Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-09-2024 04:57

General

  • Target

    TLauncher-Installer-1.5.2.exe

  • Size

    24.1MB

  • MD5

    bf7c6b903ee4acb62a91c2c46d773f88

  • SHA1

    68a5e851745b2c0620cc3a54797f5a440f849df1

  • SHA256

    31109bf139e93350f2adf5aceb87184ad8dacebf3ad31190451f44768a9f6725

  • SHA512

    7d3f82ec46c26fab2270181e7fcb6dc683ce66053dee1bff150960bb8416d0db28c37a324fbfa1bb0a7f424047dfac2f3d32deafc00f99c335e312bc38452e64

  • SSDEEP

    786432:TKQdii3bJZM9irrKJBH5lFRqkd4zUcjc+orlG:TKULMQPKJBZlCkOQcrorl

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 20 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.5.2.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.5.2.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1773458 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.5.2.exe" "__IRCT:3" "__IRTSS:25260951" "__IRSID:S-1-5-21-1846800975-3917212583-2893086201-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
        "C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" /NOINIT /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1988
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /NOINIT /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1679762 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" "__IRCT:3" "__IRTSS:1709878" "__IRSID:S-1-5-21-1846800975-3917212583-2893086201-1000"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          PID:1252

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6B2043001D270792DFFD725518EAFE2C

    Filesize

    579B

    MD5

    f55da450a5fb287e1e0f0dcc965756ca

    SHA1

    7e04de896a3e666d00e687d33ffad93be83d349e

    SHA256

    31ad6648f8104138c738f39ea4320133393e3a18cc02296ef97c2ac9ef6731d0

    SHA512

    19bd9a319dfdaad7c13a6b085e51c67c0f9cb1eb4babc4c2b5cdf921c13002ca324e62dfa05f344e340d0d100aa4d6fac0683552162ccc7c0321a8d146da0630

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6B2043001D270792DFFD725518EAFE2C

    Filesize

    252B

    MD5

    c9481b9afba72b60edae127b31817889

    SHA1

    9e66179c6d4db75ef42c190d7e9f823bc392dc2f

    SHA256

    9646ee814aa00cb6acc49e5b2a4221b04b5898caeb128c224683a4a19843d1bb

    SHA512

    a3f92c74687abea65c9f78de470be2135d11dfda1db4334f15508c34d08bd89ad5a6ee40395c05d5afa91a0f4b3154d0aecb5d8f84c09efeb6cf72b963fac122

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    836d6193da69aa2cfe44f57d349b0690

    SHA1

    3fcbeac3313922d62789eff031b2676a947a9c5d

    SHA256

    947df04afd20d4bafabea496657cf3b8aaf17414c821114a639e6a6a7d18a892

    SHA512

    d7a76b29355917180909868eae837b41e8aebaf341b8ab2697c4ac44a5814805e0429a983d89266c9e30eb287896374af10c325b2ae55786b8846375a7e8c8c4

  • C:\Users\Admin\AppData\Local\Temp\Cab9550.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar9563.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico

    Filesize

    116KB

    MD5

    e043a9cb014d641a56f50f9d9ac9a1b9

    SHA1

    61dc6aed3d0d1f3b8afe3d161410848c565247ed

    SHA256

    9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

    SHA512

    4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\BrowserInstaller.exe

    Filesize

    1.6MB

    MD5

    199e6e6533c509fb9c02a6971bd8abda

    SHA1

    b95e5ef6c4c5a15781e1046c9a86d7035f1df26d

    SHA256

    4257d06e14dd5851e8ac75cd4cbafe85db8baec17eaebd8f8a983b576cd889f8

    SHA512

    34d90fa78bd5c26782d16421e634caec852ca74b85154b2a3499bc85879fc183402a7743dd64f2532b27c791df6e9dd8113cc652dcb0cdf3beae656efe79c579

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.BMP

    Filesize

    12KB

    MD5

    3adf5e8387c828f62f12d2dd59349d63

    SHA1

    bd065d74b7fa534e5bfb0fb8fb2ee1f188db9e3a

    SHA256

    1d7a67b1c0d620506ac76da1984449dfb9c35ffa080dc51e439ed45eecaa7ee0

    SHA512

    e4ceb68a0a7d211152d0009cc0ef9b11537cfa8911d6d773c465cea203122f1c83496e655c9654aabe2034161e132de8714f3751d2b448a6a87d5e0dd36625be

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG15.PNG

    Filesize

    43KB

    MD5

    caa1679cdd9d12b5b556dcbd052a66a2

    SHA1

    1b3429513a5d6f63fa372fa76136edd59d01ad65

    SHA256

    dbe2426ac4dd762853be5269ab5d15fc67ef00626929b836dee0d4f56639179b

    SHA512

    ac58a68070806d3e5f736eb4fb2ff2d33eaa9264a3bce203a1b3e43b6a0cf899d5f76b5f87fd693496f99802a1483a3ae7314589ae1cfc52d87133404e34be3b

