Analysis

  • max time kernel
    94s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2024 03:31

General

  • Target

    CE2EC4539435DFEAC7E246FE5565C521.exe

  • Size

    2.9MB

  • MD5

    ce2ec4539435dfeac7e246fe5565c521

  • SHA1

    59f3da006005a109914c31b5d5cd94dc4c93309c

  • SHA256

    d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562

  • SHA512

    408a1db2cd98702bca3811e124d78a56cbca79a1d200593759bde1947a4a599f8cd40cd8dbb2e7be7dec416e3f5de0c4466f98ddea1daf6d313671695f25a7ba

  • SSDEEP

    49152:6h/814lignPl1s5Cp5+tOCiqgc8I7uBiYUtGGirMn0JkH4SwiLwRktMtL+CsA7Z:6h/8Hgn9u4P+l8I7uB6db0JhAw6tMtLr

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Process spawned unexpected child process 6 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\CE2EC4539435DFEAC7E246FE5565C521.exe
    "C:\Users\Admin\AppData\Local\Temp\CE2EC4539435DFEAC7E246FE5565C521.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1164
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4rqg3tp1\4rqg3tp1.cmdline"
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4428
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5213.tmp" "c:\Windows\System32\CSC24F84D7433854AB8B1F7CCF82AA978B.TMP"
        3⤵
          PID:3256
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:4424
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2480
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:4120
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:3824
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:3228
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:4132
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:4556
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:3068
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:3172
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:3144
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:832
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Steam\steamclient.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1272
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\CE2EC4539435DFEAC7E246FE5565C521.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:5068
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YypOIXLXUz.bat"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:224
        • C:\Windows\system32\chcp.com
          chcp 65001
          3⤵
            PID:2368
          • C:\Windows\system32\w32tm.exe
            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
            3⤵
              PID:4904
            • C:\Users\Admin\AppData\Local\Temp\CE2EC4539435DFEAC7E246FE5565C521.exe
              "C:\Users\Admin\AppData\Local\Temp\CE2EC4539435DFEAC7E246FE5565C521.exe"
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2288
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "steamclients" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Steam\steamclient.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2876
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "steamclient" /sc ONLOGON /tr "'C:\Program Files (x86)\Steam\steamclient.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2872
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "steamclients" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Steam\steamclient.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:5096
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "CE2EC4539435DFEAC7E246FE5565C521C" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\AppData\Local\Temp\CE2EC4539435DFEAC7E246FE5565C521.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1028
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "CE2EC4539435DFEAC7E246FE5565C521" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\CE2EC4539435DFEAC7E246FE5565C521.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2740
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "CE2EC4539435DFEAC7E246FE5565C521C" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\AppData\Local\Temp\CE2EC4539435DFEAC7E246FE5565C521.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:3776

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\CE2EC4539435DFEAC7E246FE5565C521.exe.log

          Filesize

          2KB

          MD5

          aa678528deee571f4f7e0c3234d52df2

          SHA1

          7f69f722a15e9b93df80d7a9681e14b449abba4a

          SHA256

          4cff6d4f1cd1ac4a5cbc69199199e67a99b932f2836ff6104832ddd3e8770787

          SHA512

          808d5b964e9e74373da5dbdf303d6e6ce82aee67a49f5739f119f6a8a1a8c34d74156e6aa9be5721b04235d33eca7389bb4b7f14bdec22a17159ac6e95be0ad0

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          d85ba6ff808d9e5444a4b369f5bc2730

          SHA1

          31aa9d96590fff6981b315e0b391b575e4c0804a

          SHA256

          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

          SHA512

          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          59d97011e091004eaffb9816aa0b9abd

          SHA1

          1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

          SHA256

          18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

          SHA512

          d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          62623d22bd9e037191765d5083ce16a3

          SHA1

          4a07da6872672f715a4780513d95ed8ddeefd259

          SHA256

          95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

          SHA512

          9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          d28a889fd956d5cb3accfbaf1143eb6f

          SHA1

          157ba54b365341f8ff06707d996b3635da8446f7

          SHA256

          21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

          SHA512

          0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          2e907f77659a6601fcc408274894da2e

          SHA1

          9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

          SHA256

          385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

          SHA512

          34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          cadef9abd087803c630df65264a6c81c

          SHA1

          babbf3636c347c8727c35f3eef2ee643dbcc4bd2

          SHA256

          cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

          SHA512

          7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          3a6bad9528f8e23fb5c77fbd81fa28e8

          SHA1

          f127317c3bc6407f536c0f0600dcbcf1aabfba36

          SHA256

          986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

          SHA512

          846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

        • C:\Users\Admin\AppData\Local\Temp\RES5213.tmp

          Filesize

          1KB

          MD5

          55a5d5ad24b616c1b58e5f223e649b29

          SHA1

          d657095b846f706a32a32e61f726d80956ce56ae

          SHA256

          fd20f8c7f5c63ee7e6eaec3963849f0835b3f3cdc2e72fcf12246b329d54ff60

          SHA512

          6dec3bd5aee9916c4bcf02a26ed6f1cceb6b37b38f366e3da88ef66899ffccdc458afbd9c94b5e552d5265ce4a99a6170f0158c9f4fd5b21b87f8faa414be651

