Analysis

  • max time kernel
    33s
  • max time network
    58s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    22/03/2025, 20:33

General

  • Target

    1ecd5f6fdf2f65654ca8817c13079375770ae5a21f0899a7f35a86777cedee82.exe

  • Size

    1.6MB

  • MD5

    7fbc72dcc67b2b7366c90f81051bd68a

  • SHA1

    bdd22f70686afb5bf32d638eee6fdd0891ec3248

  • SHA256

    1ecd5f6fdf2f65654ca8817c13079375770ae5a21f0899a7f35a86777cedee82

  • SHA512

    e06c18cc9823741d8eea0ff78ad38ae88125fb5c795661107f09aaf977786fe420323d5be0990bc9cb1138e1cbe21d7cb21ce826f6e18df71354e710836b7025

  • SSDEEP

    24576:qsm8JijftfWIqZpyh/X6bSmV2GKz1oncoiF9GFwUvpHk3tSfEybcswrJ4gOEGEk:qD8Jijt+xpS/ekYmLGdhEAf7bCcjE

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • DCRat payload 8 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 2 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ecd5f6fdf2f65654ca8817c13079375770ae5a21f0899a7f35a86777cedee82.exe
    "C:\Users\Admin\AppData\Local\Temp\1ecd5f6fdf2f65654ca8817c13079375770ae5a21f0899a7f35a86777cedee82.exe"
    1⤵
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1ecd5f6fdf2f65654ca8817c13079375770ae5a21f0899a7f35a86777cedee82.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3028
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dllhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1060
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\addins\OSPPSVC.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1312
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\spoolsv.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1592
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Pictures\explorer.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1532
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9uBXwmdMRj.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:1848
        • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dllhost.exe
          "C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dllhost.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1248
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\41d5da65-6bfd-41ad-aee0-c04e4a056d74.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1036
            • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dllhost.exe
              "C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dllhost.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2772
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b86bde12-6a03-4d2e-8153-4bd79b5bf59f.vbs"
                6⤵
                  PID:2960
                  • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dllhost.exe
                    "C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dllhost.exe"
                    7⤵
                      PID:852
                      • C:\Windows\System32\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\96f4ceb3-74ed-4034-8312-b8fe230cfca7.vbs"
                        8⤵
                          PID:2876
                          • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dllhost.exe
                            "C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dllhost.exe"
                            9⤵
                              PID:960
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f0384bac-bdef-4f79-8499-55920271c8f3.vbs"
                                10⤵
                                  PID:1612
                                  • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dllhost.exe
                                    "C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dllhost.exe"
                                    11⤵
                                      PID:2232
                                      • C:\Windows\System32\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e6170073-8782-4703-afa8-d85f3915c539.vbs"
                                        12⤵
                                          PID:2128
                                        • C:\Windows\System32\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7e4af4c1-a239-42bc-a605-f3aef0dc425a.vbs"
                                          12⤵
                                            PID:2240
                                      • C:\Windows\System32\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ea9e9c80-9db1-4583-b89d-fad7d4011289.vbs"
                                        10⤵
                                          PID:1772
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d6e2aac0-584e-4b17-a6d5-411e88f8c8f1.vbs"
                                      8⤵
                                        PID:1644
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e2cc0d5d-e301-4305-b1ae-3b2235e06ace.vbs"
                                    6⤵
                                      PID:108
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ca3808ba-f81f-4491-a066-f4ae7fbf9f3a.vbs"
                                  4⤵
                                    PID:2428
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dllhost.exe'" /f
                              1⤵
                              • Scheduled Task/Job: Scheduled Task
                              PID:2908
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f
                              1⤵
                              • Scheduled Task/Job: Scheduled Task
                              PID:2928
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f
                              1⤵
                              • Scheduled Task/Job: Scheduled Task
                              PID:3068
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\Windows\addins\OSPPSVC.exe'" /f
                              1⤵
                              • Scheduled Task/Job: Scheduled Task
                              PID:2948
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Windows\addins\OSPPSVC.exe'" /rl HIGHEST /f
                              1⤵
                              • Scheduled Task/Job: Scheduled Task
                              PID:2964
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 7 /tr "'C:\Windows\addins\OSPPSVC.exe'" /rl HIGHEST /f
                              1⤵
                              • Scheduled Task/Job: Scheduled Task
                              PID:1356
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\spoolsv.exe'" /f
                              1⤵
                              • Scheduled Task/Job: Scheduled Task
                              PID:1780
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\spoolsv.exe'" /rl HIGHEST /f
                              1⤵
                              • Scheduled Task/Job: Scheduled Task
                              PID:1276
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\spoolsv.exe'" /rl HIGHEST /f
                              1⤵
                              • Scheduled Task/Job: Scheduled Task
                              PID:2676
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Pictures\explorer.exe'" /f
                              1⤵
                              • Scheduled Task/Job: Scheduled Task
                              PID:2800
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Admin\Pictures\explorer.exe'" /rl HIGHEST /f
                              1⤵
                              • Scheduled Task/Job: Scheduled Task
                              PID:2732
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Pictures\explorer.exe'" /rl HIGHEST /f
                              1⤵
                              • Scheduled Task/Job: Scheduled Task
                              PID:2324

