc1c15833755a9

        SHA256

        f1b405c6c55c1e03ccdc840f1e44e30ca1b9bbd90439d130f6db8ac30ae2c0af

        SHA512

        dae83646656c9eb8deb7fc6ad25cd45d443cbd08af0cb120c14522229deb5a51476084d513f59aa251c0f17471cd6ad011e23fd1167278d9b4c9c7eac8e951f8

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r6582037.exe
        Filesize

        356KB

        MD5

        1f9c32b0a0de1d5421e3cf97e4da12fa

        SHA1

        8ef17d11bb2111e2da12e338e0bc1c15833755a9

        SHA256

        f1b405c6c55c1e03ccdc840f1e44e30ca1b9bbd90439d130f6db8ac30ae2c0af

        SHA512

        dae83646656c9eb8deb7fc6ad25cd45d443cbd08af0cb120c14522229deb5a51476084d513f59aa251c0f17471cd6ad011e23fd1167278d9b4c9c7eac8e951f8

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1832648.exe
        Filesize

        972KB

        MD5

        581af20fc8f854d2972d77f16e6cb0a5

        SHA1

        e83a816df99ccd9ed4f39c72bc739801f28ef6b4

        SHA256

        97cf3cf56d0c80a86824fcb6e4b626a6af91b9195e7a6240361cf836c51b4ae5

        SHA512

        21c6afd3414b4b99c6123caec97fccc7139b2e15a0c900d8329883156ddb010f828fcd5dd4ca4143e09b9b63689c6385e0ca7d64094aa7fcf94476eeedd8f82e

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1832648.exe
        Filesize

        972KB

        MD5

        581af20fc8f854d2972d77f16e6cb0a5

        SHA1

        e83a816df99ccd9ed4f39c72bc739801f28ef6b4

        SHA256

        97cf3cf56d0c80a86824fcb6e4b626a6af91b9195e7a6240361cf836c51b4ae5

        SHA512

        21c6afd3414b4b99c6123caec97fccc7139b2e15a0c900d8329883156ddb010f828fcd5dd4ca4143e09b9b63689c6385e0ca7d64094aa7fcf94476eeedd8f82e

      • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z0982916.exe
        Filesize

        789KB

        MD5

        6ebab22a8ad5b2e0d3a2929b98fd0c27

        SHA1

        debf0d3ead5d8d98556b333fe1b462c9e9ecc608

        SHA256

        e8ae7721595d0f29cc87dd6be5f380c958b4cef321e349b14bd4dfde0e0b965e

        SHA512

        9014c65355cd6bc9e7edf98ba6723f42260cc41d08f3ec3399bf6d9fd86d9a69bca2f25e9a1712bd9c01a38834ce7bbacabcb2d56a5765e8894733bd36553655

      • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z0982916.exe
        Filesize

        789KB

        MD5

        6ebab22a8ad5b2e0d3a2929b98fd0c27

        SHA1

        debf0d3ead5d8d98556b333fe1b462c9e9ecc608

        SHA256

        e8ae7721595d0f29cc87dd6be5f380c958b4cef321e349b14bd4dfde0e0b965e

        SHA512

        9014c65355cd6bc9e7edf98ba6723f42260cc41d08f3ec3399bf6d9fd86d9a69bca2f25e9a1712bd9c01a38834ce7bbacabcb2d56a5765e8894733bd36553655

      • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z7350237.exe
        Filesize

        607KB

        MD5

        146117972cefb2366a5d1425241c9b21

        SHA1

        d3cd9d73fa345f504f6fa789d94b03f8f1867e0a

        SHA256

        1f077d0bf985d985a6ac60c7840d60c4d294a46d6054fe740267dfd0aa51dbe3

        SHA512

        35c81f44e444640e8941dcb7ced79130319bef5059ecb1499ffab874d0ca428218ef2070232745596e0f44235b4ff92e521b522ce3fc528eda3b4aea3142ef17

      • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z7350237.exe
        Filesize

        607KB

        MD5

        146117972cefb2366a5d1425241c9b21

        SHA1

        d3cd9d73fa345f504f6fa789d94b03f8f1867e0a

        SHA256

        1f077d0bf985d985a6ac60c7840d60c4d294a46d6054fe740267dfd0aa51dbe3

        SHA512

        35c81f44e444640e8941dcb7ced79130319bef5059ecb1499ffab874d0ca428218ef2070232745596e0f44235b4ff92e521b522ce3fc528eda3b4aea3142ef17

      • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z4731273.exe
        Filesize

        335KB

        MD5

        5bd658e53e8ba18e7dcefb1347e049f1

        SHA1

        c00ed83e1bb2d75a7ba3b31c613f6b7415ae5222

        SHA256

        d6e48f5d039dd5c858f46f5fb64b18478d1e5598e9f6f659db83148cdb199df1

        SHA512

        d4e141984a614718ff5e77ba9ec7c662292304d5b0df5a961eef3abbac5973ee39e3bd1caeb12012005c05c3c2262f7f433319769d0ab4f17d5f056b886b6355

      • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z4731273.exe
        Filesize

        335KB

        MD5

        5bd658e53e8ba18e7dcefb1347e049f1

        SHA1

        c00ed83e1bb2d75a7ba3b31c613f6b7415ae5222

        SHA256

        d6e48f5d039dd5c858f46f5fb64b18478d1e5598e9f6f659db83148cdb199df1

        SHA512

        d4e141984a614718ff5e77ba9ec7c662292304d5b0df5a961eef3abbac5973ee39e3bd1caeb12012005c05c3c2262f7f433319769d0ab4f17d5f056b886b6355

