Analysis

  • max time kernel
    146s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-03-2023 05:38

General

  • Target

    minitool_partition_wizard_12.6_full.exe

  • Size

    130.4MB

  • MD5

    debc5f5b71f637030872b33caab64c0a

  • SHA1

    25a8f4f53e9ec1123d62427c6740e3250dae9282

  • SHA256

    a7f19f8d65bfd54fe1f8a5eb8c1a4a960361234046a56c176cd58c56919eec2c

  • SHA512

    3e6a4755de6353fff3b0dce1c9fc308df701acd0e5d5e9bcc6f5abc2c444edb85a3ba0bf5a1878e2b76b292b889538eda1e3f855fe7fad70b550c18939279821

  • SSDEEP

    3145728:uwYi3ZoPxT77M0XZeiYWe6LdSP5TKLc+S6k:ug3ZoZT7aWeGdu5T0Vk

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • DCRat payload 11 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\minitool_partition_wizard_12.6_full.exe
    "C:\Users\Admin\AppData\Local\Temp\minitool_partition_wizard_12.6_full.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\MiniTool Partition Wizard 12.6.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\MiniTool Partition Wizard 12.6.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Temp\8mGSyTUtVfuMkV8vtHuW9UFpBdYFm.vbe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1740
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Temp\oX3JL1WEizcdnPmVyjer7.bat" "
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1636
          • C:\Temp\Runtime Broker.exe
            "C:\Temp\Runtime Broker.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1580
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\MiniTool Partition Wizard 12.6_LICENSE.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\MiniTool Partition Wizard 12.6_LICENSE.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1540
      • C:\Users\Admin\AppData\Local\Temp\is-4U9GG.tmp\MiniTool Partition Wizard 12.6_LICENSE.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-4U9GG.tmp\MiniTool Partition Wizard 12.6_LICENSE.tmp" /SL5="$4017E,134097334,67072,C:\Users\Admin\AppData\Local\Temp\RarSFX0\MiniTool Partition Wizard 12.6_LICENSE.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:896

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Temp\8mGSyTUtVfuMkV8vtHuW9UFpBdYFm.vbe
    Filesize

    202B

    MD5

    d4490bf04ced6fce8be8f2c04ce34635

    SHA1

    be394c0ebdfdb59d748b7cfbeef46896e756e4ff

    SHA256

    2577d9e73cf17493ffacaa27ef80ca2bdfe194b01c2d9c2923e2a2b8de9b47df

    SHA512

    940e3387266e0c43add68f6dd8d7e799e825ece0bb99d1e0cb34e577b57da66abb4e670a902ff8245784aef6dea0c0d788e349399b9b067e858b32fbd05910e6

  • C:\Temp\Runtime Broker.exe
    Filesize

    2.0MB

    MD5

    1b5477e8b0e89279003639c7f4422851

    SHA1

    f75a0f1226ea7e2bba0b5bfc51039bab188cfa3f

    SHA256

    954f517954949fb0c20395f3cc0c3ca6e6b1e93dbc364c147198b382970837c9

    SHA512

    f04223dd34b60834209a15120827e85baf7074aae7d4b77023745f0177c745caf6df76178a50aded7327717ab627f2c5996a768c5435476ee8ce35f6ef0ec31d

  • C:\Temp\Runtime Broker.exe
    Filesize

    2.0MB

    MD5

    1b5477e8b0e89279003639c7f4422851

    SHA1

    f75a0f1226ea7e2bba0b5bfc51039bab188cfa3f

    SHA256

    954f517954949fb0c20395f3cc0c3ca6e6b1e93dbc364c147198b382970837c9

    SHA512

    f04223dd34b60834209a15120827e85baf7074aae7d4b77023745f0177c745caf6df76178a50aded7327717ab627f2c5996a768c5435476ee8ce35f6ef0ec31d