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dllhost.exe

                              Filesize

                              411KB

                              MD5

                              ab8f138e85ab2619ec4f562ec315c9e2

                              SHA1

                              9713d1428feee4f4b446e279fcc7f0533cdb8033

                              SHA256

                              386b2f1f0ccf602aee87efa49e133d0b6c22b3554244417705fb903a2159a47e

                              SHA512

                              6c45521e76f67987b1dc2ccf5e954f3d3be67a184c8c34e082b6d12431c9dc05a0d1c42f18728240126051fe2e06ca16d8b436d745e93e36ac87186d352ce0fd

                            • C:\Users\Admin\AppData\Local\Temp\41d5da65-6bfd-41ad-aee0-c04e4a056d74.vbs

                              Filesize

                              750B

                              MD5

                              4ef77e03672eca5cd298ba62953c9a2e

                              SHA1

                              1921bf389d0eb85ce36e28548f36e8ec5e230301

                              SHA256

                              e091c9e865ca204f39df69d462d21ba8bdec249836725fd74da5787215fd295c

                              SHA512

                              bdf397b5de4c0e8f5cc0139fae19d6f584923ae2ee31b543d53a9cc2487743fa267e6283cc2bdce897117b5ec5d247029a2df5eff5bc319dd057da77c60c18f1

                            • C:\Users\Admin\AppData\Local\Temp\96f4ceb3-74ed-4034-8312-b8fe230cfca7.vbs

                              Filesize

                              749B

                              MD5

                              e520559cefda87fb42ae0f304d3fcbb2

                              SHA1

                              881c302d1bbea43142a4dfb1bb47f4da8ad8c5f9

                              SHA256

                              5ed62336533846cdf6ec940ad7334e6ea47543929c7a19ad1e5373e21f6a98f0

                              SHA512

                              60cbf1ea54a67e51ccbb9f65e1b242bf597a6fbd7508e551c2999f3bc0974292ab1b84a921cdc7fd579bfe4f5dfb1fb586527618356ad485fc83faa6f4e12cf6

                            • C:\Users\Admin\AppData\Local\Temp\9uBXwmdMRj.bat

                              Filesize

                              239B

                              MD5

                              427e286a8699a75087a4fafd34317387

                              SHA1

                              0e39356f8b7c8bf23405b2bff4ebf6d2ec945669

                              SHA256

                              279f75c9965009d7b2ff8db80b6db7c50ea685785e6850899b50824761a3c11f

                              SHA512

                              876885011164d90bbb606711c836b20255371a7a44a8ee09b572846589ec1ad8952f3ebafa860528ab8fc8f0246da7d21cfebfbb6f4f89c9d89c81a4dfe6ed5c

