Analysis

  • max time kernel
    116s
  • max time network
    114s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2025 06:16

General

  • Target

    6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe

  • Size

    1.2MB

  • MD5

    377293496a9862cb5482dbfc78db25be

  • SHA1

    286fe8ad63b881ed9d06698a370c0392548fa113

  • SHA256

    6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a

  • SHA512

    da08f1618701ed5de26a7f1d283c373d0668293ac6cdd3db93096956ae2569c3a3770d4bff109f72fef4e5f3e6cfdd7fff88f16b6223a83fe34240a730415870

  • SSDEEP

    24576:lxU376C0skFgqIyXFnbCDQgZ8e7FRsWC9ZRHInh4j1Cf6liXwkOmpdT+:APkVXFGDQoP7FRCZRonh4hfewhmpdC

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 9 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 20 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe
    "C:\Users\Admin\AppData\Local\Temp\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Users\Admin\AppData\Local\Temp\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe
      "{path}"
      2⤵
        PID:1564
      • C:\Users\Admin\AppData\Local\Temp\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe
        "{path}"
        2⤵
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2260
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1696
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1692
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\dwm.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1088
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Links\sppsvc.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2500
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\lua\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2592
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\winlogon.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1092
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ServiceProfiles\LocalService\lsm.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1588
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mmkqxEk5Kp.bat"
          3⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2172
          • C:\Windows\SysWOW64\w32tm.exe
            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1528
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              5⤵
                PID:1100
            • C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe
              "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3028
              • C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe
                "{path}"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2988
                • C:\Windows\SysWOW64\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\71e2b038-1086-4aa6-970f-f0a8246a0ee0.vbs"
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:1432
                  • C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe
                    "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    PID:2368
                    • C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe
                      "{path}"
                      8⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2788
                      • C:\Windows\SysWOW64\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\82f0ede4-c0a2-4b99-9ecf-0cdf60ed3053.vbs"
                        9⤵
                        • System Location Discovery: System Language Discovery
                        PID:2528
                        • C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe
                          "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"
                          10⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:2888
                      • C:\Windows\SysWOW64\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8038e50f-42a8-4582-8238-e567603a37d8.vbs"
                        9⤵
                        • System Location Discovery: System Language Discovery
                        PID:3036
                • C:\Windows\SysWOW64\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b0076f75-cbad-40e7-94aa-af891f1c4238.vbs"
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:1956
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2680
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2704
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2828
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Portable Devices\dwm.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2916
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\dwm.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1468
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Portable Devices\dwm.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3048
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Links\sppsvc.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2932
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default\Links\sppsvc.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2996
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Links\sppsvc.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3016
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a6" /sc MINUTE /mo 12 /tr "'C:\Program Files\VideoLAN\VLC\lua\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1672
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\lua\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2716
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a6" /sc MINUTE /mo 9 /tr "'C:\Program Files\VideoLAN\VLC\lua\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3012
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\winlogon.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1880
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1456
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1440
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Windows\ServiceProfiles\LocalService\lsm.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2340
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\LocalService\lsm.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2160
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Windows\ServiceProfiles\LocalService\lsm.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2388

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\winlogon.exe

        Filesize

        1.2MB

        MD5

        377293496a9862cb5482dbfc78db25be

        SHA1

        286fe8ad63b881ed9d06698a370c0392548fa113

        SHA256

        6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a

        SHA512

        da08f1618701ed5de26a7f1d283c373d0668293ac6cdd3db93096956ae2569c3a3770d4bff109f72fef4e5f3e6cfdd7fff88f16b6223a83fe34240a730415870

