Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-01-2025 23:23

General

  • Target

    3e5248f104ad4f61a08be2095ad66b15b70eb71eadae6069f3934b2e8015662e.exe

  • Size

    3.5MB

  • MD5

    accbf832237d67ef4d2365eb58ec879a

  • SHA1

    f4783cc5a710dbad978e5822baa1434667afdbf9

  • SHA256

    3e5248f104ad4f61a08be2095ad66b15b70eb71eadae6069f3934b2e8015662e

  • SHA512

    d57aff8691e2599ec499f0bfd60993a4d50d5ac24dfb241d92cde09ecc6b5d13d6382ee5bc37159daaf7524d40ad2191c7319a7a2c94098b8819121450bc0e25

  • SSDEEP

    98304:yavksCUOrq2tIMV6fjGDYt8Ucu0ne+Enl0nZko:UIKq2tdVRi820nAlTo

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 12 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies registry class 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e5248f104ad4f61a08be2095ad66b15b70eb71eadae6069f3934b2e8015662e.exe
    "C:\Users\Admin\AppData\Local\Temp\3e5248f104ad4f61a08be2095ad66b15b70eb71eadae6069f3934b2e8015662e.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\hyperRuntimesvc\q9VsWbbXcPBkOcbGNH4WlDaW8.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\hyperRuntimesvc\2rM9PAG8U3HexeXFmUkMVgQvRWYnToD4m5.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:448
        • C:\hyperRuntimesvc\Comdriver.exe
          "C:\hyperRuntimesvc/Comdriver.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Checks computer location settings
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2348
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fp5v0hpj\fp5v0hpj.cmdline"
            5⤵
            • Drops file in System32 directory
            • Suspicious use of WriteProcessMemory
            PID:3956
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9E72.tmp" "c:\Windows\System32\CSCE2DE8FEA9C8E4654891B2F344A421083.TMP"
              6⤵
                PID:4876
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RuntimeBroker.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:3632
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Tasks\csrss.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:532
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office 15\ClientX64\cmd.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1496
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\SppExtComObj.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:876
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\hyperRuntimesvc\StartMenuExperienceHost.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:3336
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\hyperRuntimesvc\Comdriver.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:3548
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WL182Z8YBi.bat"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4352
              • C:\Windows\system32\chcp.com
                chcp 65001
                6⤵
                  PID:2204
                • C:\Windows\system32\PING.EXE
                  ping -n 10 localhost
                  6⤵
                  • System Network Configuration Discovery: Internet Connection Discovery
                  • Runs ping.exe
                  PID:2400
                • C:\Program Files (x86)\Mozilla Maintenance Service\logs\SppExtComObj.exe
                  "C:\Program Files (x86)\Mozilla Maintenance Service\logs\SppExtComObj.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4912
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RuntimeBroker.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2740
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RuntimeBroker.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4652
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RuntimeBroker.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:324
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Windows\Tasks\csrss.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1692
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Tasks\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4588
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Windows\Tasks\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2704
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\cmd.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4372
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\ClientX64\cmd.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2756
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\cmd.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2076
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\SppExtComObj.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4052
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\SppExtComObj.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3524
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\SppExtComObj.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2580
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\hyperRuntimesvc\StartMenuExperienceHost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3116
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\hyperRuntimesvc\StartMenuExperienceHost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3464
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\hyperRuntimesvc\StartMenuExperienceHost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3316
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "ComdriverC" /sc MINUTE /mo 5 /tr "'C:\hyperRuntimesvc\Comdriver.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1368
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "Comdriver" /sc ONLOGON /tr "'C:\hyperRuntimesvc\Comdriver.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3580
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "ComdriverC" /sc MINUTE /mo 9 /tr "'C:\hyperRuntimesvc\Comdriver.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3724

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        a43e653ffb5ab07940f4bdd9cc8fade4

        SHA1

        af43d04e3427f111b22dc891c5c7ee8a10ac4123

        SHA256

        c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe

        SHA512

        62a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        6d42b6da621e8df5674e26b799c8e2aa

        SHA1

        ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

        SHA256

        5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

        SHA512

        53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        2e907f77659a6601fcc408274894da2e

        SHA1

        9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

        SHA256

        385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

        SHA512

        34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        cadef9abd087803c630df65264a6c81c

        SHA1

        babbf3636c347c8727c35f3eef2ee643dbcc4bd2

        SHA256

        cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

        SHA512

        7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        d28a889fd956d5cb3accfbaf1143eb6f

