Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 15:40

General

  • Target

    main.exe

  • Size

    15.8MB

  • MD5

    6e511dbf4c2cdb788641e84f00d668e4

  • SHA1

    ff1f8d2a3fc31ed8b086d594c281a287f4000d6c

  • SHA256

    22f5cbbed57999a73b7569472f89d1b81b986d923602a4705137466fe0f3b355

  • SHA512

    8e5791e00c5072c3a675b75cde831989794a1088c032403d77c054abeb99acaee30558d964d0043a7ece25e5901d7ed02bfe933240968b5b07e5bcb18218dc34

  • SSDEEP

    196608:Opih8FEmN+6Qj+LexeB0sKYu/PaQhKDnO8NpH5RttG7R9THgipjKWBqvEmFSPF4Q:ILFXlr6mQ8DOEfrGFBgScvEwUeXQTFq

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 26 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\main.exe
    "C:\Users\Admin\AppData\Local\Temp\main.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Users\Admin\AppData\Local\Temp\main.exe
      "C:\Users\Admin\AppData\Local\Temp\main.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4472
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "ver"
        3⤵
          PID:3452
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:4552

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\VCRUNTIME140.dll
        Filesize

        106KB

        MD5

        870fea4e961e2fbd00110d3783e529be

        SHA1

        a948e65c6f73d7da4ffde4e8533c098a00cc7311

        SHA256

        76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

        SHA512

        0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\VCRUNTIME140_1.dll
        Filesize

        48KB

        MD5

        bba9680bc310d8d25e97b12463196c92

        SHA1

        9a480c0cf9d377a4caedd4ea60e90fa79001f03a

        SHA256

        e0b66601cc28ecb171c3d4b7ac690c667f47da6b6183bff80604c84c00d265ab

        SHA512

        1575c786ac3324b17057255488da5f0bc13ad943ac9383656baf98db64d4ec6e453230de4cd26b535ce7e8b7d41a9f2d3f569a0eff5a84aeb1c2f9d6e3429739

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\_bz2.pyd
        Filesize

        47KB

        MD5

        758fff1d194a7ac7a1e3d98bcf143a44

        SHA1

        de1c61a8e1fb90666340f8b0a34e4d8bfc56da07

        SHA256

        f5e913a9f2adf7d599ea9bb105e144ba11699bbcb1514e73edcf7e062354e708

        SHA512

        468d7c52f14812d5bde1e505c95cb630e22d71282bda05bf66324f31560bfa06095cf60fc0d34877f8b361ccd65a1b61d0fd1f91d52facb0baf8e74f3fed31cc

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\_ctypes.pyd
        Filesize

        56KB

        MD5

        6ca9a99c75a0b7b6a22681aa8e5ad77b

        SHA1

        dd1118b7d77be6bb33b81da65f6b5dc153a4b1e8

        SHA256

        d39390552c55d8fd4940864905cd4437bc3f8efe7ff3ca220543b2c0efab04f8

        SHA512

        b0b5f2979747d2f6796d415dd300848f32b4e79ede59827ac447af0f4ea8709b60d6935d09e579299b3bc54b6c0f10972f17f6c0d1759c5388ad5b14689a23fe

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\_decimal.pyd
        Filesize

        103KB

        MD5

        eb45ea265a48348ce0ac4124cb72df22

        SHA1

        ecdc1d76a205f482d1ed9c25445fa6d8f73a1422

        SHA256

        3881f00dbc4aadf9e87b44c316d93425a8f6ba73d72790987226238defbc7279

        SHA512

        f7367bf2a2d221a7508d767ad754b61b2b02cdd7ae36ae25b306f3443d4800d50404ac7e503f589450ed023ff79a2fb1de89a30a49aa1dd32746c3e041494013

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\_hashlib.pyd
        Filesize

        33KB

        MD5

        0d723bc34592d5bb2b32cf259858d80e

        SHA1

        eacfabd037ba5890885656f2485c2d7226a19d17

        SHA256

        f2b927aaa856d23f628b01380d5a19bfe9233db39c9078c0e0585d376948c13f

        SHA512

        3e79455554d527d380adca39ac10dbf3914ca4980d8ee009b7daf30aeb4e9359d9d890403da9cc2b69327c695c57374c390fa780a8fd6148bbea3136138ead33

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\_lzma.pyd
        Filesize

        84KB

        MD5

        abceeceaeff3798b5b0de412af610f58

        SHA1

        c3c94c120b5bed8bccf8104d933e96ac6e42ca90

        SHA256

        216aa4bb6f62dd250fd6d2dcde14709aa82e320b946a21edeec7344ed6c2c62e

        SHA512

        3e1a2eb86605aa851a0c5153f7be399f6259ecaad86dbcbf12eeae5f985dc2ea2ab25683285e02b787a5b75f7df70b4182ae8f1567946f99ad2ec7b27d4c7955

