Analysis

  • max time kernel
    96s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2024 17:41

General

  • Target

    6689bd9a5c795eedc631e5fbb850b7ff.exe

  • Size

    1.5MB

  • MD5

    6689bd9a5c795eedc631e5fbb850b7ff

  • SHA1

    b63d8e25d4eb9abea3ed0f7867f70db2ab18cba2

  • SHA256

    cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b

  • SHA512

    ff51ccd8918344bb0439a4d9e39394383bff2196496d778db9a3d2862479e55f1bf59c7d467ff055c721231cb592c3c7ded63c5af28a3f9552dc6421dd1151bf

  • SSDEEP

    24576:K17t7ROjwJqMAVS2hEijP79eAPkavlCCyYcBoZ11q8UuZPt5PsuWg:KBt7R0wJ4L5Uw5lCCyG31oIPmg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 12 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6689bd9a5c795eedc631e5fbb850b7ff.exe
    "C:\Users\Admin\AppData\Local\Temp\6689bd9a5c795eedc631e5fbb850b7ff.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3204
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kouygo1i\kouygo1i.cmdline"
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4524
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE0EA.tmp" "c:\Windows\System32\CSCE0BC87B84AB0403483D69997202A982A.TMP"
        3⤵
          PID:3960
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2940
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\Application\SetupMetrics\System.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:464
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\RedistList\dllhost.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:868
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\upfc.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2708
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\backgroundTaskHost.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2180
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\6689bd9a5c795eedc631e5fbb850b7ff.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:4340
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OhQ4v5Xt3r.bat"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1644
        • C:\Windows\system32\chcp.com
          chcp 65001
          3⤵
            PID:2684
          • C:\Windows\system32\w32tm.exe
            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
            3⤵
              PID:2172
            • C:\Program Files\Google\Chrome\Application\SetupMetrics\System.exe
              "C:\Program Files\Google\Chrome\Application\SetupMetrics\System.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:676
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:3812
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:880
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4152
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\System.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1964
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\System.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2272
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\System.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2220
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\dllhost.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2696
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\dllhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2184
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\dllhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:3368
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\upfc.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:3032
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\upfc.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4376
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\upfc.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1756
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1668
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2988
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2596
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "6689bd9a5c795eedc631e5fbb850b7ff6" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\AppData\Local\Temp\6689bd9a5c795eedc631e5fbb850b7ff.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:876
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "6689bd9a5c795eedc631e5fbb850b7ff" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\6689bd9a5c795eedc631e5fbb850b7ff.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:3860
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "6689bd9a5c795eedc631e5fbb850b7ff6" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\Local\Temp\6689bd9a5c795eedc631e5fbb850b7ff.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:212

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Recovery\WindowsRE\Idle.exe

          Filesize

          1.5MB

          MD5

          6689bd9a5c795eedc631e5fbb850b7ff

          SHA1

          b63d8e25d4eb9abea3ed0f7867f70db2ab18cba2

          SHA256

          cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b

          SHA512

          ff51ccd8918344bb0439a4d9e39394383bff2196496d778db9a3d2862479e55f1bf59c7d467ff055c721231cb592c3c7ded63c5af28a3f9552dc6421dd1151bf

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          d85ba6ff808d9e5444a4b369f5bc2730

          SHA1

          31aa9d96590fff6981b315e0b391b575e4c0804a

          SHA256

          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

          SHA512

          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          2e907f77659a6601fcc408274894da2e

          SHA1

          9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

          SHA256

          385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

          SHA512

          34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          d28a889fd956d5cb3accfbaf1143eb6f

          SHA1

          157ba54b365341f8ff06707d996b3635da8446f7

          SHA256

          21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

          SHA512

          0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

        • C:\Users\Admin\AppData\Local\Temp\OhQ4v5Xt3r.bat

          Filesize

          242B

          MD5

          1922ff1d477ca0f66ea0e7914e7ee873

          SHA1

          c95937c5625207edf4e3f352ec529d918179561f

          SHA256

          fc4984243b227509c7b6e078ef002d61c2651f4452f8c7f7ca6b3282e8ec68d2

          SHA512

          9f9643e0009b9ca6a9f320b82f4a2836fbb912c23ebf0988196b9e38a088d4d71bfea1a0866e9288aa6aeba3af38de308b432b34f11c23d18e2f9e0ab31f5357

        • C:\Users\Admin\AppData\Local\Temp\RESE0EA.tmp

          Filesize

          1KB

          MD5

          ad7a2768bf74c0f05959f874b9cf192d

          SHA1

          f6a112d4d40dddff0e9c26c08cd2b34156d89c1e

          SHA256

          d8bb247c4027625c6cbd6f53c5235d8c80d34c361f1a0a61e1e08e0023c7c221

          SHA512

          8d7bcb7d8b05a7935103e477fc92fc74700ae55b3d55f423c0b47e7cf1f23d42208ba2348858be9cbeae361264abbe858d19332da0411fef04f3ce8214c2fcad

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dvkbifbh.h3p.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • \??\c:\Users\Admin\AppData\Local\Temp\kouygo1i\kouygo1i.0.cs

