Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 03:29

General

  • Target

    cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe

  • Size

    1.5MB

  • MD5

    6689bd9a5c795eedc631e5fbb850b7ff

  • SHA1

    b63d8e25d4eb9abea3ed0f7867f70db2ab18cba2

  • SHA256

    cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b

  • SHA512

    ff51ccd8918344bb0439a4d9e39394383bff2196496d778db9a3d2862479e55f1bf59c7d467ff055c721231cb592c3c7ded63c5af28a3f9552dc6421dd1151bf

  • SSDEEP

    24576:K17t7ROjwJqMAVS2hEijP79eAPkavlCCyYcBoZ11q8UuZPt5PsuWg:KBt7R0wJ4L5Uw5lCCyG31oIPmg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Adds Run key to start application 2 TTPs 12 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe
    "C:\Users\Admin\AppData\Local\Temp\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5xkj1mhq\5xkj1mhq.cmdline"
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2956
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEF4E.tmp" "c:\Windows\System32\CSC353FD4A68C8A4E43896653AA26D31AE7.TMP"
        3⤵
          PID:1960
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\csrss.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3240
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Uninstall Information\sppsvc.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:3300
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\ja-JP\wininit.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:3328
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\services.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:3344
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\Application\taskhost.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:3360
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3392
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SHteUbqsfJ.bat"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4120
        • C:\Windows\system32\chcp.com
          chcp 65001
          3⤵
            PID:4524
          • C:\Windows\system32\PING.EXE
            ping -n 10 localhost
            3⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:1312
          • C:\Users\Admin\AppData\Local\Temp\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe
            "C:\Users\Admin\AppData\Local\Temp\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe"
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1684
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\Public\csrss.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:5040
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:5064
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Users\Public\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:5100
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Uninstall Information\sppsvc.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2968
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Uninstall Information\sppsvc.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:540
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Uninstall Information\sppsvc.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1988
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\wininit.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3008
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\wininit.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1892
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\wininit.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1692
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\services.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1260
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\services.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1012
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\services.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:880
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Program Files\Google\Chrome\Application\taskhost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1896
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\taskhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2196
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Program Files\Google\Chrome\Application\taskhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2776
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810bc" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\AppData\Local\Temp\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2960
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2544
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810bc" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\AppData\Local\Temp\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3192

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\RESEF4E.tmp

        Filesize

        1KB

        MD5

        7963acd6585639c1e9ed2f9bc9a7da9f

        SHA1

        3bd34013b3974f3f6a0b62876d8539cb7a33b80f

        SHA256

        f55f2282337bf45d20a0b285f32a418c052fa2eb137ca4945eb0d36af9c7346c

        SHA512

        495c7c847ba4c41596cffafb8f99794770de3cfc6c6767f18156b2d2b3d75cbb41116ac669931e0f91c6427fafbddf254603cf6d4a7484fdde08837306f1c86a

      • C:\Users\Admin\AppData\Local\Temp\SHteUbqsfJ.bat

        Filesize

        230B

        MD5

        d529846119c4b6f2c5217c171787b272

        SHA1

        c905c0ed4fe870fb4a9383d2abb2a2b40649edc3

        SHA256

        7bc93eb538bec980fdc75393619c7ac25d07b07d89fdb83d20eaf4a89c517fdd

        SHA512

        d5e81df36def7154f1cb4edb2a543b3dd811abbfc9756b216791788da7a6409d7662c42de0f6ced566184c150350b18b87acb221b931e32e82b5b67fa4c3b8db

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        3c1202ebf14881043091bdf32af03975

        SHA1

        7c96484fc49916bf92daf70b6099f7fbb1f4c645

        SHA256

        1a4fa1c8340a23f5e1abdce83fb2b13e2ab2f22db501e86f73358bb0a8797051

        SHA512

        b46870ee870041ea6942e1eca8e6482154bfd9cc3b1b50c61dcfa7a5411c012662e473cf0f0652c24d9324eb274a0afd61a24bb6eca8623ad3c3bc6079b87807

      • C:\Users\Public\csrss.exe

        Filesize

        1.5MB

        MD5

        6689bd9a5c795eedc631e5fbb850b7ff

        SHA1

        b63d8e25d4eb9abea3ed0f7867f70db2ab18cba2

        SHA256

        cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b

        SHA512

        ff51ccd8918344bb0439a4d9e39394383bff2196496d778db9a3d2862479e55f1bf59c7d467ff055c721231cb592c3c7ded63c5af28a3f9552dc6421dd1151bf

      • \??\c:\Users\Admin\AppData\Local\Temp\5xkj1mhq\5xkj1mhq.0.cs

        Filesize

        357B

        MD5

        8497944222e822b6ac1f1ea58c8a0d3a

        SHA1

        d27df0fbef3c4def172cf75b2faf0295fa3e48e4

        SHA256

        bc5ab94d5c4a178c095b924e9c951982a89d44648aaea77f7b13fa6ca167c1c3

        SHA512

        73aa83c7b22bfe9bb55cbba930399419e9be2711abf815afd4c364f62eedc79279cda73d94ce7c1c12ab2e2d23951d2ef1ce7b0565f990f935ada981b4dbf3a3