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\_queue.pyd
        Filesize

        24KB

        MD5

        0d267bb65918b55839a9400b0fb11aa2

        SHA1

        54e66a14bea8ae551ab6f8f48d81560b2add1afc

        SHA256

        13ee41980b7d0fb9ce07f8e41ee6a309e69a30bbf5b801942f41cbc357d59e9c

        SHA512

        c2375f46a98e44f54e2dd0a5cc5f016098500090bb78de520dc5e05aef8e6f11405d8f6964850a03060caed3628d0a6303091cba1f28a0aa9b3b814217d71e56

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\_socket.pyd
        Filesize

        41KB

        MD5

        afd296823375e106c4b1ac8b39927f8b

        SHA1

        b05d811e5a5921d5b5cc90b9e4763fd63783587b

        SHA256

        e423a7c2ce5825dfdd41cfc99c049ff92abfb2aa394c85d0a9a11de7f8673007

        SHA512

        95e98a24be9e603b2870b787349e2aa7734014ac088c691063e4078e11a04898c9c547d6998224b1b171fc4802039c3078a28c7e81d59f6497f2f9230d8c9369

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\_ssl.pyd
        Filesize

        60KB

        MD5

        1e643c629f993a63045b0ff70d6cf7c6

        SHA1

        9af2d22226e57dc16c199cad002e3beb6a0a0058

        SHA256

        4a50b4b77bf9e5d6f62c7850589b80b4caa775c81856b0d84cb1a73d397eb38a

        SHA512

        9d8cd6e9c03880cc015e87059db28ff588881679f8e3f5a26a90f13e2c34a5bd03fb7329d9a4e33c4a01209c85a36fc999e77d9ece42cebdb738c2f1fd6775af

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\_uuid.pyd
        Filesize

        21KB

        MD5

        81dfa68ca3cb20ced73316dbc78423f6

        SHA1

        8841cf22938aa6ee373ff770716bb9c6d9bc3e26

        SHA256

        d0cb6dd98a2c9d4134c6ec74e521bad734bc722d6a3b4722428bf79e7b66f190

        SHA512

        e24288ae627488251682cd47c1884f2dc5f4cd834d7959b9881e5739c42d91fd0a30e75f0de77f5b5a0d63d9baebcafa56851e7e40812df367fd433421c0ccdb

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\base_library.zip
        Filesize

        812KB

        MD5

        fbd6be906ac7cd45f1d98f5cb05f8275

        SHA1

        5d563877a549f493da805b4d049641604a6a0408

        SHA256

        ae35709e6b8538827e3999e61a0345680c5167962296ac7bef62d6b813227fb0

        SHA512

        1547b02875f3e547c4f5e15c964719c93d7088c7f4fd044f6561bebd29658a54ef044211f9d5cfb4570ca49ed0f17b08011d27fe85914e8c3ea12024c8071e8a

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\charset_normalizer\md.cp310-win_amd64.pyd
        Filesize

        9KB

        MD5

        79f58590559566a010140b0b94a9ff3f

        SHA1

        e3b6b62886bba487e524cbba4530ca703b24cbda

        SHA256

        f8eae2b1020024ee92ba116c29bc3c8f80906be2029ddbe0c48ca1d02bf1ea73

        SHA512

        ecfcd6c58175f3e95195abe9a18bb6dd1d10b989539bf24ea1bcdbd3c435a10bbd2d8835a4c3acf7f9aeb44b160307ae0c377125202b9dbf0dd6e8cfd2603131

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\charset_normalizer\md__mypyc.cp310-win_amd64.pyd
        Filesize

        39KB

        MD5

        9bb72ad673c91050ecb9f4a3f98b91ef

        SHA1

        67ff2d6ab21e2bbe84f43a84ecd2fd64161e25f4

        SHA256

        17fc896275afcd3cdd20836a7379d565d156cd409dc28f95305c32f1b3e99c4f

        SHA512

        4c1236f9cfbb2ec8e895c134b7965d1ebf5404e5d00acf543b9935bc22d07d58713a75eee793c02dfda29b128412972f00e82a636d33ec8c9e0d9804f465bc40

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\libcrypto-1_1.dll
        Filesize