  • C:\Temp\oX3JL1WEizcdnPmVyjer7.bat
    Filesize

    28B

    MD5

    1c0820915b23fa02cd5c9d5ee69e2110

    SHA1

    cb03a2ee3817d3fa191364429eada237f1fc15a4

    SHA256

    1d73a85802574d06a478525aa333dcbed44c1c2cdec62e637a9a729c6c524fcb

    SHA512

    2d16a37ca7542bd7d41f456ddbaa2d9f44f1fc0a862549f262abde4de8728766b8c2d13e641f700c81d7c4ca6158d7ec3ee97bf51a90603e08cbef288f465ec2

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\MiniTool Partition Wizard 12.6.exe
    Filesize

    2.3MB

    MD5

    69278416d5b1e45bdc199424889d1efe

    SHA1

    d03e8357ac70b8120e78ba75f4216562be54e61f

    SHA256

    7ff5cf5a299bb3f9b1ff80582813cd3738d2778de1bdb5d021200221802187d7

    SHA512

    f7401fdeff531b22e3b2c9b55b5d2721f93b2a00ebffd13e4acceb9ff83eee4146f77bc060df7705cc29e88b01aa796b3e5fa3f2117cae4994856d078fa15ba1

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\MiniTool Partition Wizard 12.6.exe
    Filesize

    2.3MB

    MD5

    69278416d5b1e45bdc199424889d1efe

    SHA1

    d03e8357ac70b8120e78ba75f4216562be54e61f

    SHA256

    7ff5cf5a299bb3f9b1ff80582813cd3738d2778de1bdb5d021200221802187d7

    SHA512

    f7401fdeff531b22e3b2c9b55b5d2721f93b2a00ebffd13e4acceb9ff83eee4146f77bc060df7705cc29e88b01aa796b3e5fa3f2117cae4994856d078fa15ba1

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\MiniTool Partition Wizard 12.6.exe
    Filesize

    2.3MB

    MD5

    69278416d5b1e45bdc199424889d1efe

    SHA1

    d03e8357ac70b8120e78ba75f4216562be54e61f

    SHA256

    7ff5cf5a299bb3f9b1ff80582813cd3738d2778de1bdb5d021200221802187d7

    SHA512

    f7401fdeff531b22e3b2c9b55b5d2721f93b2a00ebffd13e4acceb9ff83eee4146f77bc060df7705cc29e88b01aa796b3e5fa3f2117cae4994856d078fa15ba1

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\MiniTool Partition Wizard 12.6_LICENSE.exe
    Filesize

    128.2MB

    MD5

    aaa0657e4501267510f328c964c6ae79

    SHA1

    079359bc7a0741be054f59e8dbc4c21a50520ee2

    SHA256

    c6c2b2d5173c2d2bc71e3c9196ea9ba8a1af5f0dc440564927a8461306b44abd

    SHA512

    657c6cec51691e8d40bf8a4848cf2f7008307211575a18aa2edf6fc495aaa61602b88cb89e1b231b61c0f294eda7e27a4ee44bc70b8f8fcdaef6e7e92d781fff

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\MiniTool Partition Wizard 12.6_LICENSE.exe
    Filesize

    128.2MB

    MD5

    aaa0657e4501267510f328c964c6ae79

    SHA1

    079359bc7a0741be054f59e8dbc4c21a50520ee2

    SHA256

    c6c2b2d5173c2d2bc71e3c9196ea9ba8a1af5f0dc440564927a8461306b44abd

    SHA512

    657c6cec51691e8d40bf8a4848cf2f7008307211575a18aa2edf6fc495aaa61602b88cb89e1b231b61c0f294eda7e27a4ee44bc70b8f8fcdaef6e7e92d781fff

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\MiniTool Partition Wizard 12.6_LICENSE.exe
    Filesize

    128.2MB

    MD5

    aaa0657e4501267510f328c964c6ae79

    SHA1

    079359bc7a0741be054f59e8dbc4c21a50520ee2

    SHA256

    c6c2b2d5173c2d2bc71e3c9196ea9ba8a1af5f0dc440564927a8461306b44abd

    SHA512

    657c6cec51691e8d40bf8a4848cf2f7008307211575a18aa2edf6fc495aaa61602b88cb89e1b231b61c0f294eda7e27a4ee44bc70b8f8fcdaef6e7e92d781fff

  • C:\Users\Admin\AppData\Local\Temp\is-4U9GG.tmp\MiniTool Partition Wizard 12.6_LICENSE.tmp
    Filesize

