Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 21:37

General

  • Target

    aedfa77790fe7a60cffddc7dfd4afa0f6fdb858965df2850ce418b4428d92a99N.exe

  • Size

    1.8MB

  • MD5

    5c218a3293314b8e13e89212d24e7da0

  • SHA1

    9ff5c504f253730e1d6a15ca1c655c3882ecfbae

  • SHA256

    aedfa77790fe7a60cffddc7dfd4afa0f6fdb858965df2850ce418b4428d92a99

  • SHA512

    4985f19581a8fc670dde876199a1603fcb1ece427b8c0544b9cf369568fc81ee81a4e2f1a3cbf7160b87a8590917b9b4c8dc8268c5d3ce988c3a251ece047f44

  • SSDEEP

    49152:IBJTl4fxzc8TMk++HUwh42sDnaeQdbJU7h:yj4hcEM54UG43naZs

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 12 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\aedfa77790fe7a60cffddc7dfd4afa0f6fdb858965df2850ce418b4428d92a99N.exe
    "C:\Users\Admin\AppData\Local\Temp\aedfa77790fe7a60cffddc7dfd4afa0f6fdb858965df2850ce418b4428d92a99N.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\fontwin\rjeG9jpaqkoGYbXQiCixJVHPtViWeFHmB5.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\fontwin\SCfgtLybPKjlpPh39WWFnP7oUkboktfnsRDnMjyFOdFfzldEyFoe.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2560
        • C:\fontwin\MsServerHost.exe
          "C:\fontwin/MsServerHost.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2616
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ji4dtfe2\ji4dtfe2.cmdline"
            5⤵
            • Drops file in System32 directory
            • Suspicious use of WriteProcessMemory
            PID:2608
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES531F.tmp" "c:\Windows\System32\CSC9F81B994595A4DA7B771E1B22F92647.TMP"
              6⤵
                PID:1796
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2500
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:916
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1000
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/fontwin/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:928
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:944
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1520
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2196
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1628
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2088
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:340
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2024
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1308
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1872
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\sppsvc.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1676
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office14\1033\services.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:564
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Adobe\dllhost.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1292
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ehome\en-US\audiodg.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2444
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\Idle.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2000
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\fontwin\MsServerHost.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2324
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\r1P19DQe2R.bat"
              5⤵
                PID:1016
                • C:\Windows\system32\chcp.com
                  chcp 65001
                  6⤵
                    PID:600
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    6⤵
                      PID:2228
                    • C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\Idle.exe
                      "C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\Idle.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1072
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\sppsvc.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:584
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:2888
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:2900
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office\Office14\1033\services.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:1352
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\services.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:1072
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Office\Office14\1033\services.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:3024
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Adobe\dllhost.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:1408
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\dllhost.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:2152
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Adobe\dllhost.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:3028
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Windows\ehome\en-US\audiodg.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:2348
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\ehome\en-US\audiodg.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:2100
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 7 /tr "'C:\Windows\ehome\en-US\audiodg.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:2228
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\Idle.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:2448
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\Idle.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:1812
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\Idle.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:864
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "MsServerHostM" /sc MINUTE /mo 6 /tr "'C:\fontwin\MsServerHost.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:716
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "MsServerHost" /sc ONLOGON /tr "'C:\fontwin\MsServerHost.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:1884
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "MsServerHostM" /sc MINUTE /mo 10 /tr "'C:\fontwin\MsServerHost.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:1940

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\RES531F.tmp

            Filesize

            1KB

            MD5

            56f66d0227151141cd72a0977346ff4e

            SHA1

            4658d10bfd37d51702d65f2b415901620d99a58e

            SHA256

            0fc28abe4efc6bd0e34f6acb9446baf14e86e96d214c700f4ab009fd553a583c

            SHA512

            51dab4642f56bc621bb11fbb330361d0c3477404ded7db581d5f785f04c9af9208b83538c6b372df5daa46fc92dd0932be11122abb872771c9f119e6d2adbc03

          • C:\Users\Admin\AppData\Local\Temp\r1P19DQe2R.bat

            Filesize

            233B

            MD5

            a5f5961295838bf9c0434f56a15b7954

            SHA1

            528847807f68d0122b8d8b4f2ac75fc10dbbfe28

            SHA256

            3c44bf87f98c0f3adda202e1a6e3f9d74f72997fc98a26b8a4b146925df94b20

            SHA512

            e06028ef634e8595d812c2f782062cb7377036b7202f5c6f005588d4bae862baa117abbbb675e9cba0ee2809ae761f6827e4cd25a567bf93828cc41d44422ecb

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            7f622f2060cbc107890630e561abcd98

            SHA1

            e7cac331b66521e8f5f301902c38c387403847cf

            SHA256

            224e17bd081ef2ac3131d67bdf82f5d230af595fe7e9cf75e8395e800f1b9702

            SHA512

            14ddde92470a2a632e2623492b9ad022da22eb8630f5cfe39ba6e9140cd9343c109a7f8d3a3c9affa73642251b399268d33d6b4d35ffa85751f242e1d9c2f449