        1.1MB

        MD5

        da5fe6e5cfc41381025994f261df7148

        SHA1

        13998e241464952d2d34eb6e8ecfcd2eb1f19a64

        SHA256

        de045c36ae437a5b40fc90a8a7cc037facd5b7e307cfcf9a9087c5f1a6a2cf18

        SHA512

        a0d7ebf83204065236439d495eb3c97be093c41daac2e6cfbbb1aa8ffeac049402a3dea7139b1770d2e1a45e08623a56a94d64c8f0c5be74c5bae039a2bc6ca9

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\libffi-7.dll
        Filesize

        23KB

        MD5

        b5150b41ca910f212a1dd236832eb472

        SHA1

        a17809732c562524b185953ffe60dfa91ba3ce7d

        SHA256

        1a106569ac0ad3152f3816ff361aa227371d0d85425b357632776ac48d92ea8a

        SHA512

        9e82b0caa3d72bb4a7ad7d66ebfb10edb778749e89280bca67c766e72dc794e99aab2bc2980d64282a384699929ce6cc996462a73584898d2df67a57bff2a9c6

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\libssl-1_1.dll
        Filesize

        203KB

        MD5

        48d792202922fffe8ea12798f03d94de

        SHA1

        f8818be47becb8ccf2907399f62019c3be0efeb5

        SHA256

        8221a76831a103b2b2ae01c3702d0bba4f82f2afd4390a3727056e60b28650cc

        SHA512

        69f3a8b556dd517ae89084623f499ef89bd0f97031e3006677ceed330ed13fcc56bf3cde5c9ed0fc6c440487d13899ffda775e6a967966294cadfd70069b2833

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\psutil\_psutil_windows.pyd
        Filesize

        34KB

        MD5

        fb17b2f2f09725c3ffca6345acd7f0a8

        SHA1

        b8d747cc0cb9f7646181536d9451d91d83b9fc61

        SHA256

        9c7d401418db14353db85b54ff8c7773ee5d17cbf9a20085fde4af652bd24fc4

        SHA512

        b4acb60045da8639779b6bb01175b13344c3705c92ea55f9c2942f06c89e5f43cedae8c691836d63183cacf2d0a98aa3bcb0354528f1707956b252206991bf63

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\pyexpat.pyd
        Filesize

        86KB

        MD5

        5a328b011fa748939264318a433297e2

        SHA1

        d46dd2be7c452e5b6525e88a2d29179f4c07de65

        SHA256

        e8a81b47029e8500e0f4e04ccf81f8bdf23a599a2b5cd627095678cdf2fabc14

        SHA512

        06fa8262378634a42f5ab8c1e5f6716202544c8b304de327a08aa20c8f888114746f69b725ed3088d975d09094df7c3a37338a93983b957723aa2b7fda597f87

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\python3.DLL
        Filesize

        63KB

        MD5

        c17b7a4b853827f538576f4c3521c653

        SHA1

        6115047d02fbbad4ff32afb4ebd439f5d529485a

        SHA256

        d21e60f3dfbf2bab0cc8a06656721fa3347f026df10297674fc635ebf9559a68

        SHA512

        8e08e702d69df6840781d174c4565e14a28022b40f650fda88d60172be2d4ffd96a3e9426d20718c54072ca0da27e0455cc0394c098b75e062a27559234a3df7

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\python310.dll
        Filesize

        1.4MB

        MD5

        69d4f13fbaeee9b551c2d9a4a94d4458

        SHA1

        69540d8dfc0ee299a7ff6585018c7db0662aa629

        SHA256

        801317463bd116e603878c7c106093ba7db2bece11e691793e93065223fc7046

        SHA512

        8e632f141daf44bc470f8ee677c6f0fdcbcacbfce1472d928576bf7b9f91d6b76639d18e386d5e1c97e538a8fe19dd2d22ea47ae1acf138a0925e3c6dd156378

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\pythoncom310.dll
        Filesize

        193KB

        MD5

        9051abae01a41ea13febdea7d93470c0

        SHA1

        b06bd4cd4fd453eb827a108e137320d5dc3a002f

        SHA256

        f12c8141d4795719035c89ff459823ed6174564136020739c106f08a6257b399

        SHA512

        58d8277ec4101ad468dd8c4b4a9353ab684ecc391e5f9db37de44d5c3316c17d4c7a5ffd547ce9b9a08c56e3dd6d3c87428eae12144dfb72fc448b0f2cfc47da

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\pywintypes310.dll
        Filesize