    913KB

    MD5

    2a24c0a674f4692da02e631e4a4afbe9

    SHA1

    fa678a5b96a3562bc75431197979ad1f83346e32

    SHA256

    bc80b9ed6d079ab2f13092e9802d81ee537b3bfa349c7732585b5c8eafaa1dbd

    SHA512

    248166b2a37f31111ddde5ec34ed98e133d9aa9f463243f27c821efb27eb79768fc7d3af33a13b43b0a2a3d49a500c6432c745afed59919984da755aa95a7ad7

  • \Temp\Runtime Broker.exe
    Filesize

    2.0MB

    MD5

    1b5477e8b0e89279003639c7f4422851

    SHA1

    f75a0f1226ea7e2bba0b5bfc51039bab188cfa3f

    SHA256

    954f517954949fb0c20395f3cc0c3ca6e6b1e93dbc364c147198b382970837c9

    SHA512

    f04223dd34b60834209a15120827e85baf7074aae7d4b77023745f0177c745caf6df76178a50aded7327717ab627f2c5996a768c5435476ee8ce35f6ef0ec31d

  • \Temp\Runtime Broker.exe
    Filesize

    2.0MB

    MD5

    1b5477e8b0e89279003639c7f4422851

    SHA1

    f75a0f1226ea7e2bba0b5bfc51039bab188cfa3f

    SHA256

    954f517954949fb0c20395f3cc0c3ca6e6b1e93dbc364c147198b382970837c9

    SHA512

    f04223dd34b60834209a15120827e85baf7074aae7d4b77023745f0177c745caf6df76178a50aded7327717ab627f2c5996a768c5435476ee8ce35f6ef0ec31d

  • \Users\Admin\AppData\Local\Temp\RarSFX0\MiniTool Partition Wizard 12.6.exe
    Filesize

    2.3MB

    MD5

    69278416d5b1e45bdc199424889d1efe

    SHA1

    d03e8357ac70b8120e78ba75f4216562be54e61f

    SHA256

    7ff5cf5a299bb3f9b1ff80582813cd3738d2778de1bdb5d021200221802187d7

    SHA512

    f7401fdeff531b22e3b2c9b55b5d2721f93b2a00ebffd13e4acceb9ff83eee4146f77bc060df7705cc29e88b01aa796b3e5fa3f2117cae4994856d078fa15ba1

  • \Users\Admin\AppData\Local\Temp\RarSFX0\MiniTool Partition Wizard 12.6.exe
    Filesize

    2.3MB

    MD5

    69278416d5b1e45bdc199424889d1efe

    SHA1

    d03e8357ac70b8120e78ba75f4216562be54e61f

    SHA256

    7ff5cf5a299bb3f9b1ff80582813cd3738d2778de1bdb5d021200221802187d7

    SHA512

    f7401fdeff531b22e3b2c9b55b5d2721f93b2a00ebffd13e4acceb9ff83eee4146f77bc060df7705cc29e88b01aa796b3e5fa3f2117cae4994856d078fa15ba1

  • \Users\Admin\AppData\Local\Temp\RarSFX0\MiniTool Partition Wizard 12.6.exe
    Filesize

    2.3MB

    MD5

    69278416d5b1e45bdc199424889d1efe

    SHA1

    d03e8357ac70b8120e78ba75f4216562be54e61f

    SHA256

    7ff5cf5a299bb3f9b1ff80582813cd3738d2778de1bdb5d021200221802187d7

    SHA512

    f7401fdeff531b22e3b2c9b55b5d2721f93b2a00ebffd13e4acceb9ff83eee4146f77bc060df7705cc29e88b01aa796b3e5fa3f2117cae4994856d078fa15ba1

  • \Users\Admin\AppData\Local\Temp\RarSFX0\MiniTool Partition Wizard 12.6_LICENSE.exe
    Filesize