        • C:\Users\Admin\AppData\Local\Temp\YypOIXLXUz.bat

          Filesize

          246B

          MD5

          207d46344a389fab12983c5683fb2dc7

          SHA1

          f947481dfa87ac1a9df99787e24bb4bb8c16fb36

          SHA256

          9a7d5f0e18137000e5ce048cdb4d9f1cc468eae2f6530ce4c6850c212bec1282

          SHA512

          ed9a23db19960022d00bde2a62df5603123154f91a6deb5e8e18188c1cc1f2dd35329dce62dd52dad00a828da3b37fdb822cfddb809ed48174e75de3ced3485a

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_i1ki0qsg.jy1.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • \??\c:\Users\Admin\AppData\Local\Temp\4rqg3tp1\4rqg3tp1.0.cs

          Filesize

          376B

          MD5

          86a6cd7c58535071daf44125b81a0cf1

          SHA1

          dc05aeb34f3c1808a7063809a0ea51da8fe5a580

          SHA256

          45e55a7a11c3f6fb003efbdab86574312d55af68ee3178db6cc810e58636a138

          SHA512

          3e06715d6898557d32acd67e48a6968e604c52f3acc04f25959625c9ae8802dc4039b86c08e5c8d81379d91dc5f356a66d679e5f75003877f246dbdca9e3eeba

        • \??\c:\Users\Admin\AppData\Local\Temp\4rqg3tp1\4rqg3tp1.cmdline

          Filesize

          235B

          MD5

          b1b3af62d02c7d1a44cbca8b098c226b

          SHA1

          9550c54fb7c8624067571974c8aba5a2acfdee47

          SHA256

          6c3b1113f04a6a8841b079b8dc7ffb0973cdd0dbe3077c8925f7a3b6bc112795

          SHA512

          53b42adc0c98c8675855a60bab8dd3d20ca67939d836936b5acb040a1bbae2f7282d501c610b3835897139eb7252f386abd4828858bdb6f50eef15fb52dbbde3

        • \??\c:\Windows\System32\CSC24F84D7433854AB8B1F7CCF82AA978B.TMP

          Filesize

          1KB

          MD5

          2fd2b90e7053b01e6af25701a467eb1f

          SHA1

          68801a13cebba82c24f67a9d7c886fcefcf01a51

          SHA256

          12b900db56a20f01f0f1d65f46933971415d5b5675e59e8b02b3dae12aaa1527

          SHA512

          081d3a621e3664709867f3fdd82808364978f896fb007c0c8e6c8dfe25f2f2b8d37c9e0b2e4fb51c90bc6f691507b569e5d841ef3ca3bd38bd6adda2d30f32af

        • memory/1164-3567-0x00007FFA105F0000-0x00007FFA110B1000-memory.dmp

          Filesize

          10.8MB

        • memory/1164-3581-0x00007FFA105F0000-0x00007FFA110B1000-memory.dmp

          Filesize

          10.8MB

        • memory/1164-65-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-63-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-55-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-53-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-49-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-47-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-45-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-43-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-42-0x00007FFA105F0000-0x00007FFA110B1000-memory.dmp

          Filesize

          10.8MB

        • memory/1164-34-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-32-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-30-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-28-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-26-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-24-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-20-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-36-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-22-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-18-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-16-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-14-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-10-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-8-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-5-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-3-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-12-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-1376-0x00007FFA105F3000-0x00007FFA105F5000-memory.dmp

          Filesize

          8KB

        • memory/1164-1654-0x00007FFA105F0000-0x00007FFA110B1000-memory.dmp

          Filesize

          10.8MB

        • memory/1164-3562-0x00007FFA105F0000-0x00007FFA110B1000-memory.dmp

          Filesize

          10.8MB

        • memory/1164-3563-0x00007FFA105F0000-0x00007FFA110B1000-memory.dmp

          Filesize

          10.8MB

        • memory/1164-3566-0x0000000001240000-0x0000000001266000-memory.dmp

          Filesize

          152KB

        • memory/1164-3564-0x00007FFA105F0000-0x00007FFA110B1000-memory.dmp

          Filesize

          10.8MB

        • memory/1164-57-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-3568-0x00007FFA105F0000-0x00007FFA110B1000-memory.dmp

          Filesize

          10.8MB

        • memory/1164-3569-0x00007FFA105F0000-0x00007FFA110B1000-memory.dmp

          Filesize

          10.8MB

        • memory/1164-3571-0x00000000011C0000-0x00000000011CE000-memory.dmp

          Filesize

          56KB

        • memory/1164-3575-0x000000001B920000-0x000000001B970000-memory.dmp

          Filesize

          320KB

        • memory/1164-3578-0x00007FFA105F0000-0x00007FFA110B1000-memory.dmp

          Filesize

          10.8MB

        • memory/1164-3580-0x00000000012B0000-0x00000000012C8000-memory.dmp

          Filesize

          96KB

        • memory/1164-67-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-3577-0x00000000011D0000-0x00000000011E0000-memory.dmp