        62KB

        MD5

        6f2aa8fa02f59671f99083f9cef12cda

        SHA1

        9fd0716bcde6ac01cd916be28aa4297c5d4791cd

        SHA256

        1a15d98d4f9622fa81b60876a5f359707a88fbbbae3ae4e0c799192c378ef8c6

        SHA512

        f5d5112e63307068cdb1d0670fe24b65a9f4942a39416f537bdbc17dedfd99963861bf0f4e94299cdce874816f27b3d86c4bebb889c3162c666d5ee92229c211

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\select.pyd
        Filesize

        24KB

        MD5

        72009cde5945de0673a11efb521c8ccd

        SHA1

        bddb47ac13c6302a871a53ba303001837939f837

        SHA256

        5aaa15868421a46461156e7817a69eeeb10b29c1e826a9155b5f8854facf3dca

        SHA512

        d00a42700c9201f23a44fd9407fea7ea9df1014c976133f33ff711150727bf160941373d53f3a973f7dd6ca7b5502e178c2b88ea1815ca8bce1a239ed5d8256d

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\unicodedata.pyd
        Filesize

        287KB

        MD5

        ca3baebf8725c7d785710f1dfbb2736d

        SHA1

        8f9aec2732a252888f3873967d8cc0139ff7f4e5

        SHA256

        f2d03a39556491d1ace63447b067b38055f32f5f1523c01249ba18052c599b4c

        SHA512

        5c2397e4dcb361a154cd3887c229bcf7ef980acbb4b851a16294d5df6245b2615cc4b42f6a95cf1d3c49b735c2f7025447247d887ccf4cd964f19f14e4533470

      • C:\Users\Admin\AppData\Local\Temp\_MEI15362\win32api.pyd
        Filesize

        48KB

        MD5

        561f419a2b44158646ee13cd9af44c60

        SHA1

        93212788de48e0a91e603d74f071a7c8f42fe39b

        SHA256

        631465da2a1dad0cb11cd86b14b4a0e4c7708d5b1e8d6f40ae9e794520c3aaf7

        SHA512

        d76ab089f6dc1beffd5247e81d267f826706e60604a157676e6cbc3b3447f5bcee66a84bf35c21696c020362fadd814c3e0945942cdc5e0dfe44c0bca169945c

      • memory/4472-133-0x00007FF810710000-0x00007FF8107C8000-memory.dmp
        Filesize

        736KB

      • memory/4472-165-0x00007FF810710000-0x00007FF8107C8000-memory.dmp
        Filesize

        736KB

      • memory/4472-111-0x00007FF810B30000-0x00007FF810B5B000-memory.dmp
        Filesize

        172KB

      • memory/4472-107-0x00007FF810B60000-0x00007FF810C1C000-memory.dmp
        Filesize

        752KB

      • memory/4472-116-0x00007FF810AE0000-0x00007FF810B22000-memory.dmp
        Filesize

        264KB

      • memory/4472-104-0x00007FF810D10000-0x00007FF810D3E000-memory.dmp
        Filesize

        184KB

      • memory/4472-99-0x00007FF814480000-0x00007FF81448D000-memory.dmp
        Filesize

        52KB

      • memory/4472-120-0x00007FF813E60000-0x00007FF813E6A000-memory.dmp
        Filesize

        40KB

      • memory/4472-123-0x00007FF8115F0000-0x00007FF81160C000-memory.dmp
        Filesize

        112KB

      • memory/4472-94-0x00007FF813F00000-0x00007FF813F19000-memory.dmp
        Filesize

        100KB

      • memory/4472-96-0x00007FF816760000-0x00007FF81676D000-memory.dmp
        Filesize

        52KB

      • memory/4472-128-0x00007FF810990000-0x00007FF8109BE000-memory.dmp
        Filesize

        184KB

      • memory/4472-127-0x00007FF813F00000-0x00007FF813F19000-memory.dmp
        Filesize

        100KB

      • memory/4472-90-0x00007FF810D40000-0x00007FF810D74000-memory.dmp
        Filesize

        208KB

      • memory/4472-87-0x00007FF810D80000-0x00007FF810DAD000-memory.dmp
        Filesize

        180KB

      • memory/4472-132-0x00007FF816760000-0x00007FF81676D000-memory.dmp
        Filesize

        52KB

      • memory/4472-131-0x00007FF801800000-0x00007FF801B75000-memory.dmp
        Filesize

        3.5MB

      • memory/4472-85-0x00007FF816570000-0x00007FF816589000-memory.dmp
        Filesize

        100KB

      • memory/4472-80-0x00007FF811410000-0x00007FF811434000-memory.dmp
        Filesize

        144KB

      • memory/4472-81-0x00007FF818D30000-0x00007FF818D3F000-memory.dmp
        Filesize