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG16.PNG

    Filesize

    644B

    MD5

    7c30c405d19c2fe417687a3c9407d1fc

    SHA1

    62849d28e4b524dbdebc4ad2ea4646bdc6a0bed8

    SHA256

    2ae465c65379fbb48a7129eb14d5039383e2506b07eeeb4616670a8db71b8eba

    SHA512

    60b3efcc81290bfbe7147bf2447b66bc20cabc45982916aec180c17a5e5ed08cceb740dc8ffe47fcb51f06217635b4abc922422a691693f81de73db6b62782da

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.BMP

    Filesize

    12KB

    MD5

    f35117734829b05cfceaa7e39b2b61fb

    SHA1

    342ae5f530dce669fedaca053bd15b47e755adc2

    SHA256

    9c893fe1ab940ee4c2424aa9dd9972e7ad3198da670006263ecbbb5106d881e3

    SHA512

    1805b376ab7aae87061e9b3f586e9fdef942bb32488b388856d8a96e15871238882928c75489994f9916a77e2c61c6f6629e37d1d872721d19a5d4de3e77f471

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.BMP

    Filesize

    12KB

    MD5

    f5d6a81635291e408332cc01c565068f

    SHA1

    72fa5c8111e95cc7c5e97a09d1376f0619be111b

    SHA256

    4c85cdddd497ad81fedb090bc0f8d69b54106c226063fdc1795ada7d8dc74e26

    SHA512

    33333761706c069d2c1396e85333f759549b1dfc94674abb612fd4e5336b1c4877844270a8126e833d0617e6780dd8a4fee2d380c16de8cbf475b23f9d512b5a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG49.BMP

    Filesize

    1.8MB

    MD5

    5c9fb63e5ba2c15c3755ebbef52cabd2

    SHA1

    79ce7b10a602140b89eafdec4f944accd92e3660

    SHA256

    54ee86cd55a42cfe3b00866cd08defee9a288da18baf824e3728f0d4a6f580e7

    SHA512

    262c50e018fd2053afb101b153511f89a77fbcfd280541d088bbfad19a9f3e54471508da8b56c90fe4c1f489b40f9a8f4de66eac7f6181b954102c6b50bdc584

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.dat

    Filesize

    151KB

    MD5

    c2be5f72a6cb93af45f70fcd786149a6

    SHA1

    91a3250d829e7019c7b96dc2886f1d961169a87f

    SHA256

    f616ad0cc12e4c8c01b1af5dd208aae46a5fdb1b02e8a192dfe84283e1161ca6

    SHA512

    522b82e48fc4d6c94236f6598352ef198500ef83f2b8d890dd14901173b35d179c567e9540908a9bf145f2492043fa6848182634ee4c58956418884449f223bb

  • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini

    Filesize

    751B

    MD5

    9702539682e9d4571f58560ff28e0a9f

    SHA1

    96af235761b64bf3a94448e044228a1f8a95e4ac

    SHA256

    8fb05a40780ee46c891c670cc986b1d5598447042d606074cd4d3dd2c94af7c6

    SHA512

    936b1e5e65cc71a0119ef405d9af3647a64b47b0a205d7143d3d459a1b1a813eeadc893d654c2d0873b13a4d7cc963b466c2a33ec6d88f0142d5b9c69404be24

  • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe

    Filesize

    9.1MB

    MD5

    3fd8ea8955585f1867dfe40bcebe4f6a

    SHA1

    e79885c300af3111f15e56544d4dab7f5187dab0

    SHA256

    4a57d4e4de95e922353d327b318ef70de5431d57254f23487af9a87a2bd5d346

    SHA512

    42d8f094eb5b534303e90534d0bad4e4de9f72d002fffb75b7d905d7f921fc12a15451671b71017de9ffb00c5d21e34909b34e4b3e13ca6897d6971ba969c029

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG1.PNG

    Filesize

    45KB

    MD5

    8d3ab0397e7ba9efa2846eeef91fadb9

    SHA1

    b4cf2276b49eea398f235eb31ee2a4cf0164ddcc

    SHA256

    5c27f4cc28f3b669cb5451a8409cd4e29e33602e88069c3cd1d8c665817a6d86

    SHA512

    31823f9228b0a2fd92f53ac9bfee6d7bd7875728a5fd460185a94be61d1b2561191a8045da0c0ced531584db6adb2ef3cb9e012ea45eba0ef12418a04036829e