      • C:\Users\Admin\AppData\Local\Temp\71e2b038-1086-4aa6-970f-f0a8246a0ee0.vbs

        Filesize

        754B

        MD5

        7e714d2c489ace44639ff5139dd375b0

        SHA1

        79cdf4f2625280be7d889dd3b195fa292695ed23

        SHA256

        a6a2615506a24bce3f64801dd5aedb77a7b8a1a2a7a88f05f607a29ea387d588

        SHA512

        3f9c48aeea7bfc377f61864af8a2081b5046c8eefb3915fe38397eef1098517addff15794c7f0a45ed457a27aca0ebc2abc5d72fa3524f2d216ec211bd3ffb0d

      • C:\Users\Admin\AppData\Local\Temp\82f0ede4-c0a2-4b99-9ecf-0cdf60ed3053.vbs

        Filesize

        754B

        MD5

        ea7cfaff21619267429c5fc040a11136

        SHA1

        b45aea1fd2956ef7c71222b8c5d5f4a070712d77

        SHA256

        2575f4609c78faf1e17511da09a4e19d3ffa290e130a41994538b86b317e11ee

        SHA512

        904571c7d28cdf118a350d1a0648ec2f0f3293ff2d82bde8e0499b17198fd6698c7370751d39f7e8ce9b6c68e42fe2f9aa22711a7ac5f759e50df5fc51261eeb

      • C:\Users\Admin\AppData\Local\Temp\b0076f75-cbad-40e7-94aa-af891f1c4238.vbs

        Filesize

        530B

        MD5

        5132e566d2263a9fd6c76fc74cbd7a2d

        SHA1

        ba3c0664d5ef3448f7b8755885a125bb279303ca

        SHA256

        5c4d03ccdecc365d1795df0922d28db918abaac2674f9eaf6d52adbdca7e5ca6

        SHA512

        e8540c2890bffd99616e99730016849e9046df6c9c92bd6396858c56f084cf4a125a1033881ce9230a60e226f5ea4be45196f98f2cca8b2d0b6e623c225d9aa1

      • C:\Users\Admin\AppData\Local\Temp\mmkqxEk5Kp.bat

        Filesize

        243B

        MD5

        de220b4c8f6d7dd26b8436dcf5d55cdd

        SHA1

        8ea72bac859132952449fc075943d311054ad341

        SHA256

        62af27c2756d201e27ad3eba902b1406c040d4a7c9ad8c1c46a58ca88b79c6f8

        SHA512

        80cf127f074e5e1e4941933dc87d72d828efc879b8657c2c7b85610bf91223b962d2098003156c3cbb955a798c8397194bcf690638d8396fa92833fdfb043f57

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

        Filesize

        7KB

        MD5

        ddef6393fb334db8c5e3c86296fdd93d

        SHA1

        589ee6b6b76f16b639bfc78571fbe10df7095563

        SHA256

        f93209a0b4cad44d2d9a6468cfdf3d434ac1f4bd9885d7b9c39a219cf4f82987

        SHA512

        62fe48c1836bc96ef74a96089e5d1f5f059eaaca72836762b56595da09773728dde9f51c2fa1b05afafff7d722253c73470be997ed48f668dad5e811c813c89e

      • memory/2260-30-0x00000000005E0000-0x00000000005EC000-memory.dmp

        Filesize

        48KB

      • memory/2260-28-0x0000000000590000-0x00000000005A0000-memory.dmp

        Filesize

        64KB

      • memory/2260-8-0x0000000000400000-0x000000000052E000-memory.dmp

        Filesize

        1.2MB

      • memory/2260-9-0x0000000000400000-0x000000000052E000-memory.dmp

        Filesize

        1.2MB

      • memory/2260-19-0x0000000000400000-0x000000000052E000-memory.dmp

        Filesize

        1.2MB

      • memory/2260-21-0x0000000000400000-0x000000000052E000-memory.dmp

        Filesize

        1.2MB

      • memory/2260-16-0x0000000000400000-0x000000000052E000-memory.dmp

        Filesize

        1.2MB

      • memory/2260-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2260-12-0x0000000000400000-0x000000000052E000-memory.dmp

