Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/03/2024, 14:10

General

  • Target

    The-Timebuilders--Pyramid-Rising_.exe

  • Size

    1.2MB

  • MD5

    7f0ae43d94dce6056dada702de0865c3

  • SHA1

    1ed023af8f2d9721a957a16d731b3cf5293190fd

  • SHA256

    a5f658d37346324438f0c2f479074669d22a11fa8e13a14f5f83d57c7ce2ab03

  • SHA512

    1a139c75a3594578dbe8b848d7e1cc079f5533ec8b9fd4eb4e5f917556a2b7d4d3d8abf296883b0a830b5bbae5209a78a257a32a79c929b4ad40a1389566e90a

  • SSDEEP

    24576:8KX2vzpbZGaKBVlEn+f3VgikCFkJ9k4i/izgNwMqfQN+QfsqF:HGvz7GfY+f3VOCiJS46iwwMqqB0qF

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Executes dropped EXE 33 IoCs
  • Loads dropped DLL 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\The-Timebuilders--Pyramid-Rising_.exe
    "C:\Users\Admin\AppData\Local\Temp\The-Timebuilders--Pyramid-Rising_.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:4104
    • C:\Users\Admin\AppData\Local\Temp\SDM143\Free Ride Games.exe
      "C:\Users\Admin\AppData\Local\Temp\SDM143\Free Ride Games.exe" "u 'http://www.freeridegames.com/spdo/feeds/sdmConfig?camp=%s&serviceId=143&gameId=%d' p '143' c '783150' m 'FRG_Website' t '0' l 'Default'"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:656
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        UHR
        3⤵
        • Executes dropped EXE
        PID:4180
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        UPR
        3⤵
        • Executes dropped EXE
        PID:2768
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        ER
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:688
        • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
          R
          4⤵
          • Executes dropped EXE
          • Modifies registry class
          PID:5036
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        UHW
        3⤵
        • Executes dropped EXE
        PID:2496
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        UPW
        3⤵
        • Executes dropped EXE
        PID:4416
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        EW
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4900
        • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
          W
          4⤵
          • Executes dropped EXE
          PID:3224
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        UHW
        3⤵
        • Executes dropped EXE
        PID:3764
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        UPW
        3⤵
        • Executes dropped EXE
        PID:4176
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        EW
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4764
        • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
          W
          4⤵
          • Executes dropped EXE
          PID:3992
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        UHW
        3⤵
        • Executes dropped EXE
        PID:1392
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        UPW
        3⤵
        • Executes dropped EXE
        PID:668
      • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
        EW
        3⤵
        • Executes dropped EXE
        PID:2324
        • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
          W
          4⤵
          • Executes dropped EXE
          PID:5068
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 656 -s 2124
        3⤵
        • Program crash
        PID:2984
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\system32\explorer.exe
      2⤵
      • Deletes itself
      PID:3856
  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
    "C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe" HR
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3564
    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      R
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:2676
  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
    "C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe" PR
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4440
    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      R
      2⤵
      • Executes dropped EXE
      PID:3332
  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
    "C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe" HW
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:5068
    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      W
      2⤵
      • Executes dropped EXE
      PID:2996
  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
    "C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe" PW
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      W
      2⤵
      • Executes dropped EXE
      PID:1736
  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
    "C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe" HW
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      W
      2⤵
      • Executes dropped EXE
      PID:3876
  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
    "C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe" PW
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      W
      2⤵
      • Executes dropped EXE
      PID:1560
  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
    "C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe" HW
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:5040
    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      W
      2⤵
      • Executes dropped EXE
      PID:2964
  • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
    "C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe" PW
    1⤵
    • Executes dropped EXE
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe
      W
      2⤵
      • Executes dropped EXE
      PID:4188
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 656 -ip 656
    1⤵
      PID:1524

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Temp\ietemp1.dat

      Filesize

      121B

      MD5

      8866f39c5179f063f25daf8701e36b91

      SHA1

      d446ec5562d9d8dec5fee76632686c39113a733a

      SHA256

      475ee4267e2f8303684bf6872ae50aa35d515fe6cff661642ebca4986f371123

      SHA512

      b0edb86a034998c1c620a75fa7ae7595d5e2207fc819662ddd02a2c67a8f160a78878a5288dc2d5eb506ae9463a8ca25bd923acd398d72c2c68c8865df679e0b

    • C:\Users\Admin\AppData\LocalLow\Temp\ietemp1.dat

      Filesize

      239B

      MD5

      b9ac2869243bdd94c2dcf6af80c9f7d9

      SHA1

      f78c8f3604638e05d4719a4afddd635388d82aea

      SHA256

      58694536ec7a4cc425230516632b05d8d7cbe5f1d047a7f756d72b4f5f0fa3f0

      SHA512

      a53f022a226cddc4cda13a587984398b439217125f16dcc58fbb84c9863dec52fb78785f2c794e4800e58e620e15c57d773ed84c38d41d6346b291b2756a9c38

