Analysis

  • max time kernel
    220s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    27-01-2022 00:08

General

  • Target

    IDM Crack with Internet Download Manager 6.39 Build 1 [Latest]/Crack/IDM 6.xx Patcher v1.2.exe

  • Size

    951KB

  • MD5

    c4d04f1e549455f215bdfee14c8b3649

  • SHA1

    e3b5450b12fead30d3abc04a31e1fd7afd470c35

  • SHA256

    5953e4749144d30ca28c0462419dc8782467cc0f59536439de8e487af4da7af0

  • SHA512

    fc11ee7ad6ba678823c76fce9fa77ba384c486f2268906514325844b34216701b26f52de007d41efe3e99a3ab1a912b75bddd17b2407b039b4d23e8cd632ceed

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 15 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 28 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IDM Crack with Internet Download Manager 6.39 Build 1 [Latest]\Crack\IDM 6.xx Patcher v1.2.exe
    "C:\Users\Admin\AppData\Local\Temp\IDM Crack with Internet Download Manager 6.39 Build 1 [Latest]\Crack\IDM 6.xx Patcher v1.2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ytmp\main.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Windows\SysWOW64\attrib.exe
        ATTRIB -S +H .
        3⤵
        • Views/modifies file attributes
        PID:672
      • C:\Users\Admin\AppData\Local\Temp\ytmp\7za.exe
        7za.exe e files.tmp -pidm@idm420 -aoa IDM0.bat
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:600
      • C:\Users\Admin\AppData\Local\Temp\ytmp\7za.exe
        7za.exe e files.tmp -pidm@idm420 -aoa IDM.bat
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:364
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ytmp\IDM0.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1276
      • C:\Windows\SysWOW64\reg.exe
        REG QUERY "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU"
        3⤵
          PID:888
        • C:\Windows\SysWOW64\find.exe
          FIND /I "ppd"
          3⤵
            PID:2476
          • C:\Windows\SysWOW64\reg.exe
            REG QUERY "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "ShowSuperHidden"
            3⤵
              PID:3552
            • C:\Windows\SysWOW64\find.exe
              FIND /I "1"
              3⤵
                PID:3916
              • C:\Windows\SysWOW64\reg.exe
                REG QUERY "HKLM\Hardware\Description\System\CentralProcessor\0"
                3⤵
                • Checks processor information in registry
                PID:1364
              • C:\Windows\SysWOW64\find.exe
                FIND /I "x86"
                3⤵
                  PID:1376
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  POWERSHELL -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming"
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1672
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ytmp\IDM.bat" "
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:3416
                • C:\Windows\SysWOW64\reg.exe
                  REG QUERY "HKLM\Hardware\Description\System\CentralProcessor\0"
                  3⤵
                  • Checks processor information in registry
                  PID:1096
                • C:\Windows\SysWOW64\find.exe
                  FIND /I "x86"
                  3⤵
                    PID:2140
                  • C:\Windows\SysWOW64\mode.com
                    MODE CON: COLS=98 LINES=22
                    3⤵
                      PID:1452
                    • C:\Users\Admin\AppData\Local\Temp\ytmp\7za.exe
                      7za e files.tmp -pidm@idm420 -aoa "AB2EF.exe"
                      3⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1472
                    • C:\Users\Admin\AppData\Local\Temp\ytmp\AB2EF.exe
                      AB2EF j6NM4Cxfv3
                      3⤵
                      • Executes dropped EXE
                      PID:2020
                    • C:\Users\Admin\AppData\Local\Temp\ytmp\AB2EF.exe
                      AB2EF kF5nJ4D92hfOpc8
                      3⤵
                      • Executes dropped EXE
                      PID:2132
                    • C:\Users\Admin\AppData\Local\Temp\ytmp\AB2EF.exe
                      AB2EF i9dCxZ5SjH
                      3⤵
                      • Executes dropped EXE
                      PID:2496
                    • C:\Users\Admin\AppData\Local\Temp\ytmp\AB2EF.exe
                      AB2EF g93Xcv53d5
                      3⤵
                      • Executes dropped EXE
                      PID:3096
                    • C:\Users\Admin\AppData\Local\Temp\ytmp\AB2EF.exe
                      AB2EF j6NM4Cxfv3
                      3⤵
                      • Executes dropped EXE
                      PID:3344
                    • C:\Users\Admin\AppData\Local\Temp\ytmp\AB2EF.exe
                      AB2EF g93Xcv53d5
                      3⤵
                      • Executes dropped EXE
                      PID:2264
                    • C:\Users\Admin\AppData\Local\Temp\ytmp\AB2EF.exe
                      AB2EF j6NM4Cxfv3
                      3⤵
                      • Executes dropped EXE
                      PID:3780
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c REG QUERY "HKCU\SOFTWARE\DownloadManager" /v "ExePath" 2>NUL
                      3⤵
                        PID:1812
                        • C:\Windows\SysWOW64\reg.exe
                          REG QUERY "HKCU\SOFTWARE\DownloadManager" /v "ExePath"
                          4⤵
                            PID:2188
                        • C:\Users\Admin\AppData\Local\Temp\ytmp\7za.exe
                          7za e files.tmp -pidm@idm420 -aoa "AB2EF.exe"
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:616
                        • C:\Users\Admin\AppData\Local\Temp\ytmp\AB2EF.exe
                          AB2EF g93Xcv53d5
                          3⤵
                          • Executes dropped EXE
                          PID:2620
                        • C:\Users\Admin\AppData\Local\Temp\ytmp\AB2EF.exe
                          AB2EF j6NM4Cxfv3
                          3⤵
                          • Executes dropped EXE
                          PID:2192
                        • C:\Users\Admin\AppData\Local\Temp\ytmp\7za.exe
                          7za e files.tmp -pidm@idm420 -aoa "OpenFileBox.exe"
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2232
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c OpenFileBox "IDMan.exe|IDMan.exe" "C:\Users\Admin\AppData\Local\Temp\IDM Crack with Internet Download Manager 6.39 Build 1 [Latest]\Crack" "Please find and select the 'IDMan.exe'" 2>NUL
                          3⤵
                            PID:3460
                            • C:\Users\Admin\AppData\Local\Temp\ytmp\OpenFileBox.exe
                              OpenFileBox "IDMan.exe|IDMan.exe" "C:\Users\Admin\AppData\Local\Temp\IDM Crack with Internet Download Manager 6.39 Build 1 [Latest]\Crack" "Please find and select the 'IDMan.exe'"
                              4⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Drops file in Windows directory
                              • Modifies registry class
                              • Suspicious behavior: GetForegroundWindowSpam
                              • Suspicious use of SetWindowsHookEx
                              PID:2756