      • \??\c:\Users\Admin\AppData\Local\Temp\5xkj1mhq\5xkj1mhq.cmdline

        Filesize

        235B

        MD5

        f386cbf38d186be4ef49f46ebdf155df

        SHA1

        b46f4656f94a6dfadd8c9e864703c75be52d9f94

        SHA256

        030588c7bbb0856a84fcd24e77ff0e01a08a5606a5045e63375cb53ad71697c0

        SHA512

        6e5c20a795ab158bfc96010bda677e69f3fa547beedeb9d84aba98f2dbb4393fb6fd3e65abaeff85df76d8e8388b4fdae5f9c8e7ca847e208a315f20e62e77c4

      • \??\c:\Windows\System32\CSC353FD4A68C8A4E43896653AA26D31AE7.TMP

        Filesize

        1KB

        MD5

        70046c6c63d509bb29450ef32b59dda3

        SHA1

        26802b73997ee22a7cd3d07ae77016969603cf00

        SHA256

        dd0e7409cd9412eafdd8f881d6094fb539ad19c7a54d76043de655a00f80f5d0

        SHA512

        d7b8d4ed84b8e1f5e416c378872bb7bc6d884341f0aa76f2c3b664f1ad0324a2d749c51718f3940d61663d152c35ba241ce0def03a002c6423a4d0957866c96f

      • memory/1280-44-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-34-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-16-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-18-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-4-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-36-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-46-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-6-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-8-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-129-0x000007FEF5AB0000-0x000007FEF649C000-memory.dmp

        Filesize

        9.9MB

      • memory/1280-10-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-12-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-14-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-66-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-64-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-62-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-60-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-58-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-56-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-54-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-52-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-50-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-48-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-2-0x000000001AFE0000-0x000000001B1BA000-memory.dmp

        Filesize

        1.9MB

      • memory/1280-42-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-40-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-38-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-3-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-32-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-30-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-28-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-26-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-24-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-22-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-20-0x000000001AFE0000-0x000000001B1B4000-memory.dmp

        Filesize

        1.8MB

      • memory/1280-3560-0x000007FEF5AB0000-0x000007FEF649C000-memory.dmp

        Filesize

        9.9MB

      • memory/1280-3561-0x000007FEF5AB0000-0x000007FEF649C000-memory.dmp

        Filesize

        9.9MB

      • memory/1280-3564-0x000007FEF5AB0000-0x000007FEF649C000-memory.dmp

        Filesize

        9.9MB

      • memory/1280-3563-0x0000000001DD0000-0x0000000001DDE000-memory.dmp

        Filesize

        56KB

      • memory/1280-3566-0x0000000001E00000-0x0000000001E1C000-memory.dmp

        Filesize

        112KB

      • memory/1280-3569-0x0000000001E20000-0x0000000001E38000-memory.dmp

        Filesize

        96KB

      • memory/1280-3573-0x000007FEF5AB3000-0x000007FEF5AB4000-memory.dmp

        Filesize

        4KB

      • memory/1280-3575-0x000007FEF5AB0000-0x000007FEF649C000-memory.dmp

        Filesize

        9.9MB

      • memory/1280-3572-0x000007FEF5AB0000-0x000007FEF649C000-memory.dmp

        Filesize

        9.9MB

      • memory/1280-3571-0x0000000001DE0000-0x0000000001DEC000-memory.dmp

        Filesize

        48KB

      • memory/1280-3567-0x000007FEF5AB0000-0x000007FEF649C000-memory.dmp

        Filesize

        9.9MB

      • memory/1280-3586-0x000007FEF5AB0000-0x000007FEF649C000-memory.dmp

        Filesize

        9.9MB

      • memory/1280-3599-0x000007FEF5AB0000-0x000007FEF649C000-memory.dmp

        Filesize

        9.9MB

      • memory/1280-1-0x00000000002F0000-0x00000000002F8000-memory.dmp

        Filesize

        32KB

      • memory/1280-3633-0x000007FEF5AB0000-0x000007FEF649C000-memory.dmp

        Filesize

        9.9MB

      • memory/1280-0-0x000007FEF5AB3000-0x000007FEF5AB4000-memory.dmp

        Filesize

        4KB

      • memory/1684-3637-0x0000000001080000-0x0000000001088000-memory.dmp

        Filesize

        32KB

      • memory/3344-3636-0x0000000001E80000-0x0000000001E88000-memory.dmp

        Filesize

        32KB

      • memory/3392-3635-0x000000001B7B0000-0x000000001BA92000-memory.dmp

        Filesize

        2.9MB