    • C:\Users\Admin\AppData\LocalLow\Temp\ietemp1.dat

      Filesize

      354B

      MD5

      20dd4b0b4659fd432eb7fb4d53675501

      SHA1

      05841e30205bd66d385e4b658917e8f8258293e8

      SHA256

      b15409a7cb9b960f3d8cc0abdcad1cf1cd638b9d648ee1683b0a3779a5e48ab2

      SHA512

      a2ef876c9681289cc79c452ddd27760bb8da9c8347d2780898bd01806be7f48ca0b890b83a67198f322f28931f8cf49d379a2150a035bf1e89ce7d0a209f12ab

    • C:\Users\Admin\AppData\Local\Packages\windows_ie_ac_001\AC\Temp\ietemp1.dat

      Filesize

      23B

      MD5

      4174cb800274e3c271f7e53ae1b9ae35

      SHA1

      6ac0ca77eef3b68c8db3349f1ceb0c8083450642

      SHA256

      d5e0a12b015868fdafdbdcef807fee6bf17e326db04c64079833e829bf34112e

      SHA512

      c73823299a4706ad1feec4497c1e01c598beebe5679a1bbae2cfa6305b282f719c5c14c1fbc3d982db111cda6cdcc7721f22880391155ae9112f6b5f1cdb7cdd

    • C:\Users\Admin\AppData\Local\Packages\windows_ie_ac_001\AC\Temp\ietemp1.dat

      Filesize

      105B

      MD5

      0b36c2d73a29454a300dfd2af3ee30b9

      SHA1

      8469381acf347883bd6f7c2adb47bc7d055dba1e

      SHA256

      15139515c9a74814cf9e8455e71757b725a41b4931a5ccbf4e1b6b5877c4c3b0

      SHA512

      6b804778dd25158223a7fe0e08e3437e9717aab746ae46e6710a33d809e03eedf838cc92e90b80bc5320c63dffde4b51b9eb0b7ca4bf28f27708d05696c75e6e

    • C:\Users\Admin\AppData\Local\Packages\windows_ie_ac_001\AC\Temp\ietemp1.dat

      Filesize

      207B

      MD5

      69e1ff55fa550cb17ba3e9502192e92a

      SHA1

      49f049ce71a208853bcd69fa7f38863d78c7f0bd

      SHA256

      962f2988097672ab6d7e19080a8d65c9105fa2a9393ac73e812909eed741f029

      SHA512

      f1e9b4652ddce7b9a29863e4952fdb4597d103f6dae3f242b3a06919d10770227f28359968c2ee842bc9f007e7f5e2612464061b8d9707f796d2c4a38a7a8931

    • C:\Users\Admin\AppData\Local\Packages\windows_ie_ac_001\AC\Temp\ietemp1.dat

      Filesize

      306B

      MD5

      6048f4ba1881562cd1bbacf4150bd4a2

      SHA1

      b3c8c3659fba259da82f74f67857c54061c94feb

      SHA256

      30864cd5a5a240f2b908aac7545462d482e7436ec54663f6d69f0aa115cd334c

      SHA512

      1ea47654b49ae06a3c632c0d776c5dc220823a2f87f282875f01d61ab8a41b6bdc06042d362c7ff7f8ee7ffae8f2d86e5babbb150d19debdc99a789ed65ad6de

    • C:\Users\Admin\AppData\Local\Temp\SDM143\Free Ride Games.exe

      Filesize

      519KB

      MD5

      2db35d715864b8846f21dc95756171e0

      SHA1

      ed9030449256bd21e4f041961fb27bbbeddd7fff

      SHA256

      854bb62475a4b700a7ec49651610d050f1651491d0148c4bd4928b18bdc0436b

      SHA512

      65b62a0450a60f736af6ac42d6bec252160feac0681cc6319cbd32e76d631a4ea6d206dd62cee5cc00dd22e3de8dbf042024caa22d4288f8b932276f7b93898f

    • C:\Users\Admin\AppData\Local\Temp\SDM143\SDMLog.log

      Filesize

      32KB

      MD5

      ed4ff710c772b50bc5ce9ade3eda07eb

      SHA1

      9168ed0557a21323b2ca9175e089d74a20bd1de0

      SHA256

      f11566dbd9339d3a1fb31dac1cea15b0a4863eec6ba7ac6791693725de4a7fcc

      SHA512

      20a8456df9b7077ee4c295f32886e17979bcdb0b70c9d514d36565634946982ccba8d7b59e3c6398ccc5e2648834ba0dda40f379117f963920e7777d59f062e1