          Filesize

          64KB

        • memory/1164-3574-0x00000000011F0000-0x000000000120C000-memory.dmp

          Filesize

          112KB

        • memory/1164-3572-0x00007FFA105F0000-0x00007FFA110B1000-memory.dmp

          Filesize

          10.8MB

        • memory/1164-3583-0x00000000011E0000-0x00000000011F0000-memory.dmp

          Filesize

          64KB

        • memory/1164-3585-0x0000000001270000-0x0000000001280000-memory.dmp

          Filesize

          64KB

        • memory/1164-3587-0x0000000001290000-0x000000000129E000-memory.dmp

          Filesize

          56KB

        • memory/1164-3589-0x00000000012F0000-0x0000000001302000-memory.dmp

          Filesize

          72KB

        • memory/1164-3590-0x00007FFA105F0000-0x00007FFA110B1000-memory.dmp

          Filesize

          10.8MB

        • memory/1164-3592-0x00000000012A0000-0x00000000012AC000-memory.dmp

          Filesize

          48KB

        • memory/1164-3597-0x00007FFA105F0000-0x00007FFA110B1000-memory.dmp

          Filesize

          10.8MB

        • memory/1164-3596-0x000000001B970000-0x000000001B986000-memory.dmp

          Filesize

          88KB

        • memory/1164-3599-0x000000001B990000-0x000000001B9A2000-memory.dmp

          Filesize

          72KB

        • memory/1164-3594-0x00000000012D0000-0x00000000012E0000-memory.dmp

          Filesize

          64KB

        • memory/1164-3602-0x00000000012E0000-0x00000000012EE000-memory.dmp

          Filesize

          56KB

        • memory/1164-3600-0x000000001C400000-0x000000001C928000-memory.dmp

          Filesize

          5.2MB

        • memory/1164-3604-0x0000000001330000-0x0000000001340000-memory.dmp

          Filesize

          64KB

        • memory/1164-3605-0x00007FFA105F0000-0x00007FFA110B1000-memory.dmp

          Filesize

          10.8MB

        • memory/1164-3607-0x0000000001340000-0x0000000001350000-memory.dmp

          Filesize

          64KB

        • memory/1164-3609-0x000000001BF30000-0x000000001BF8A000-memory.dmp

          Filesize

          360KB

        • memory/1164-3611-0x0000000001350000-0x000000000135E000-memory.dmp

          Filesize

          56KB

        • memory/1164-3613-0x000000001B9B0000-0x000000001B9C0000-memory.dmp

          Filesize

          64KB

        • memory/1164-3615-0x000000001BED0000-0x000000001BEDE000-memory.dmp

          Filesize

          56KB

        • memory/1164-3617-0x000000001BEE0000-0x000000001BEE8000-memory.dmp

          Filesize

          32KB

        • memory/1164-3619-0x000000001BF10000-0x000000001BF28000-memory.dmp

          Filesize

          96KB

        • memory/1164-3621-0x000000001BEF0000-0x000000001BEFC000-memory.dmp

          Filesize

          48KB

        • memory/1164-3625-0x00007FFA105F0000-0x00007FFA110B1000-memory.dmp

          Filesize

          10.8MB

        • memory/1164-3626-0x00007FFA105F0000-0x00007FFA110B1000-memory.dmp

          Filesize

          10.8MB

        • memory/1164-3628-0x00007FFA105F0000-0x00007FFA110B1000-memory.dmp

          Filesize

          10.8MB

        • memory/1164-3629-0x00007FFA105F0000-0x00007FFA110B1000-memory.dmp

          Filesize

          10.8MB

        • memory/1164-3642-0x00007FFA105F0000-0x00007FFA110B1000-memory.dmp

          Filesize

          10.8MB

        • memory/1164-3659-0x00007FFA105F0000-0x00007FFA110B1000-memory.dmp

          Filesize

          10.8MB

        • memory/1164-3711-0x00007FFA105F0000-0x00007FFA110B1000-memory.dmp

          Filesize

          10.8MB

        • memory/1164-59-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-61-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-51-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-40-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-39-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-6-0x000000001B4E0000-0x000000001B816000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-2-0x000000001B4E0000-0x000000001B81C000-memory.dmp

          Filesize

          3.2MB

        • memory/1164-1-0x00000000009A0000-0x00000000009A8000-memory.dmp

          Filesize

          32KB

        • memory/1164-0-0x00007FFA105F3000-0x00007FFA105F5000-memory.dmp

          Filesize

          8KB

        • memory/4424-3654-0x000001811D930000-0x000001811D952000-memory.dmp

          Filesize

          136KB