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6795594.exe
        Filesize

        11KB

        MD5

        20fe80eac92dea9a65a138cf9ccc0051

        SHA1

        2fdf2a5c12982e3fcc8be61e8db5a295c914863a

        SHA256

        f31d8a973f8025f3a9483dc64c49131ccd7c861c6160d9ef77e57005ab8586d8

        SHA512

        52a0a150efe3844e5b956e9a2fdbf177a2fce954fa6db38cbc8d778495274a12dcf6b94d300f67248e0ca9a21005ea2f22e18f6630f3870a1a20b2f26d2b736e

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r6582037.exe
        Filesize

        356KB

        MD5

        1f9c32b0a0de1d5421e3cf97e4da12fa

        SHA1

        8ef17d11bb2111e2da12e338e0bc1c15833755a9

        SHA256

        f1b405c6c55c1e03ccdc840f1e44e30ca1b9bbd90439d130f6db8ac30ae2c0af

        SHA512

        dae83646656c9eb8deb7fc6ad25cd45d443cbd08af0cb120c14522229deb5a51476084d513f59aa251c0f17471cd6ad011e23fd1167278d9b4c9c7eac8e951f8

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r6582037.exe
        Filesize

        356KB

        MD5

        1f9c32b0a0de1d5421e3cf97e4da12fa

        SHA1

        8ef17d11bb2111e2da12e338e0bc1c15833755a9

        SHA256

        f1b405c6c55c1e03ccdc840f1e44e30ca1b9bbd90439d130f6db8ac30ae2c0af

        SHA512

        dae83646656c9eb8deb7fc6ad25cd45d443cbd08af0cb120c14522229deb5a51476084d513f59aa251c0f17471cd6ad011e23fd1167278d9b4c9c7eac8e951f8

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r6582037.exe
        Filesize

        356KB

        MD5

        1f9c32b0a0de1d5421e3cf97e4da12fa

        SHA1

        8ef17d11bb2111e2da12e338e0bc1c15833755a9

        SHA256

        f1b405c6c55c1e03ccdc840f1e44e30ca1b9bbd90439d130f6db8ac30ae2c0af

        SHA512

        dae83646656c9eb8deb7fc6ad25cd45d443cbd08af0cb120c14522229deb5a51476084d513f59aa251c0f17471cd6ad011e23fd1167278d9b4c9c7eac8e951f8

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r6582037.exe
        Filesize

        356KB

        MD5

        1f9c32b0a0de1d5421e3cf97e4da12fa

        SHA1

        8ef17d11bb2111e2da12e338e0bc1c15833755a9

        SHA256

        f1b405c6c55c1e03ccdc840f1e44e30ca1b9bbd90439d130f6db8ac30ae2c0af

        SHA512

        dae83646656c9eb8deb7fc6ad25cd45d443cbd08af0cb120c14522229deb5a51476084d513f59aa251c0f17471cd6ad011e23fd1167278d9b4c9c7eac8e951f8

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r6582037.exe
        Filesize

        356KB

        MD5

        1f9c32b0a0de1d5421e3cf97e4da12fa

        SHA1

        8ef17d11bb2111e2da12e338e0bc1c15833755a9

        SHA256

        f1b405c6c55c1e03ccdc840f1e44e30ca1b9bbd90439d130f6db8ac30ae2c0af

        SHA512

        dae83646656c9eb8deb7fc6ad25cd45d443cbd08af0cb120c14522229deb5a51476084d513f59aa251c0f17471cd6ad011e23fd1167278d9b4c9c7eac8e951f8

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r6582037.exe
        Filesize

        356KB

        MD5

        1f9c32b0a0de1d5421e3cf97e4da12fa

        SHA1

        8ef17d11bb2111e2da12e338e0bc1c15833755a9

        SHA256

        f1b405c6c55c1e03ccdc840f1e44e30ca1b9bbd90439d130f6db8ac30ae2c0af

        SHA512

        dae83646656c9eb8deb7fc6ad25cd45d443cbd08af0cb120c14522229deb5a51476084d513f59aa251c0f17471cd6ad011e23fd1167278d9b4c9c7eac8e951f8

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\r6582037.exe
        Filesize

        356KB

        MD5

        1f9c32b0a0de1d5421e3cf97e4da12fa

        SHA1

        8ef17d11bb2111e2da12e338e0bc1c15833755a9

        SHA256

        f1b405c6c55c1e03ccdc840f1e44e30ca1b9bbd90439d130f6db8ac30ae2c0af

        SHA512

        dae83646656c9eb8deb7fc6ad25cd45d443cbd08af0cb120c14522229deb5a51476084d513f59aa251c0f17471cd6ad011e23fd1167278d9b4c9c7eac8e951f8

      • memory/1052-62-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/1052-61-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/1052-63-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/1052-64-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/1052-65-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/1052-66-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/1052-67-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
        Filesize

        4KB

      • memory/1052-68-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/1052-70-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/1052-72-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/2844-51-0x000007FEF5030000-0x000007FEF5A1C000-memory.dmp
        Filesize

        9.9MB

      • memory/2844-50-0x000007FEF5030000-0x000007FEF5A1C000-memory.dmp
        Filesize

        9.9MB

      • memory/2844-49-0x0000000000B10000-0x0000000000B1A000-memory.dmp
        Filesize

        40KB

      • memory/2844-48-0x000007FEF5030000-0x000007FEF5A1C000-memory.dmp
        Filesize

        9.9MB