    • C:\Users\Admin\AppData\Local\Temp\SDM143\SDM_DB_143.xml

      Filesize

      15KB

      MD5

      6b769368df3022ba84da5971ec44264a

      SHA1

      4a2190423c7d412ebab3b39bd0f2c70fcf96d53b

      SHA256

      49faaac83450c662ca861413988e855bca0002cbf2bab312e183e48a69d48bb3

      SHA512

      06770429782353ee3b6469140fdeb111507604ccc8a3d8a0ee8ebbe2437d212c6ce0bfa55dc0b7670dc33b37420dced5612576a8134858366ecaab2131f9957e

    • C:\Users\Admin\AppData\Local\Temp\SDM143\Splash\loader1.jpg

      Filesize

      14KB

      MD5

      069fc33dd659035d7d2251abad8beeb7

      SHA1

      e380ffeda732ca18902a9dd0b937a59cb530e574

      SHA256

      3006d27765d5ee4204c312e02347d09b7ef7d7ceb0f712ebc5fb4b1eef7df2bd

      SHA512

      746ce0e229e30fd9a18e5897f363ceec11d06967651c7c6c8b9de7dfbfe5329559f975401c093a575d437c58cdd52926118b1e1a6d30b16c2671a284c8259cff

    • C:\Users\Admin\AppData\Local\Temp\SDM143\Splash\loader2.jpg

      Filesize

      14KB

      MD5

      af853a9f5673a3c3575291eca0fbb9ea

      SHA1

      40e41b1d46984b33f930a0d0aafe811efe962ccb

      SHA256

      22a9972800d0e6bc97b6f883052a2e8145e91c5301c3c861c682edbdbe6c7192

      SHA512

      2187eb2f7a11e9cfeabb3843391a931883f6391302027aed008c0c0a9af4378fe15590cc2e19b320eaa18ecf823d1e8ab61f6136c9df0202360434b1b8a374f3

    • C:\Users\Admin\AppData\Local\Temp\SDM143\Splash\loader3.jpg

      Filesize

      14KB

      MD5

      649604df8cc5dedd3b85323519b32228

      SHA1

      56bc8b6a4624663d3c6344ac0a10833309d430ab

      SHA256

      8b102d38a8095a6165aada839a756b9d76cb9d433eacdb7c6ca95c0a51e76779

      SHA512

      9b8ddf44e86b73763d39c25a0b03459ab98c3e6ecb64c4e131e4393258e9be8de652dfbd871405b748aea35e7b728cb81d715e8fe4b6e66db1c7d00221bc6e84

    • C:\Users\Admin\AppData\Local\Temp\SDM143\Splash\loader4.jpg

      Filesize

      14KB

      MD5

      822ac13d718afad4f2178cca348b52c4

      SHA1

      9dd5b3f05f0f2f16700afafb43292bd16a3fc196

      SHA256

      1d79485f51813e85ef150e9612a5cdb6fb17f748d54503a2792965d99b95bbf5

      SHA512

      a13e7e78b2f95bc58ba03e29ddb6a9f8412e473b98cc94f907ae4c8a06b9d1b1be0e6156c515ce875ab7429e85a30c54541eeb75f7def9efc10dff5e10348ec8

    • C:\Users\Admin\AppData\Local\Temp\SDM143\Splash\loader5.jpg

      Filesize

      14KB

      MD5

      e10e6948952154dc44cef8873c0e4d6c

      SHA1

      92f7a127c0b9db011489e558a51b88330f2d5e01

      SHA256

      674aa4d23e072ad568af3f20173297dc3b339e6252ccd07c80591cdda584aab4

      SHA512

      02ad5427a5643a0d99e7d04dbc58f4a1038dccf3afd4d44a33bbe542f94af07d609aff979ebb8bf5ee5a5c8b719cd6461eb17c85051dd3e16e0d117dfc8c3936

    • C:\Users\Admin\AppData\Local\Temp\SDM143\Splash\loader6.jpg

      Filesize

      14KB

      MD5

      c2ea2fa6b012e2b697a6aaa91a46202c

      SHA1

      6490b26596fae9e1aceb4781dffc8a3acc4e764c

      SHA256

      59ea97dfddc92f57f9bebfd566ec4f31966bcc0fc5841fb06f69eebfaa1b0fdb

      SHA512

      953b478790be26c2d9f6ccae2c527f9474433e18cac88370e89c6388d9261d60d13bea1f774efd8a6da52cbe1b4de5f456e3085bceee62624fde24c94817df3b

    • C:\Users\Admin\AppData\Local\Temp\SDM143\Splasher.dll

      Filesize

      475KB

      MD5

      41d94c8eb8cb17e04f8ec6e14132f9ca

      SHA1

      add92b031eb36b26335763780df88bca58636ed7

      SHA256

      2e522a4da2c291ebcde484b4a04a6ef0691a732b9db454f12399d3e577327c96

      SHA512

      0561594d671cc64717463d59e2f076453614584ccdd47b4a39cd347e9999ba63463233c75dd9972102a2634b1abfe6c97fa8f682d944bc5cf129724b7595faa7