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Hidden Files and Directories

                      2
                      T1158

                      Defense Evasion

                      Hidden Files and Directories

                      2
                      T1158

                      Discovery

                      Query Registry

                      2
                      T1012

                      System Information Discovery

                      3
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\ytmp\7za.exe
                        MD5

                        e3c061fa0450056e30285fd44a74cd2a

                        SHA1

                        8c7659e6ee9fe5ead17cae2969d3148730be509b

                        SHA256

                        e0e2c7d0f740fe2a4e8658ce54dfb6eb3c47c37fe90a44a839e560c685f1f1fa

                        SHA512

                        fe7796b4c5aa07c40aa2511a987fed59366d3c27bf7343f126f06cb937bfe7a7d8bd6cd785a7e3dc9087b99973e8542b6da7be6eed4585bd3cee13164aed79b4

                      • C:\Users\Admin\AppData\Local\Temp\ytmp\7za.exe
                        MD5

                        e3c061fa0450056e30285fd44a74cd2a

                        SHA1

                        8c7659e6ee9fe5ead17cae2969d3148730be509b

                        SHA256

                        e0e2c7d0f740fe2a4e8658ce54dfb6eb3c47c37fe90a44a839e560c685f1f1fa

                        SHA512

                        fe7796b4c5aa07c40aa2511a987fed59366d3c27bf7343f126f06cb937bfe7a7d8bd6cd785a7e3dc9087b99973e8542b6da7be6eed4585bd3cee13164aed79b4