        Filesize

        1.2MB

      • memory/2260-10-0x0000000000400000-0x000000000052E000-memory.dmp

        Filesize

        1.2MB

      • memory/2260-22-0x00000000748C0000-0x0000000074FAE000-memory.dmp

        Filesize

        6.9MB

      • memory/2260-33-0x00000000006C0000-0x00000000006CC000-memory.dmp

        Filesize

        48KB

      • memory/2260-24-0x00000000748C0000-0x0000000074FAE000-memory.dmp

        Filesize

        6.9MB

      • memory/2260-25-0x00000000003E0000-0x00000000003FC000-memory.dmp

        Filesize

        112KB

      • memory/2260-26-0x0000000000540000-0x0000000000550000-memory.dmp

        Filesize

        64KB

      • memory/2260-27-0x0000000000550000-0x0000000000566000-memory.dmp

        Filesize

        88KB

      • memory/2260-35-0x0000000000940000-0x000000000094C000-memory.dmp

        Filesize

        48KB

      • memory/2260-29-0x00000000005C0000-0x00000000005D2000-memory.dmp

        Filesize

        72KB

      • memory/2260-132-0x00000000748C0000-0x0000000074FAE000-memory.dmp

        Filesize

        6.9MB

      • memory/2260-32-0x00000000006B0000-0x00000000006BE000-memory.dmp

        Filesize

        56KB

      • memory/2260-31-0x00000000006A0000-0x00000000006AA000-memory.dmp

        Filesize

        40KB

      • memory/2260-34-0x0000000000930000-0x000000000093A000-memory.dmp

        Filesize

        40KB

      • memory/2368-191-0x0000000001000000-0x000000000112C000-memory.dmp

        Filesize

        1.2MB

      • memory/2492-23-0x00000000748C0000-0x0000000074FAE000-memory.dmp

        Filesize

        6.9MB

      • memory/2492-1-0x00000000012A0000-0x00000000013CC000-memory.dmp

        Filesize

        1.2MB

      • memory/2492-5-0x00000000748C0000-0x0000000074FAE000-memory.dmp

        Filesize

        6.9MB

      • memory/2492-4-0x00000000748CE000-0x00000000748CF000-memory.dmp

        Filesize

        4KB

      • memory/2492-0-0x00000000748CE000-0x00000000748CF000-memory.dmp

        Filesize

        4KB

      • memory/2492-7-0x0000000005CF0000-0x0000000005E1E000-memory.dmp

        Filesize

        1.2MB

      • memory/2492-2-0x00000000748C0000-0x0000000074FAE000-memory.dmp

        Filesize

        6.9MB

      • memory/2492-3-0x0000000000330000-0x0000000000342000-memory.dmp

        Filesize

        72KB

      • memory/2492-6-0x0000000005500000-0x00000000055F6000-memory.dmp

        Filesize

        984KB

      • memory/2788-206-0x0000000000780000-0x0000000000792000-memory.dmp

        Filesize

        72KB

      • memory/2788-200-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2788-203-0x0000000000400000-0x000000000052E000-memory.dmp

        Filesize

        1.2MB

      • memory/2788-205-0x0000000000400000-0x000000000052E000-memory.dmp

        Filesize

        1.2MB

      • memory/2888-218-0x0000000001000000-0x000000000112C000-memory.dmp

        Filesize

        1.2MB

      • memory/2888-219-0x00000000002F0000-0x0000000000302000-memory.dmp

        Filesize

        72KB

      • memory/2988-180-0x00000000006D0000-0x00000000006E2000-memory.dmp

        Filesize

        72KB

      • memory/2988-174-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2988-177-0x0000000000400000-0x000000000052E000-memory.dmp

        Filesize

        1.2MB

      • memory/2988-179-0x0000000000400000-0x000000000052E000-memory.dmp

        Filesize

        1.2MB

      • memory/3028-165-0x0000000000C20000-0x0000000000D4C000-memory.dmp

        Filesize

        1.2MB