        60KB

      • memory/4472-71-0x00007FF810110000-0x00007FF81057E000-memory.dmp
        Filesize

        4.4MB

      • memory/4472-143-0x00007FF80FDC0000-0x00007FF80FDE6000-memory.dmp
        Filesize

        152KB

      • memory/4472-142-0x00007FF810CB0000-0x00007FF810CBB000-memory.dmp
        Filesize

        44KB

      • memory/4472-146-0x00007FF8014F0000-0x00007FF801608000-memory.dmp
        Filesize

        1.1MB

      • memory/4472-145-0x00007FF810D10000-0x00007FF810D3E000-memory.dmp
        Filesize

        184KB

      • memory/4472-141-0x00007FF810690000-0x00007FF8106A4000-memory.dmp
        Filesize

        80KB

      • memory/4472-147-0x00007FF810B60000-0x00007FF810C1C000-memory.dmp
        Filesize

        752KB

      • memory/4472-110-0x00007FF810110000-0x00007FF81057E000-memory.dmp
        Filesize

        4.4MB

      • memory/4472-168-0x00007FF80FDC0000-0x00007FF80FDE6000-memory.dmp
        Filesize

        152KB

      • memory/4472-164-0x00007FF801800000-0x00007FF801B75000-memory.dmp
        Filesize

        3.5MB

      • memory/4472-163-0x00007FF810990000-0x00007FF8109BE000-memory.dmp
        Filesize

        184KB

      • memory/4472-154-0x00007FF813F00000-0x00007FF813F19000-memory.dmp
        Filesize

        100KB

      • memory/4472-148-0x00007FF810110000-0x00007FF81057E000-memory.dmp
        Filesize

        4.4MB

      • memory/4472-149-0x00007FF811410000-0x00007FF811434000-memory.dmp
        Filesize

        144KB

      • memory/4472-209-0x00007FF810710000-0x00007FF8107C8000-memory.dmp
        Filesize

        736KB

      • memory/4472-211-0x00007FF810CB0000-0x00007FF810CBB000-memory.dmp
        Filesize

        44KB

      • memory/4472-223-0x00007FF810B60000-0x00007FF810C1C000-memory.dmp
        Filesize

        752KB

      • memory/4472-222-0x00007FF810D10000-0x00007FF810D3E000-memory.dmp
        Filesize

        184KB

      • memory/4472-221-0x00007FF814480000-0x00007FF81448D000-memory.dmp
        Filesize

        52KB

      • memory/4472-220-0x00007FF813F00000-0x00007FF813F19000-memory.dmp
        Filesize

        100KB

      • memory/4472-219-0x00007FF816760000-0x00007FF81676D000-memory.dmp
        Filesize

        52KB

      • memory/4472-218-0x00007FF810D40000-0x00007FF810D74000-memory.dmp
        Filesize

        208KB

      • memory/4472-217-0x00007FF810D80000-0x00007FF810DAD000-memory.dmp
        Filesize

        180KB

      • memory/4472-216-0x00007FF816570000-0x00007FF816589000-memory.dmp
        Filesize

        100KB

      • memory/4472-215-0x00007FF818D30000-0x00007FF818D3F000-memory.dmp
        Filesize

        60KB

      • memory/4472-214-0x00007FF811410000-0x00007FF811434000-memory.dmp
        Filesize

        144KB

      • memory/4472-210-0x00007FF810690000-0x00007FF8106A4000-memory.dmp
        Filesize

        80KB

      • memory/4472-208-0x00007FF801800000-0x00007FF801B75000-memory.dmp
        Filesize

        3.5MB

      • memory/4472-207-0x00007FF810990000-0x00007FF8109BE000-memory.dmp
        Filesize

        184KB

      • memory/4472-206-0x00007FF8115F0000-0x00007FF81160C000-memory.dmp
        Filesize

        112KB

      • memory/4472-205-0x00007FF813E60000-0x00007FF813E6A000-memory.dmp
        Filesize

        40KB

      • memory/4472-204-0x00007FF810AE0000-0x00007FF810B22000-memory.dmp
        Filesize

        264KB

      • memory/4472-203-0x00007FF810B30000-0x00007FF810B5B000-memory.dmp
        Filesize

        172KB

      • memory/4472-192-0x00007FF810110000-0x00007FF81057E000-memory.dmp
        Filesize

        4.4MB

      • memory/4472-224-0x00007FF80FDC0000-0x00007FF80FDE6000-memory.dmp
        Filesize

        152KB

      • memory/4472-225-0x00007FF8014F0000-0x00007FF801608000-memory.dmp
        Filesize

        1.1MB