                      • C:\Users\Admin\AppData\Local\Temp\ytmp\7za.exe
                        MD5

                        e3c061fa0450056e30285fd44a74cd2a

                        SHA1

                        8c7659e6ee9fe5ead17cae2969d3148730be509b

                        SHA256

                        e0e2c7d0f740fe2a4e8658ce54dfb6eb3c47c37fe90a44a839e560c685f1f1fa

                        SHA512

                        fe7796b4c5aa07c40aa2511a987fed59366d3c27bf7343f126f06cb937bfe7a7d8bd6cd785a7e3dc9087b99973e8542b6da7be6eed4585bd3cee13164aed79b4

                      • C:\Users\Admin\AppData\Local\Temp\ytmp\7za.exe
                        MD5

                        e3c061fa0450056e30285fd44a74cd2a

                        SHA1

                        8c7659e6ee9fe5ead17cae2969d3148730be509b

                        SHA256

                        e0e2c7d0f740fe2a4e8658ce54dfb6eb3c47c37fe90a44a839e560c685f1f1fa

                        SHA512

                        fe7796b4c5aa07c40aa2511a987fed59366d3c27bf7343f126f06cb937bfe7a7d8bd6cd785a7e3dc9087b99973e8542b6da7be6eed4585bd3cee13164aed79b4

                      • C:\Users\Admin\AppData\Local\Temp\ytmp\7za.exe
                        MD5

                        e3c061fa0450056e30285fd44a74cd2a

                        SHA1

                        8c7659e6ee9fe5ead17cae2969d3148730be509b

                        SHA256

                        e0e2c7d0f740fe2a4e8658ce54dfb6eb3c47c37fe90a44a839e560c685f1f1fa

                        SHA512

                        fe7796b4c5aa07c40aa2511a987fed59366d3c27bf7343f126f06cb937bfe7a7d8bd6cd785a7e3dc9087b99973e8542b6da7be6eed4585bd3cee13164aed79b4

                      • C:\Users\Admin\AppData\Local\Temp\ytmp\7za.exe
                        MD5

                        e3c061fa0450056e30285fd44a74cd2a

                        SHA1

                        8c7659e6ee9fe5ead17cae2969d3148730be509b

                        SHA256

                        e0e2c7d0f740fe2a4e8658ce54dfb6eb3c47c37fe90a44a839e560c685f1f1fa

                        SHA512

                        fe7796b4c5aa07c40aa2511a987fed59366d3c27bf7343f126f06cb937bfe7a7d8bd6cd785a7e3dc9087b99973e8542b6da7be6eed4585bd3cee13164aed79b4

                      • C:\Users\Admin\AppData\Local\Temp\ytmp\AB2EF.exe
                        MD5

                        8cf23fa804804eb416f7f395d5f0647f

                        SHA1

                        e840b439f26e0ae979fef6a8f7c631ed7686a491

                        SHA256

                        c69b39ad2739dab03dbee316bb9b921883aa8880a4e4e9bdde7723e75a178b21

                        SHA512

                        e475b0c975db2860f731e5a4ea37bf68f9a5c798319c2b0c13d5d0eec2c4220bd2e9e8341bb6bd2f717c7b76608391851b438edb3f444668cd8ed1d149811de3

                      • C:\Users\Admin\AppData\Local\Temp\ytmp\AB2EF.exe
                        MD5

                        8cf23fa804804eb416f7f395d5f0647f

                        SHA1

                        e840b439f26e0ae979fef6a8f7c631ed7686a491

                        SHA256

                        c69b39ad2739dab03dbee316bb9b921883aa8880a4e4e9bdde7723e75a178b21

                        SHA512

                        e475b0c975db2860f731e5a4ea37bf68f9a5c798319c2b0c13d5d0eec2c4220bd2e9e8341bb6bd2f717c7b76608391851b438edb3f444668cd8ed1d149811de3