        SHA1

        157ba54b365341f8ff06707d996b3635da8446f7

        SHA256

        21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

        SHA512

        0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

      • C:\Users\Admin\AppData\Local\Temp\RES9E72.tmp

        Filesize

        1KB

        MD5

        7c58ac9240790abb71a0c42014905c0b

        SHA1

        87d21ff04572ab528b35ec0e06b651815fca1720

        SHA256

        5c091102647495031d2f5fb89f54636faf03a1994cf95e66574f17af9f8a8d6d

        SHA512

        1c09bc5218aac38cf410177e28aca9e7245b59007edc21a833c50c0c8144dea8f3d9588ad18de6913be913f63965ce0b16acd884229aebcf85afab0e51698c0e

      • C:\Users\Admin\AppData\Local\Temp\WL182Z8YBi.bat

        Filesize

        200B

        MD5

        434abcb3679abab453a0123b5871545b

        SHA1

        25aa39978d764558a722c8340c3551afeb7476d3

        SHA256

        6712899e3a366aa8283bb6d65dd54640e57083ec49c423cb7123e6b44ab562bd

        SHA512

        bd65334a7fe39e8b6a20f81b5a5e835595b5db6d190f900fa1ec452542b7975edc23959db5beeb73ba9ef25c47322ad6d1678be1f7c5dcbb6552b91845eb6d48

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iiav5gzx.psl.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\hyperRuntimesvc\2rM9PAG8U3HexeXFmUkMVgQvRWYnToD4m5.bat

        Filesize

        90B

        MD5

        0d6a9d8c97dbe3872f3304909dca3e00

        SHA1

        c2753e91732f8b1a1e1db2d5e394bfe64758a137

        SHA256

        8f45d1c8d87e109ac29c553c63c2be6bc57499cf58aa9b772c1bf28a8ec7b7c5

        SHA512

        2921d72bf74f4398d68073c1210309039c5396d624d1f778a52ba9bc78ca1716bb8e60136374fca75b3efefbc2ab8f54e69cc5f0b015a555ba5b7bb73bae7892

      • C:\hyperRuntimesvc\Comdriver.exe

        Filesize

        3.6MB

        MD5

        cd0ac1c15eca809d4bb1b3337da74ab7

        SHA1

        8ba23a22006df93c578eedcf8e5cb9a46c6c6239

        SHA256

        bc11daba4587f73c2fa8fc35c41dd753c41b207e25b1cf0e0ca43190586988d3

        SHA512

        490b589fdaad105d21d99350ea04944c85b582dfe8a01198414aa0d1473e76d9fee75f161e7f832ef76f6fa7d39f5ff8e00470c68f135e9112761b4f3cd80117

      • C:\hyperRuntimesvc\q9VsWbbXcPBkOcbGNH4WlDaW8.vbe

        Filesize

        227B

        MD5

        9f9e77f142300293e8e7b7ad0e614599

        SHA1

        9b4f7cf3339aab6d28845572d805d3e879f976b3

        SHA256

        570a3aa9bf6eb004191426751a573e978f50c7a63cb0f368a0eb855f3ef01485

        SHA512

        683c70b9155da4e6cfb8d1606ad8ea34762765c45c6723c1435f548c1a03007f416c8c4e7896b18123dd5205fc2c14102bf8273208b2aa7c4e3d984ebbab717e

      • \??\c:\Users\Admin\AppData\Local\Temp\fp5v0hpj\fp5v0hpj.0.cs

        Filesize

        418B

        MD5

        9aafe9e5797641570cdf7ac6827297ca

        SHA1

        53188df4628ad53588f3e892e5c8e4e3d312700d

        SHA256

        f8b15a7fcaa4403d19cc1cf30cc148be471e8e120a92ebd859ee4e58d82d15e4

        SHA512

        46462e14e9f8fc9c441363d171d0336aaa03117bbdae31e8668f7073951e2046e1388fa11e7ff205ab3f2d66275a7be289485609efab780e1a1485d5427ab997

      • \??\c:\Users\Admin\AppData\Local\Temp\fp5v0hpj\fp5v0hpj.cmdline

        Filesize

        235B

        MD5

        1269f4ddf1800235c856c655597bfcdc

        SHA1

        cbe049e9b31d68675de9e792c569c963ae321d58

        SHA256

        684ff56f2ba63a65570ee1a9007d3bdd9a12dce45c89428fb3c59cef3ec9e7f0

        SHA512

        c1930a8fcb0b92bb0d5feb6fbb1ea89a8df8b3067c2feae4ac6b2f461fd984b3138a363be94d98cbb0da1c2f88ab83bf2d96d76ea470fb2e06e9fbf719d49394