    128.2MB

    MD5

    aaa0657e4501267510f328c964c6ae79

    SHA1

    079359bc7a0741be054f59e8dbc4c21a50520ee2

    SHA256

    c6c2b2d5173c2d2bc71e3c9196ea9ba8a1af5f0dc440564927a8461306b44abd

    SHA512

    657c6cec51691e8d40bf8a4848cf2f7008307211575a18aa2edf6fc495aaa61602b88cb89e1b231b61c0f294eda7e27a4ee44bc70b8f8fcdaef6e7e92d781fff

  • \Users\Admin\AppData\Local\Temp\RarSFX0\MiniTool Partition Wizard 12.6_LICENSE.exe
    Filesize

    128.2MB

    MD5

    aaa0657e4501267510f328c964c6ae79

    SHA1

    079359bc7a0741be054f59e8dbc4c21a50520ee2

    SHA256

    c6c2b2d5173c2d2bc71e3c9196ea9ba8a1af5f0dc440564927a8461306b44abd

    SHA512

    657c6cec51691e8d40bf8a4848cf2f7008307211575a18aa2edf6fc495aaa61602b88cb89e1b231b61c0f294eda7e27a4ee44bc70b8f8fcdaef6e7e92d781fff

  • \Users\Admin\AppData\Local\Temp\RarSFX0\MiniTool Partition Wizard 12.6_LICENSE.exe
    Filesize

    128.2MB

    MD5

    aaa0657e4501267510f328c964c6ae79

    SHA1

    079359bc7a0741be054f59e8dbc4c21a50520ee2

    SHA256

    c6c2b2d5173c2d2bc71e3c9196ea9ba8a1af5f0dc440564927a8461306b44abd

    SHA512

    657c6cec51691e8d40bf8a4848cf2f7008307211575a18aa2edf6fc495aaa61602b88cb89e1b231b61c0f294eda7e27a4ee44bc70b8f8fcdaef6e7e92d781fff

  • \Users\Admin\AppData\Local\Temp\RarSFX0\MiniTool Partition Wizard 12.6_LICENSE.exe
    Filesize

    128.2MB

    MD5

    aaa0657e4501267510f328c964c6ae79

    SHA1

    079359bc7a0741be054f59e8dbc4c21a50520ee2

    SHA256

    c6c2b2d5173c2d2bc71e3c9196ea9ba8a1af5f0dc440564927a8461306b44abd

    SHA512

    657c6cec51691e8d40bf8a4848cf2f7008307211575a18aa2edf6fc495aaa61602b88cb89e1b231b61c0f294eda7e27a4ee44bc70b8f8fcdaef6e7e92d781fff

  • \Users\Admin\AppData\Local\Temp\is-4U9GG.tmp\MiniTool Partition Wizard 12.6_LICENSE.tmp
    Filesize

    913KB

    MD5

    2a24c0a674f4692da02e631e4a4afbe9

    SHA1

    fa678a5b96a3562bc75431197979ad1f83346e32

    SHA256

    bc80b9ed6d079ab2f13092e9802d81ee537b3bfa349c7732585b5c8eafaa1dbd

    SHA512

    248166b2a37f31111ddde5ec34ed98e133d9aa9f463243f27c821efb27eb79768fc7d3af33a13b43b0a2a3d49a500c6432c745afed59919984da755aa95a7ad7

  • \Users\Admin\AppData\Local\Temp\is-UR1FV.tmp\ISTask.dll
    Filesize

    66KB

    MD5

    86a1311d51c00b278cb7f27796ea442e

    SHA1

    ac08ac9d08f8f5380e2a9a65f4117862aa861a19

    SHA256

    e916bdf232744e00cbd8d608168a019c9f41a68a7e8390aa48cfb525276c483d

    SHA512

    129e4b8dd2665bcfc5e72b4585343c51127b5d027dbb0234291e7a197baeca1bab5ed074e65e5e8c969ee01f9f65cc52c9993037416de9bfff2f872e5aeba7ec

  • \Users\Admin\AppData\Local\Temp\is-UR1FV.tmp\VclStylesInno.dll
    Filesize

    3.0MB

    MD5

    b0ca93ceb050a2feff0b19e65072bbb5

    SHA1

    7ebbbbe2d2acd8fd516f824338d254a33b69f08d

    SHA256

    0e93313f42084d804b9ac4be53d844e549cfcaf19e6f276a3b0f82f01b9b2246

    SHA512

    37242423e62af30179906660c6dbbadca3dc2ba9e562f84315a69f3114765bc08e88321632843dbd78ba1728f8d1ce54a4edfa3b96a9d13e540aee895ae2d8e2