                            • C:\Users\Admin\AppData\Local\Temp\RCXA777.tmp

                              Filesize

                              1.6MB

                              MD5

                              7fbc72dcc67b2b7366c90f81051bd68a

                              SHA1

                              bdd22f70686afb5bf32d638eee6fdd0891ec3248

                              SHA256

                              1ecd5f6fdf2f65654ca8817c13079375770ae5a21f0899a7f35a86777cedee82

                              SHA512

                              e06c18cc9823741d8eea0ff78ad38ae88125fb5c795661107f09aaf977786fe420323d5be0990bc9cb1138e1cbe21d7cb21ce826f6e18df71354e710836b7025

                            • C:\Users\Admin\AppData\Local\Temp\aed8e25df82f4ea2ec0de33810a5339b52426169.exe

                              Filesize

                              318KB

                              MD5

                              5ddeb419464a1259d4bcc66041ce565e

                              SHA1

                              cab37735aace64b1ba7e93bfdb3da4c052d20642

                              SHA256

                              8c6338631a7c668050457a7d03920ed50378cc0c4bf3a3e58ae6db1b22f353a9

                              SHA512

                              f4653776e37750258714486550d40520b009f2695ca60f0ef0f0cbdc3b450168c9e45022c6b887a84615f2189d66b16ebebf0119ca8ee9fe66317ea6dcd4f579

                            • C:\Users\Admin\AppData\Local\Temp\b86bde12-6a03-4d2e-8153-4bd79b5bf59f.vbs

                              Filesize

                              750B

                              MD5

                              69c192ada1761b6705323b1254282e25

                              SHA1

                              516bea931ef9e48b5d47ad6987b4446332f77cff

                              SHA256

                              12024dc434e5b7b894bb5f51f4295dd03b144498ae974c2619bcb97ba7573a90

                              SHA512

                              4b67ed343ae9e31a9be9a82fb27413ee4cf77de278385859bb07b13c8aa22633005c677f5009bbc560f33c1c2e062d0f86cb307da2da0bee6f3adebe9fe41fa1

                            • C:\Users\Admin\AppData\Local\Temp\ca3808ba-f81f-4491-a066-f4ae7fbf9f3a.vbs

                              Filesize

                              526B

                              MD5

                              393682c484158120c4c56237e4dadca2

                              SHA1

                              76c158e0e9f197cff32ff53438633ee2b9460576

                              SHA256

                              e45e0b7cd32ce03bb0b7f2fe980ecda43ba06f127fccdee4e7b30bf47fedcffa

                              SHA512

                              f36d0c35c956a8704278cb601986ef9140c34906ab86721df90e59ceb9af0ee3019e47d2e1988352f0296d91372cfad6caa64c7105409e0364472c7cbe0dfe76

                            • C:\Users\Admin\AppData\Local\Temp\e6170073-8782-4703-afa8-d85f3915c539.vbs

                              Filesize

                              750B

                              MD5

                              a5a6a3c5f7a6dd9728c3abf89a5fe43f

                              SHA1

                              3f799e06d9a5c63280e4dd3ef41c00862bc90b2b

                              SHA256

                              6e04a21964ad0bb463a9875564b5b586766c40c2ea4a2499b3aaf7edf6d007d3

                              SHA512

                              75f3b172ad95b513306d3126420756279359f2e00ee1486f243f60d803f98a9b09078b73d6a9cbf11d301b3cfc9a016da4873903725a1901fc4f9231083bf3f9

                            • C:\Users\Admin\AppData\Local\Temp\f0384bac-bdef-4f79-8499-55920271c8f3.vbs

                              Filesize

                              749B

                              MD5

                              e47b25087cb2759ab15e2eab395da34f

                              SHA1

                              6f7714700e0dbd82e956c41ad13dd4968dd03d4f

                              SHA256

                              5b49e84966bc09b0ca6c365a972ec4efc49a09998e7a36d5ecd7681b53ea9dc1

                              SHA512

                              82f9ff23073c53ebe915142cb61eba3e997c83d67902f618b9a4dab612fc2019cc7763f84bbe422d5aa671a84862054f7952ecb27ed6dab97e23ac131cd6ba9c