                      • C:\Users\Admin\AppData\Local\Temp\ytmp\AB2EF.exe
                        MD5

                        8cf23fa804804eb416f7f395d5f0647f

                        SHA1

                        e840b439f26e0ae979fef6a8f7c631ed7686a491

                        SHA256

                        c69b39ad2739dab03dbee316bb9b921883aa8880a4e4e9bdde7723e75a178b21

                        SHA512

                        e475b0c975db2860f731e5a4ea37bf68f9a5c798319c2b0c13d5d0eec2c4220bd2e9e8341bb6bd2f717c7b76608391851b438edb3f444668cd8ed1d149811de3

                      • C:\Users\Admin\AppData\Local\Temp\ytmp\AB2EF.exe
                        MD5

                        8cf23fa804804eb416f7f395d5f0647f

                        SHA1

                        e840b439f26e0ae979fef6a8f7c631ed7686a491

                        SHA256

                        c69b39ad2739dab03dbee316bb9b921883aa8880a4e4e9bdde7723e75a178b21

                        SHA512

                        e475b0c975db2860f731e5a4ea37bf68f9a5c798319c2b0c13d5d0eec2c4220bd2e9e8341bb6bd2f717c7b76608391851b438edb3f444668cd8ed1d149811de3

                      • C:\Users\Admin\AppData\Local\Temp\ytmp\AB2EF.exe
                        MD5

                        8cf23fa804804eb416f7f395d5f0647f

                        SHA1

                        e840b439f26e0ae979fef6a8f7c631ed7686a491

                        SHA256

                        c69b39ad2739dab03dbee316bb9b921883aa8880a4e4e9bdde7723e75a178b21

                        SHA512

                        e475b0c975db2860f731e5a4ea37bf68f9a5c798319c2b0c13d5d0eec2c4220bd2e9e8341bb6bd2f717c7b76608391851b438edb3f444668cd8ed1d149811de3

                      • C:\Users\Admin\AppData\Local\Temp\ytmp\AB2EF.exe
                        MD5

                        8cf23fa804804eb416f7f395d5f0647f

                        SHA1

                        e840b439f26e0ae979fef6a8f7c631ed7686a491

                        SHA256

                        c69b39ad2739dab03dbee316bb9b921883aa8880a4e4e9bdde7723e75a178b21

                        SHA512

                        e475b0c975db2860f731e5a4ea37bf68f9a5c798319c2b0c13d5d0eec2c4220bd2e9e8341bb6bd2f717c7b76608391851b438edb3f444668cd8ed1d149811de3

                      • C:\Users\Admin\AppData\Local\Temp\ytmp\AB2EF.exe
                        MD5

                        8cf23fa804804eb416f7f395d5f0647f

                        SHA1

                        e840b439f26e0ae979fef6a8f7c631ed7686a491

                        SHA256

                        c69b39ad2739dab03dbee316bb9b921883aa8880a4e4e9bdde7723e75a178b21

                        SHA512

                        e475b0c975db2860f731e5a4ea37bf68f9a5c798319c2b0c13d5d0eec2c4220bd2e9e8341bb6bd2f717c7b76608391851b438edb3f444668cd8ed1d149811de3

                      • C:\Users\Admin\AppData\Local\Temp\ytmp\AB2EF.exe
                        MD5

                        8cf23fa804804eb416f7f395d5f0647f

                        SHA1

                        e840b439f26e0ae979fef6a8f7c631ed7686a491

                        SHA256

                        c69b39ad2739dab03dbee316bb9b921883aa8880a4e4e9bdde7723e75a178b21

                        SHA512

                        e475b0c975db2860f731e5a4ea37bf68f9a5c798319c2b0c13d5d0eec2c4220bd2e9e8341bb6bd2f717c7b76608391851b438edb3f444668cd8ed1d149811de3