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG10.PNG

    Filesize

    206B

    MD5

    e05876a818319a4c70cc2c866caea6c3

    SHA1

    e27c39f87fb04e68c50313919367f1479d418ee1

    SHA256

    25a2007f1cdefb6461bc35cdee517498572a5c18614b2d60b9222d64c402ab02

    SHA512

    58bd266dc7f5face87cb59b0f6ffb2a56dda1846e74bfe6abff994f986a0bd6032c6e08b5650aff32c92fcf7f8ab2fdf3874bcf3692ee5b76a297111197265aa

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG12.PNG

    Filesize

    22KB

    MD5

    6e040558ab4d86db9d6b58aa116f65c6

    SHA1

    fce17cede4b509099f1a52c3ac4e047253377619

    SHA256

    388b06a9890ad0d80aa3620e5d5853cb467d3d5a7ea7b200897efa6b6153b49d

    SHA512

    a5e77e570b0759424142e2badb76951201af795f38f753820a7474929618cb851559f041d46e3a71494bd10c35a99e9169a17768c4948d1aa037fa94e6edd06e

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG14.PNG

    Filesize

    41KB

    MD5

    d3131c8c7da096272bcc268678e15220

    SHA1

    a9b29220df37778dba60c01106dfd273fe39747c

    SHA256

    f0302843a75c970983da062efda4ab15b543d7eab9144397e0f5ab79b2afe7e5

    SHA512

    b97032c7dd764d0aa7821cc71e75119dcf8caf546f573cd34b4e9f014bba4e4a875b3d92810cdb8eeacf1329b0bc869ab82f12fb8a5f8dbae2c96eff780449c5

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG3.PNG

    Filesize

    475B

    MD5

    acb28002101f619758b078ea59ae43af

    SHA1

    bb4ba45f34d4322373024314b5f907ad3c4df951

    SHA256

    883cdd488bcf9430a0a528ab243749a0d8bcc1b76ea07baacad156c58ada374c

    SHA512

    6d7493216dc1ac3b576ad7c294756d68678394de15f60039e81cc53ab6804fb616620aa37218b16afb2a5ec3175e1cd914fa2c0ce9ca8ac2f0539d641b23d2ef

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG4.PNG

    Filesize

    368B

    MD5

    2caa7c010df8b7f1dae4000801f13e10

    SHA1

    c550373cdf64262baea708ec3c975ff5067db357

    SHA256

    1625e6fe0ae1521dae012445b1c7f83f5c453e343371b4336f4437da03a00b61

    SHA512

    b5defb1bac181070a9e93e6fddce5efebd391e91d7f180dafe1d2ed8e8761463ab18e4d601c30ba2dc1116e97ac4576a93c0c085a22a433df2a18fc43ea15eb0

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG9.PNG

    Filesize

    438B

    MD5

    8a28c899eb9a0e38337aec03dc0bd343

    SHA1

    8e38d9c3ceeca47e3b4247712f1f1ede72e03efd

    SHA256

    a7f18df02aa59a98cabb04a85fee8e62b0a806a3c340b3811a8c3b5a94d2208e

    SHA512

    0524dfb937827dc4fe78dddf8b8b4f08715bd690f926a3e9361887d5860e6b550c54fd71580d876bedca189c8bb09295c11e27b49da958bb0713ad274e9a4fcd

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml

    Filesize

    4KB

    MD5

    e629aa3ed51bb0edf40fce88c79c3197

    SHA1

    8dd0c6be39d6428e76974255d728da18aeaf9cba

    SHA256

    6bd7b2bb9c47d646e1b8f7daa6ee1f163c69812a8c4f04b2c2ed368ce01d4343

    SHA512

    6bb5a4467adf48602294ad48dd5ac889e1b722182f1f27363f470c152ae4738e15abfbee7979d212acea745526aea9713eec43db5d9dd11fca5bfa7f30859472

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml

    Filesize

    23KB

    MD5

    fc5035d971bba3fff1ad06e49f0b3084

    SHA1

    10186b01e8065647d53a2d44c634a5cb5b611835

    SHA256

    4ee668362f57e1fb6bf7899d89ae0a3332456e102eb07372569f72e6525d1645

    SHA512

    3d72556908729fa09d93520d63339c27b4b038312ea10884bb37181afa080b688ee24b5f13aa6216b2b46f264e99892b217c285afaf0909b827d8d3633d7c1a0

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd

    Filesize

    1.7MB

    MD5

    dabd469bae99f6f2ada08cd2dd3139c3

    SHA1

    6714e8be7937f7b1be5f7d9bef9cc9c6da0d9e9b

    SHA256

    89acf7a60e1d3f2bd7804c0cd65f8c90d52606d2a66906c8f31dce2e0ea66606

    SHA512

    9c5fd1c8f00c78a6f4fd77b75efae892d1cb6baa2e71d89389c659d7c6f8b827b99cecadb0d56c690dd7b26849c6f237af9db3d1a52ae8531d67635b5eff5915