      • \??\c:\Windows\System32\CSCE2DE8FEA9C8E4654891B2F344A421083.TMP

        Filesize

        1KB

        MD5

        ad61927912f86c7c9f1e72720f4ef0ef

        SHA1

        dbb61d9d5c7310c85716fe9f445fee2151cef437

        SHA256

        bf2696fc2183af293d74c988add5772c1c7257c2e85ae754e43cbe0e1d105a1e

        SHA512

        33b6f9f93672bd0ecb68e553de0ce92dd6b773c62da7721c9544171df7de8b8588e9ba42e13836db5d5ffc078ca656993f8d06a857dda5a27e1d639d5a6fb3ee

      • memory/532-102-0x000001FE73BD0000-0x000001FE73BF2000-memory.dmp

        Filesize

        136KB

      • memory/2348-28-0x000000001B4D0000-0x000000001B4E0000-memory.dmp

        Filesize

        64KB

      • memory/2348-67-0x000000001CF80000-0x000000001CFCE000-memory.dmp

        Filesize

        312KB

      • memory/2348-38-0x000000001CB50000-0x000000001CB60000-memory.dmp

        Filesize

        64KB

      • memory/2348-40-0x000000001CC00000-0x000000001CC16000-memory.dmp

        Filesize

        88KB

      • memory/2348-42-0x000000001CC20000-0x000000001CC32000-memory.dmp

        Filesize

        72KB

      • memory/2348-43-0x000000001D170000-0x000000001D698000-memory.dmp

        Filesize

        5.2MB

      • memory/2348-45-0x000000001CB80000-0x000000001CB8E000-memory.dmp

        Filesize

        56KB

      • memory/2348-47-0x000000001CBE0000-0x000000001CBEC000-memory.dmp

        Filesize

        48KB

      • memory/2348-49-0x000000001CBF0000-0x000000001CC00000-memory.dmp

        Filesize

        64KB

      • memory/2348-51-0x000000001CC40000-0x000000001CC50000-memory.dmp

        Filesize

        64KB

      • memory/2348-53-0x000000001CCB0000-0x000000001CD0A000-memory.dmp

        Filesize

        360KB

      • memory/2348-55-0x000000001CC50000-0x000000001CC5E000-memory.dmp

        Filesize

        56KB

      • memory/2348-57-0x000000001CC60000-0x000000001CC70000-memory.dmp

        Filesize

        64KB

      • memory/2348-59-0x000000001CC70000-0x000000001CC7E000-memory.dmp

        Filesize

        56KB

      • memory/2348-61-0x000000001CC80000-0x000000001CC88000-memory.dmp

        Filesize

        32KB

      • memory/2348-63-0x000000001CF10000-0x000000001CF28000-memory.dmp

        Filesize

        96KB

      • memory/2348-65-0x000000001CC90000-0x000000001CC9C000-memory.dmp

        Filesize

        48KB

      • memory/2348-36-0x000000001CB40000-0x000000001CB4C000-memory.dmp

        Filesize

        48KB

      • memory/2348-34-0x000000001CB60000-0x000000001CB72000-memory.dmp

        Filesize

        72KB

      • memory/2348-32-0x000000001B670000-0x000000001B67C000-memory.dmp

        Filesize

        48KB

      • memory/2348-30-0x000000001B530000-0x000000001B53E000-memory.dmp

        Filesize

        56KB

      • memory/2348-26-0x000000001B4C0000-0x000000001B4D0000-memory.dmp

        Filesize

        64KB

      • memory/2348-24-0x000000001B650000-0x000000001B668000-memory.dmp

        Filesize

        96KB

      • memory/2348-22-0x000000001B4B0000-0x000000001B4C0000-memory.dmp

        Filesize

        64KB

      • memory/2348-115-0x000000001D7A0000-0x000000001D86D000-memory.dmp

        Filesize

        820KB

      • memory/2348-20-0x000000001CB90000-0x000000001CBE0000-memory.dmp

        Filesize

        320KB

      • memory/2348-19-0x000000001B510000-0x000000001B52C000-memory.dmp

        Filesize

        112KB

      • memory/2348-17-0x0000000002B80000-0x0000000002B8E000-memory.dmp

        Filesize

        56KB

      • memory/2348-15-0x000000001B4E0000-0x000000001B506000-memory.dmp

        Filesize

        152KB

      • memory/2348-13-0x0000000000600000-0x00000000009A8000-memory.dmp

        Filesize

        3.7MB

      • memory/2348-12-0x00007FFE2FE13000-0x00007FFE2FE15000-memory.dmp

        Filesize

        8KB

      • memory/4912-195-0x000000001C820000-0x000000001C8ED000-memory.dmp

        Filesize

        820KB

      • memory/4912-196-0x000000001D270000-0x000000001D419000-memory.dmp

        Filesize

        1.7MB

      • memory/4912-229-0x000000001D270000-0x000000001D419000-memory.dmp

        Filesize

        1.7MB