  • \Users\Admin\AppData\Local\Temp\is-UR1FV.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-UR1FV.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • memory/896-141-0x0000000000940000-0x0000000000941000-memory.dmp
    Filesize

    4KB

  • memory/896-158-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-118-0x0000000006EE0000-0x00000000071FA000-memory.dmp
    Filesize

    3.1MB

  • memory/896-211-0x0000000000630000-0x0000000000631000-memory.dmp
    Filesize

    4KB

  • memory/896-121-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/896-203-0x0000000000630000-0x0000000000631000-memory.dmp
    Filesize

    4KB

  • memory/896-123-0x0000000000650000-0x0000000000651000-memory.dmp
    Filesize

    4KB

  • memory/896-124-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-127-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-126-0x0000000000660000-0x0000000000661000-memory.dmp
    Filesize

    4KB

  • memory/896-129-0x0000000000900000-0x0000000000901000-memory.dmp
    Filesize

    4KB

  • memory/896-130-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-132-0x0000000000910000-0x0000000000911000-memory.dmp
    Filesize

    4KB

  • memory/896-133-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-134-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-135-0x0000000000920000-0x0000000000921000-memory.dmp
    Filesize

    4KB

  • memory/896-131-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-137-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-138-0x0000000000930000-0x0000000000931000-memory.dmp
    Filesize

    4KB

  • memory/896-139-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-140-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-125-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-142-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-143-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-144-0x0000000000950000-0x0000000000951000-memory.dmp
    Filesize

    4KB

  • memory/896-145-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-146-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-147-0x00000000020A0000-0x00000000020A1000-memory.dmp
    Filesize

    4KB

  • memory/896-148-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-149-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-150-0x00000000020B0000-0x00000000020B1000-memory.dmp
    Filesize

    4KB

  • memory/896-152-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-153-0x0000000002250000-0x0000000002251000-memory.dmp
    Filesize

    4KB

  • memory/896-155-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-156-0x0000000002260000-0x0000000002261000-memory.dmp
    Filesize

    4KB

  • memory/896-114-0x0000000000610000-0x0000000000626000-memory.dmp
    Filesize

    88KB

  • memory/896-161-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-162-0x0000000002280000-0x0000000002281000-memory.dmp
    Filesize

    4KB

  • memory/896-164-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-166-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-168-0x0000000007340000-0x0000000007341000-memory.dmp
    Filesize

    4KB

  • memory/896-170-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-173-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-175-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-176-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-179-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-181-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-180-0x0000000007380000-0x0000000007381000-memory.dmp
    Filesize

    4KB

  • memory/896-178-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-177-0x0000000007370000-0x0000000007371000-memory.dmp
    Filesize

    4KB

  • memory/896-174-0x0000000007360000-0x0000000007361000-memory.dmp
    Filesize

    4KB

  • memory/896-172-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-171-0x0000000007350000-0x0000000007351000-memory.dmp
    Filesize

    4KB

  • memory/896-169-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-167-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-165-0x0000000002290000-0x0000000002291000-memory.dmp
    Filesize

    4KB

  • memory/896-163-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-160-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-159-0x0000000002270000-0x0000000002271000-memory.dmp
    Filesize

    4KB

  • memory/896-157-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-154-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-151-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-136-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/896-128-0x0000000007200000-0x0000000007340000-memory.dmp
    Filesize

    1.2MB

  • memory/1540-92-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1540-119-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1580-189-0x000000001B0E0000-0x000000001B160000-memory.dmp
    Filesize

    512KB

  • memory/1580-190-0x00000000001C0000-0x00000000001CE000-memory.dmp
    Filesize

    56KB

  • memory/1580-191-0x00000000001D0000-0x00000000001DE000-memory.dmp
    Filesize

    56KB

  • memory/1580-122-0x0000000001310000-0x0000000001518000-memory.dmp
    Filesize

    2.0MB