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd

    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    1.2MB

    MD5

    9f2cbab656781156f02719d178f03397

    SHA1

    76314dae18fe0a180741092dd6d92e2e482d7189

    SHA256

    d598a49b789c47ca2187a42b24ac9b00d16021865110649bc5b5022742f6856f

    SHA512

    30480de042c8ef4c09da126a3bfd00aee794bbc0ecedf153542dd9395a74378e1a65d3df51ee877be1e875ff8f86bcb4988fa067aac4f7b35098bb9c896e8d47

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

    Filesize

    325KB

    MD5

    c333af59fa9f0b12d1cd9f6bba111e3a

    SHA1

    66ae1d42b2de0d620fe0b7cc6e1c718c6c579ed0

    SHA256

    fad540071986c59ec40102c9ca9518a0ddce80cf39eb2fd476bb1a7a03d6eb34

    SHA512

    2f7e2e53ba1cb9ff38e580da20d6004900494ff7b7ae0ced73c330fae95320cf0ab79278e7434272e469cb4ea2cbbd5198d2cd305dc4b75935e1ca686c6c7ff4

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

    Filesize

    1.2MB

    MD5

    07552732fa64db456300880d52e81b2f

    SHA1

    9a653ea405f5f26ec0c2d9a0bc9bcb11ba010efc

    SHA256

    94bc1aa272183daf13f24594493eea40e02cb9861c76f9de3711c139f5315226

    SHA512

    47e97e300330ec1523f4af6e87b9866fae2e90cd9b59fc4d02e53e29b223691f980daf1f221f5286dbc1a9a9ddf6e01e7a597c5cf763710c51d84c8d5bac60b0

  • memory/1252-849-0x0000000001190000-0x0000000001579000-memory.dmp

    Filesize

    3.9MB

  • memory/1252-2161-0x0000000000C20000-0x0000000000C30000-memory.dmp

    Filesize

    64KB

  • memory/1252-2158-0x0000000001190000-0x0000000001579000-memory.dmp

    Filesize

    3.9MB

  • memory/1252-2155-0x0000000000C20000-0x0000000000C30000-memory.dmp

    Filesize

    64KB

  • memory/1988-2157-0x0000000003370000-0x0000000003759000-memory.dmp

    Filesize

    3.9MB

  • memory/1988-2156-0x0000000003370000-0x0000000003759000-memory.dmp

    Filesize

    3.9MB

  • memory/1988-846-0x0000000003370000-0x0000000003759000-memory.dmp

    Filesize

    3.9MB

  • memory/1988-844-0x0000000003370000-0x0000000003759000-memory.dmp

    Filesize

    3.9MB

  • memory/1988-845-0x0000000003370000-0x0000000003759000-memory.dmp

    Filesize

    3.9MB

  • memory/2748-993-0x0000000010000000-0x0000000010051000-memory.dmp

    Filesize

    324KB

  • memory/2748-2159-0x0000000000C90000-0x0000000001079000-memory.dmp

    Filesize

    3.9MB

  • memory/2748-18-0x0000000000C90000-0x0000000001079000-memory.dmp

    Filesize

    3.9MB

  • memory/2748-2179-0x0000000010000000-0x0000000010051000-memory.dmp

    Filesize

    324KB

  • memory/2748-2177-0x0000000010000000-0x0000000010051000-memory.dmp

    Filesize

    324KB

  • memory/2748-992-0x0000000000C90000-0x0000000001079000-memory.dmp

    Filesize

    3.9MB

  • memory/2748-686-0x0000000000530000-0x0000000000533000-memory.dmp

    Filesize

    12KB

  • memory/2748-803-0x0000000000C90000-0x0000000001079000-memory.dmp

    Filesize

    3.9MB

  • memory/2748-685-0x0000000010000000-0x0000000010051000-memory.dmp

    Filesize

    324KB

  • memory/2748-859-0x0000000000530000-0x0000000000533000-memory.dmp

    Filesize

    12KB

  • memory/2748-804-0x0000000002E60000-0x0000000002E70000-memory.dmp

    Filesize

    64KB

  • memory/2788-15-0x0000000003650000-0x0000000003A39000-memory.dmp

    Filesize

    3.9MB

  • memory/2788-14-0x0000000003650000-0x0000000003A39000-memory.dmp

    Filesize

    3.9MB

  • memory/2788-799-0x0000000003650000-0x0000000003A39000-memory.dmp

    Filesize

    3.9MB