          Filesize

          362B

          MD5

          adbead2b7eebf734ee99b8cbf48415e5

          SHA1

          931a90f2668865cd5e7c5ca945e8b56428f0f6db

          SHA256

          1a77e4d8dde059a23f13e1fc9a7c407ecaadffdeca738aa5aef96c771476b6c4

          SHA512

          2202fb6508bb73ec380efa50c869a07ea8c89dd7708d5b0b444f48a89a15aa0798ba09896a4704cc65da37037afb51aa92f68a1148fda756120718fc57218565

        • \??\c:\Users\Admin\AppData\Local\Temp\kouygo1i\kouygo1i.cmdline

          Filesize

          235B

          MD5

          df4d2da77fb9f92a7ef2d2ec0535883f

          SHA1

          048c7b821d9cc1f0d4cc4ec53aa602f2a26ab060

          SHA256

          ac4f38373d7f9b872ad0337ad213210705d5d3c977244335c3c40ca83016c354

          SHA512

          bbfe38391e14b479cf761dcdc189bc2ba4dac74c577836caf150dd0f66814d1538f61a567d7d615842c5ed8f0014f6719b2356723a46043be22eaad00ec8cd02

        • \??\c:\Windows\System32\CSCE0BC87B84AB0403483D69997202A982A.TMP

          Filesize

          1KB

          MD5

          be99f41194f5159cc131a1a4353a0e0a

          SHA1

          f24e3bf06e777b4de8d072166cff693e43f2295c

          SHA256

          564d9051e5639603c83562a9ff2c2e478cc7e13d54faf39f761297bac78603bf

          SHA512

          51d1a50772bb7d689193e6a9b2e363185cf5438103644b2b68cf13e08274c5d99407b99f8cdc856143d28669f5ee4ee316041a8e33df42f55bfd181aa3f3c0f5

        • memory/2180-3616-0x000001D776730000-0x000001D776752000-memory.dmp

          Filesize

          136KB

        • memory/3204-16-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-28-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-62-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-60-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-58-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-56-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-54-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-52-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-50-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-48-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-47-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-44-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-42-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-40-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-38-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-36-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-34-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-32-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-26-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-24-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-20-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-66-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-14-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-10-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-8-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-3-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-30-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-64-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-22-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-6-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-4-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-3502-0x00007FFAC20B3000-0x00007FFAC20B5000-memory.dmp

          Filesize

          8KB

        • memory/3204-3561-0x00007FFAC20B0000-0x00007FFAC2B71000-memory.dmp

          Filesize

          10.8MB

        • memory/3204-3562-0x00007FFAC20B0000-0x00007FFAC2B71000-memory.dmp

          Filesize

          10.8MB

        • memory/3204-3563-0x00007FFAC20B0000-0x00007FFAC2B71000-memory.dmp

          Filesize

          10.8MB

        • memory/3204-3564-0x00007FFAC20B0000-0x00007FFAC2B71000-memory.dmp

          Filesize

          10.8MB

        • memory/3204-3567-0x00007FFAC20B0000-0x00007FFAC2B71000-memory.dmp

          Filesize

          10.8MB

        • memory/3204-3568-0x00007FFAC20B0000-0x00007FFAC2B71000-memory.dmp

          Filesize

          10.8MB

        • memory/3204-3566-0x0000000001110000-0x000000000111E000-memory.dmp

          Filesize

          56KB

        • memory/3204-3570-0x000000001B320000-0x000000001B33C000-memory.dmp

          Filesize

          112KB

        • memory/3204-3574-0x000000001B340000-0x000000001B358000-memory.dmp

          Filesize

          96KB

        • memory/3204-3572-0x00007FFAC20B0000-0x00007FFAC2B71000-memory.dmp

          Filesize

          10.8MB

        • memory/3204-3576-0x0000000001160000-0x000000000116C000-memory.dmp

          Filesize

          48KB

        • memory/3204-68-0x00007FFAC20B0000-0x00007FFAC2B71000-memory.dmp

          Filesize

          10.8MB

        • memory/3204-18-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-3571-0x000000001B390000-0x000000001B3E0000-memory.dmp

          Filesize

          320KB

        • memory/3204-3578-0x00007FFAC20B0000-0x00007FFAC2B71000-memory.dmp

          Filesize

          10.8MB

        • memory/3204-3589-0x00007FFAC20B0000-0x00007FFAC2B71000-memory.dmp

          Filesize

          10.8MB

        • memory/3204-3590-0x00007FFAC20B0000-0x00007FFAC2B71000-memory.dmp

          Filesize

          10.8MB

        • memory/3204-3635-0x00007FFAC20B0000-0x00007FFAC2B71000-memory.dmp

          Filesize

          10.8MB

        • memory/3204-12-0x000000001B400000-0x000000001B5D4000-memory.dmp

          Filesize

          1.8MB

        • memory/3204-2-0x000000001B400000-0x000000001B5DA000-memory.dmp

          Filesize

          1.9MB

        • memory/3204-1-0x00000000007F0000-0x00000000007F8000-memory.dmp

          Filesize

          32KB

        • memory/3204-0-0x00007FFAC20B3000-0x00007FFAC20B5000-memory.dmp

          Filesize

          8KB