                      • C:\Users\Admin\AppData\Local\Temp\ytmp\AB2EF.exe
                        MD5

                        8cf23fa804804eb416f7f395d5f0647f

                        SHA1

                        e840b439f26e0ae979fef6a8f7c631ed7686a491

                        SHA256

                        c69b39ad2739dab03dbee316bb9b921883aa8880a4e4e9bdde7723e75a178b21

                        SHA512

                        e475b0c975db2860f731e5a4ea37bf68f9a5c798319c2b0c13d5d0eec2c4220bd2e9e8341bb6bd2f717c7b76608391851b438edb3f444668cd8ed1d149811de3

                      • C:\Users\Admin\AppData\Local\Temp\ytmp\AB2EF.exe
                        MD5

                        8cf23fa804804eb416f7f395d5f0647f

                        SHA1

                        e840b439f26e0ae979fef6a8f7c631ed7686a491

                        SHA256

                        c69b39ad2739dab03dbee316bb9b921883aa8880a4e4e9bdde7723e75a178b21

                        SHA512

                        e475b0c975db2860f731e5a4ea37bf68f9a5c798319c2b0c13d5d0eec2c4220bd2e9e8341bb6bd2f717c7b76608391851b438edb3f444668cd8ed1d149811de3

                      • C:\Users\Admin\AppData\Local\Temp\ytmp\AB2EF.exe
                        MD5

                        8cf23fa804804eb416f7f395d5f0647f

                        SHA1

                        e840b439f26e0ae979fef6a8f7c631ed7686a491

                        SHA256

                        c69b39ad2739dab03dbee316bb9b921883aa8880a4e4e9bdde7723e75a178b21

                        SHA512

                        e475b0c975db2860f731e5a4ea37bf68f9a5c798319c2b0c13d5d0eec2c4220bd2e9e8341bb6bd2f717c7b76608391851b438edb3f444668cd8ed1d149811de3

                      • C:\Users\Admin\AppData\Local\Temp\ytmp\IDM.bat
                        MD5

                        b20243c01296aaff088e3e2d33f63fda

                        SHA1

                        236f04d8e3087bd87637a3b13e698bef702bd5a1

                        SHA256

                        f62704735f20d316ea2ee451e8bf044ca9d94aa9810a7638a5b24afb12735c9a

                        SHA512

                        4e356839e65cfde7b28b677f529cab88dbe7d6889781e170257c3924a3c9c2944d49efbb915f6479654ebd168f8d0080ae3d5a024d7df18e08d5441095599b52

                      • C:\Users\Admin\AppData\Local\Temp\ytmp\IDM0.bat
                        MD5

                        69c3edfe8c7003f905f19969922d2626

                        SHA1

                        93286274833ca80438959ef32c6c46d60291da2a

                        SHA256

                        d90a40fcef70925252caf6722c29e95c4b904a19771e6e60ab39f00b161b8464

                        SHA512

                        83e766d209cde2eb6d2170b2c450c49670389ed3626b60a664f741955b16de13d0a2fe7c4d64b10c17cae46e42a9e9481292505595e25488bcfbc221de883f06

                      • C:\Users\Admin\AppData\Local\Temp\ytmp\OpenFileBox.exe
                        MD5

                        cba768c8d6b5e4568beee31a2517f030

                        SHA1

                        28141d857613b9d0f2fc79f1e9f08bc7b3032518

                        SHA256

                        f2856c85500e346c6e95fb461e19e148112c0a22c5c4567bd88d1ef4594a400b

                        SHA512

                        741215a5448c01bdcd88f4c944d90a768111756b3097e6a86f3fc970d185c0af520b38dbbe228f6f0ff37b972e244ffa663b307ff2a60cf4de0bcae5c3151f17

                      • C:\Users\Admin\AppData\Local\Temp\ytmp\OpenFileBox.exe
                        MD5

                        cba768c8d6b5e4568beee31a2517f030

                        SHA1

                        28141d857613b9d0f2fc79f1e9f08bc7b3032518

                        SHA256

                        f2856c85500e346c6e95fb461e19e148112c0a22c5c4567bd88d1ef4594a400b

                        SHA512

                        741215a5448c01bdcd88f4c944d90a768111756b3097e6a86f3fc970d185c0af520b38dbbe228f6f0ff37b972e244ffa663b307ff2a60cf4de0bcae5c3151f17