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\IKKDQBIQIZNKOXRP9J02.temp

                              Filesize

                              7KB

                              MD5

                              55cc9e0c1a6c363a12b29ea6c97623a5

                              SHA1

                              a8cdb8a9463534e955380d0580bbd14ff0dd7643

                              SHA256

                              cda3e276df711c8048a570f0da4ce17142e74efc6d1722cb7fb7228c42d75db6

                              SHA512

                              fe8a3be4767f59118b42b6f0b391aecf4a2d468a1c47d8da1b762040acf6ff22bac63c6828d02fcb3c552f5d361c812bf0384b8f10aa0acee6031d214fc41c9a

                            • C:\Users\Admin\Pictures\explorer.exe

                              Filesize

                              1.6MB

                              MD5

                              eff61cbe0d4dfcd81e25a401b5f8d226

                              SHA1

                              2985a19d280bacbcd0e41a3f1b44fe5d8dc76bef

                              SHA256

                              9021719303060b0c0742b10d618d34c3ad562d642e8f78dbecbe766fe00a0522

                              SHA512

                              c5b77b69bb165549b605fd72481eff0c58bbf17e64abf11912585ce3228a67858b465cfed6f8284e72f807d1a5d10c4e6f8920c6f2048f42096b1be57cca925e

                            • memory/852-135-0x0000000000C90000-0x0000000000E32000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/1248-112-0x0000000000100000-0x00000000002A2000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/1592-108-0x000000001B6A0000-0x000000001B982000-memory.dmp

                              Filesize

                              2.9MB

                            • memory/2600-14-0x0000000000DE0000-0x0000000000DE8000-memory.dmp

                              Filesize

                              32KB

                            • memory/2600-0-0x000007FEF53B3000-0x000007FEF53B4000-memory.dmp

                              Filesize

                              4KB

                            • memory/2600-3-0x00000000001D0000-0x00000000001EC000-memory.dmp

                              Filesize

                              112KB

                            • memory/2600-5-0x0000000000520000-0x0000000000536000-memory.dmp

                              Filesize

                              88KB

                            • memory/2600-6-0x0000000000400000-0x0000000000408000-memory.dmp

                              Filesize

                              32KB

                            • memory/2600-1-0x0000000001320000-0x00000000014C2000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2600-8-0x0000000000540000-0x0000000000548000-memory.dmp

                              Filesize

                              32KB

                            • memory/2600-10-0x0000000000C40000-0x0000000000C4C000-memory.dmp

                              Filesize

                              48KB

                            • memory/2600-82-0x000007FEF53B0000-0x000007FEF5D9C000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/2600-11-0x0000000000DB0000-0x0000000000DBA000-memory.dmp

                              Filesize

                              40KB

                            • memory/2600-12-0x0000000000DC0000-0x0000000000DCE000-memory.dmp

                              Filesize

                              56KB

                            • memory/2600-13-0x0000000000DD0000-0x0000000000DD8000-memory.dmp

                              Filesize

                              32KB

                            • memory/2600-2-0x000007FEF53B0000-0x000007FEF5D9C000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/2600-4-0x00000000001F0000-0x0000000000200000-memory.dmp

                              Filesize

                              64KB

                            • memory/2600-15-0x0000000000DF0000-0x0000000000DFA000-memory.dmp

                              Filesize

                              40KB

                            • memory/2600-16-0x0000000000E80000-0x0000000000E8C000-memory.dmp

                              Filesize

                              48KB

                            • memory/2600-9-0x00000000005E0000-0x00000000005EC000-memory.dmp

                              Filesize

                              48KB

                            • memory/2600-7-0x00000000005D0000-0x00000000005E0000-memory.dmp

                              Filesize

                              64KB

                            • memory/2772-123-0x0000000000350000-0x00000000004F2000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3028-109-0x0000000001D90000-0x0000000001D98000-memory.dmp

                              Filesize

                              32KB