          • C:\fontwin\SCfgtLybPKjlpPh39WWFnP7oUkboktfnsRDnMjyFOdFfzldEyFoe.bat

            Filesize

            79B

            MD5

            06def1a66d18e2cb54c3feb3e338e852

            SHA1

            deea78d6baf993c87a4be23895c0ac97be3a58e5

            SHA256

            050561c2a9a611410c1194e5dea95982410c21c13e6a1b55d0df5c19fb4d3d2f

            SHA512

            a3769d9af6fdf50c8a86707cf6ced77673e7c7d0471c8102777adf5a556e9ee1598941596fd6acd198c84e7900205a67503209e95e9a4f8ea7f139014e8ba93f

          • C:\fontwin\rjeG9jpaqkoGYbXQiCixJVHPtViWeFHmB5.vbe

            Filesize

            238B

            MD5

            c40860c6355fad694d0759ae23dd3439

            SHA1

            eb61967cd1502160c1e2e219690cf0b7f91cc94e

            SHA256

            b4c7379240810d664b2bdd60e093b4203134eff9c42de2720b0cd287af1d74ca

            SHA512

            ca5323cf17932235cce0c83bc82efa25dd88c0c181b1cddc82149690531d26a0c948ec4d33435ccdf95cc1884efe163703df878ecc30ccc90ecd85083d4d4dfc

          • \??\c:\Users\Admin\AppData\Local\Temp\ji4dtfe2\ji4dtfe2.0.cs

            Filesize

            391B

            MD5

            d5d6d65ab30b699cce35dbbdf21a6334

            SHA1

            fb8ae4fd6f46d7d0a397756d80dfdae977f83549

            SHA256

            dc8ab565814fa7fd178f14f554ff266eb281bb544f2698e62220bbfe66d59f13

            SHA512

            ace24ef687a1df375fba26710b16d046d79a5b5750e33b80cd3a01e016d9724c5753f229870d7d0b1cfc3d1cda4a5f0e2d3fd0e1444c03751a0a42ba954d1826

          • \??\c:\Users\Admin\AppData\Local\Temp\ji4dtfe2\ji4dtfe2.cmdline

            Filesize

            235B

            MD5

            0186c7e916ee77cfeb7e481e18df2567

            SHA1

            2465e905262fe2ff8bf6ffa95555b5336a8f337e

            SHA256

            e6991dabde31ae1d9dac2879249c2ddf0986c7b369e80884539ecc2b8010ac22

            SHA512

            5e16a4759e3ff35053352487bac0c49aa6744812e1f4b7804388c3314e7a645fd6144dc33640f01e74d8fabb111ff9be8ea47a0e3cadb95af46baa17586eac68

          • \??\c:\Windows\System32\CSC9F81B994595A4DA7B771E1B22F92647.TMP

            Filesize

            1KB

            MD5

            8c85ef91c6071d33745325a8fa351c3e

            SHA1

            e3311ceef28823eec99699cc35be27c94eca52d2

            SHA256

            8db3e3a5515da1933036688a9b1918cfc3339fc687008c5325461271904b2d41

            SHA512

            2bb89b07fe46b1c406ed6a560e88cb2b8402b1d61bb71e10887bad661751f64f1e5317fd6c1b301ea4766785b915da31b64e0475cfe36c1f950b32915b5dab7d

          • \fontwin\MsServerHost.exe

            Filesize

            1.9MB

            MD5

            6a720688eb9d2f5c2cfd4761f969063b

            SHA1

            5ee46b7fd8f41c79e3df31feede20c518307d52a

            SHA256

            7be4d5853d99295ba22450e935a9ab99861cfbe5ecc56dab500161c5fa6a8d8b

            SHA512

            8a9bee8056817fdd26f41202ceae21c4dd720b20de699f28ec6dbbf70ad6566f4ed394d34cbe640374cf970ccb4f4746fe416f2c7bdec19864305c9878d489c0

          • memory/1000-67-0x000000001B730000-0x000000001BA12000-memory.dmp

            Filesize

            2.9MB

          • memory/1000-71-0x0000000001EE0000-0x0000000001EE8000-memory.dmp

            Filesize

            32KB

          • memory/1072-154-0x0000000000DA0000-0x0000000000F98000-memory.dmp

            Filesize

            2.0MB

          • memory/2616-17-0x00000000008C0000-0x00000000008DC000-memory.dmp

            Filesize

            112KB

          • memory/2616-27-0x0000000000A20000-0x0000000000A2C000-memory.dmp

            Filesize

            48KB

          • memory/2616-25-0x00000000008B0000-0x00000000008BE000-memory.dmp

            Filesize

            56KB

          • memory/2616-23-0x00000000008A0000-0x00000000008AC000-memory.dmp

            Filesize

            48KB

          • memory/2616-21-0x0000000000710000-0x000000000071E000-memory.dmp

            Filesize

            56KB

          • memory/2616-19-0x0000000000A00000-0x0000000000A18000-memory.dmp

            Filesize

            96KB

          • memory/2616-15-0x0000000000700000-0x000000000070E000-memory.dmp

            Filesize

            56KB

          • memory/2616-13-0x00000000001E0000-0x00000000003D8000-memory.dmp

            Filesize

            2.0MB