                      • C:\Users\Admin\AppData\Local\Temp\ytmp\files.tmp
                        MD5

                        56517ab77352d7f115455b4fd4f04507

                        SHA1

                        6307d61d9d8dbe372ce0daf3f217a61c51a03428

                        SHA256

                        0dc7798d72c83369418ce7bc38b55d8db7fe02679e81de31d43e38b212686921

                        SHA512

                        3f93ba4c6052acd94dae0b82be1fe04a37bc9507448755247febec611d67210cc32580f69e3e1e768dd723b497032ffc1cfb211bdc182b48673c677182e607d8

                      • C:\Users\Admin\AppData\Local\Temp\ytmp\main.bat
                        MD5

                        320cd6ee614494cae88e658960b2ea1f

                        SHA1

                        13fe0ad91c9c9e35cedf8b4668f1521876d3607c

                        SHA256

                        b36a223c84cf73ff7c9be4674b2ced71a1ee5e2724218baf00d4611a184f221f

                        SHA512

                        803a794684ac3b149b9e75e5ee45e78bba9c64a90744f126e88d3c5b81648adc4c4431e026b309b87eb9ec832dd65054c7f05028b19dd5a5f217fb6a882c9e61

                      • memory/1672-225-0x0000000008840000-0x000000000888B000-memory.dmp
                        Filesize

                        300KB

                      • memory/1672-226-0x00000000085B0000-0x0000000008626000-memory.dmp
                        Filesize

                        472KB

                      • memory/1672-224-0x00000000081A0000-0x00000000081BC000-memory.dmp
                        Filesize

                        112KB

                      • memory/1672-223-0x0000000007E30000-0x0000000008180000-memory.dmp
                        Filesize

                        3.3MB

                      • memory/1672-222-0x0000000007D40000-0x0000000007DA6000-memory.dmp
                        Filesize

                        408KB

                      • memory/1672-239-0x0000000009680000-0x00000000096B3000-memory.dmp
                        Filesize

                        204KB

                      • memory/1672-240-0x0000000009640000-0x000000000965E000-memory.dmp
                        Filesize

                        120KB

                      • memory/1672-245-0x00000000097B0000-0x0000000009855000-memory.dmp
                        Filesize

                        660KB

                      • memory/1672-246-0x000000007F700000-0x000000007F701000-memory.dmp
                        Filesize

                        4KB

                      • memory/1672-221-0x0000000007DC0000-0x0000000007E26000-memory.dmp
                        Filesize

                        408KB

                      • memory/1672-248-0x00000000099B0000-0x0000000009A44000-memory.dmp
                        Filesize

                        592KB

                      • memory/1672-266-0x0000000006F03000-0x0000000006F04000-memory.dmp
                        Filesize

                        4KB

                      • memory/1672-442-0x0000000009910000-0x000000000992A000-memory.dmp
                        Filesize

                        104KB

                      • memory/1672-447-0x00000000098F0000-0x00000000098F8000-memory.dmp
                        Filesize

                        32KB

                      • memory/1672-220-0x00000000074F0000-0x0000000007512000-memory.dmp
                        Filesize

                        136KB

                      • memory/1672-219-0x0000000006F02000-0x0000000006F03000-memory.dmp
                        Filesize

                        4KB

                      • memory/1672-218-0x0000000006F00000-0x0000000006F01000-memory.dmp
                        Filesize

                        4KB

                      • memory/1672-217-0x0000000007540000-0x0000000007B68000-memory.dmp
                        Filesize

                        6.2MB

                      • memory/1672-215-0x0000000006E00000-0x0000000006E36000-memory.dmp
                        Filesize

                        216KB

                      • memory/2756-466-0x0000000000690000-0x0000000000698000-memory.dmp
                        Filesize

                        32KB

                      • memory/2756-467-0x0000000002780000-0x0000000002782000-memory.dmp
                        Filesize

                        8KB