    • C:\Users\Admin\AppData\Local\Temp\SDM143\cmhelper.exe

      Filesize

      234KB

      MD5

      51d301714c7361192d6305f6c46d90d1

      SHA1

      f546aac6dfab1187228df393e0db2c21e4fee1d0

      SHA256

      c9245047b86f8359a7f313434b85af481008e8cdf9579fd55aff8b8fbfb5ebcb

      SHA512

      9b6149c9c099f9cea3d574723d9ff6678d4f91ae7408349738a999d4986ce3cb7b4886f2972f6f1d3b27f7f7453a764f05c50d383f7054234b4ae55437d369b6

    • C:\Users\Admin\AppData\Local\Temp\SDM143\resourceDll.dll

      Filesize

      171KB

      MD5

      5cf0fba9e8775382233c8e63e52c838a

      SHA1

      b2a092f71eff0f6916652d7f3bfde9204eda5636

      SHA256

      7d940af8950b106227539cd4bdfb62f2d37a4abeaf568ebe2275fd31058c2ca5

      SHA512

      73489e3638b98ffd7bd516bfed519cfd48758aaaedc11cb202d11822cad609caf9af95e9e864bd8a992be826945e6d018ce081f3970511fd49d7757ca6affd25

    • C:\Users\Admin\AppData\Local\Temp\nsl3C6E.tmp\SelfDel.dll

      Filesize

      5KB

      MD5

      e5786e8703d651bc8bd4bfecf46d3844

      SHA1

      fee5aa4b325deecbf69ccb6eadd89bd5ae59723f

      SHA256

      d115bce0a787b4f895e700efe943695c8f1087782807d91d831f6015b0f98774

      SHA512

      d14ad43a01db19428cd8ccd2fe101750860933409b5be2eb85a3e400efcd37b1b6425ce84e87a7fe46ecabc7b91c4b450259e624c178b86e194ba7da97957ba3

    • C:\Users\Admin\AppData\Local\Temp\nsl3C6E.tmp\System.dll

      Filesize

      11KB

      MD5

      a436db0c473a087eb61ff5c53c34ba27

      SHA1

      65ea67e424e75f5065132b539c8b2eda88aa0506

      SHA256

      75ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49

      SHA512

      908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d

    • C:\Users\Admin\AppData\Local\Temp\nsl3C6E.tmp\nsExec.dll

      Filesize

      6KB

      MD5

      14f5984b926208de2aafb55dd9971d4a

      SHA1

      e5afe0b80568135d3e259c73f93947d758a7b980

      SHA256

      030bcfa82e3bb424835a5fa53a3ff17ab08557d3bbeea4815313036fc4bdafe1

      SHA512

      e9ec97dd57ead871789d49ed38d9fde5f31d3cb2547810cae49a736e06b9f9b28cf8efea825eb83c3e07d880ee798abfb9069c6957416d5973c83e4531814e27

    • memory/656-44-0x0000000000400000-0x0000000000564000-memory.dmp

      Filesize

      1.4MB

    • memory/656-52-0x0000000010000000-0x000000001009F000-memory.dmp

      Filesize

      636KB

    • memory/656-173-0x0000000000400000-0x0000000000564000-memory.dmp

      Filesize

      1.4MB

    • memory/656-50-0x0000000010000000-0x000000001009F000-memory.dmp

      Filesize

      636KB

    • memory/656-47-0x0000000010000000-0x000000001009F000-memory.dmp

      Filesize

      636KB

    • memory/2676-62-0x0000000000A20000-0x0000000000A5A000-memory.dmp

      Filesize

      232KB

    • memory/2964-134-0x0000000000A00000-0x0000000000A3A000-memory.dmp

      Filesize

      232KB

    • memory/2996-86-0x0000000000F30000-0x0000000000F6A000-memory.dmp

      Filesize

      232KB

    • memory/3224-97-0x0000000000C50000-0x0000000000C8A000-memory.dmp

      Filesize

      232KB

    • memory/3876-110-0x00000000008A0000-0x00000000008DA000-memory.dmp

      Filesize

      232KB

    • memory/3992-121-0x0000000000F10000-0x0000000000F4A000-memory.dmp

      Filesize

      232KB

    • memory/4104-206-0x00000000748C0000-0x00000000748C9000-memory.dmp

      Filesize

      36KB

    • memory/5036-73-0x0000000000090000-0x00000000000CA000-memory.dmp

      Filesize

      232KB

    • memory/5068-145-0x0000000000A90000-0x0000000000ACA000-memory.dmp

      Filesize

      232KB