Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    145s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08/03/2024, 23:46

General

  • Target

    py.exe

  • Size

    5.9MB

  • MD5

    5a4d6ce7740eee61a160e0673547c8a6

  • SHA1

    d8f66ddd56d33f5e053b26c403900f2643ed384f

  • SHA256

    190fd613a7f89298cda01bfa4d7cd5ae623f989ead645190c1b11c787b761081

  • SHA512

    f941c6943e60451e3223a3f4354a257ac3048676bedde5c9c9442cc3913bb1816b371fa51540c0bb01dc56d2b9844512833e606003fc002097a09d9f9695a2aa

  • SSDEEP

    98304:7RmoDUN43WlacdjOjFgFEblNHYSxTpirSHcUR43zrwkdA8QJCKC7bN3mb6ahnMLv:7RumW1OjmFwDRxtYSHdK34kdai7bN3mk

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 17 IoCs
  • UPX packed file 46 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\py.exe
    "C:\Users\Admin\AppData\Local\Temp\py.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3516
    • C:\Users\Admin\AppData\Local\Temp\py.exe
      "C:\Users\Admin\AppData\Local\Temp\py.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3648
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\py.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3052
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\py.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:708
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:860
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3636
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1552
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4860
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4416
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2136

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    2979eabc783eaca50de7be23dd4eafcf

    SHA1

    d709ce5f3a06b7958a67e20870bfd95b83cad2ea

    SHA256

    006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903

    SHA512

    92bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba

  • C:\Users\Admin\AppData\Local\Temp\_MEI35162\VCRUNTIME140.dll

    Filesize

    95KB

    MD5

    f34eb034aa4a9735218686590cba2e8b

    SHA1

    2bc20acdcb201676b77a66fa7ec6b53fa2644713

    SHA256

    9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

    SHA512

    d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

  • C:\Users\Admin\AppData\Local\Temp\_MEI35162\_bz2.pyd

    Filesize

    47KB

    MD5

    fba120a94a072459011133da3a989db2

    SHA1

    6568b3e9e993c7e993a699505339bbebb5db6fb0

    SHA256

    055a93c8b127dc840ac40ca70d4b0246ac88c9cde1ef99267bbe904086e0b7d3

    SHA512

    221b5a2a9de1133e2866b39f493a822060d3fb85f8c844c116f64878b9b112e8085e61d450053d859a63450d1292c13bd7ec38b89fe2dfa6684ac94e090ec3aa

  • C:\Users\Admin\AppData\Local\Temp\_MEI35162\_ctypes.pyd

    Filesize

    58KB

    MD5

    31859b9a99a29127c4236968b87dbcbb

    SHA1

    29b4ee82aa026c10fe8a4f43b40cbd8ec7ea71e5

    SHA256

    644712c3475be7f02c2493d75e6a831372d01243aca61aa8a1418f57e6d0b713

    SHA512

    fec3ab9ce032e02c432d714de0d764aab83917129a5e6eeca21526b03176da68da08024d676bc0032200b2d2652e6d442ca2f1ef710a7408bd198995883a943a

  • C:\Users\Admin\AppData\Local\Temp\_MEI35162\_decimal.pyd

    Filesize

    106KB

    MD5

    7cdc590ac9b4ffa52c8223823b648e5c

    SHA1

    c8d9233acbff981d96c27f188fcde0e98cdcb27c

    SHA256

    f281bd8219b4b0655e9c3a5516fe0b36e44c28b0ac9170028dd052ca234c357c

    SHA512

    919c36be05f5f94ec84e68ecca43c7d43acb8137a043cf429a9e995643ca69c4c101775955e36c15f844f64fc303999da0cbfe5e121eb5b3ffb7d70e3cd08e0b

  • C:\Users\Admin\AppData\Local\Temp\_MEI35162\_hashlib.pyd

    Filesize

    35KB

    MD5

    659a5efa39a45c204ada71e1660a7226

    SHA1

    1a347593fca4f914cfc4231dc5f163ae6f6e9ce0

    SHA256

    b16c0cc3baa67246d8f44138c6105d66538e54d0afb999f446cae58ac83ef078

    SHA512

    386626b3bad58b450b8b97c6ba51ce87378cddf7f574326625a03c239aa83c33f4d824d3b8856715f413cfb9238d23f802f598084dbd8c73c8f6c61275fdecb5

  • C:\Users\Admin\AppData\Local\Temp\_MEI35162\_lzma.pyd

    Filesize

    85KB

    MD5

    864b22495372fa4d8b18e1c535962ae2

    SHA1

    8cfaee73b7690b9731303199e3ed187b1c046a85

    SHA256

    fc57bd20b6b128afa5faaac1fd0ce783031faaf39f71b58c9cacf87a16f3325f

    SHA512

    9f26fe88aca42c80eb39153708b2315a4154204fc423ca474860072dd68ccc00b7081e8adb87ef9a26b9f64cd2f4334f64bc2f732cd47e3f44f6cf9cc16fa187

  • C:\Users\Admin\AppData\Local\Temp\_MEI35162\_queue.pyd

    Filesize

    25KB

    MD5

    bebc7743e8af7a812908fcb4cdd39168

    SHA1

    00e9056e76c3f9b2a9baba683eaa52ecfa367edb

    SHA256

    cc275b2b053410c6391339149baf5b58df121a915d18b889f184be02bedaf9bc

    SHA512

    c56496c6396b8c3ec5ec52542061b2146ea80d986dfe13b0d4feb7b5953c80663e34ccd7b7ee99c4344352492be93f7d31f7830ec9ec2ca8a0c2055cb18fa8db

  • C:\Users\Admin\AppData\Local\Temp\_MEI35162\_socket.pyd

    Filesize

    42KB

    MD5

    49f87aec74fea76792972022f6715c4d

    SHA1

    ed1402bb0c80b36956ec9baf750b96c7593911bd

    SHA256

    5d8c8186df42633679d6236c1febf93db26405c1706f9b5d767feab440ea38b0

    SHA512

    de58d69228395827547e07695f70ef98cdaf041ebaae0c3686246209254f0336a589b58d44b7776ccae24a5bc03b9dc8354c768170b1771855f342eecc5fead4

  • C:\Users\Admin\AppData\Local\Temp\_MEI35162\_sqlite3.pyd

    Filesize

    50KB

    MD5

    70a7050387359a0fab75b042256b371f

    SHA1

    5ffc6dfbaddb6829b1bfd478effb4917d42dff85

    SHA256

    e168a1e229f57248253ead19f60802b25dc0dbc717c9776e157b8878d2ca4f3d

    SHA512

    154fd26d4ca1e6a85e3b84ce9794a9d1ef6957c3bba280d666686a0f14aa571aaec20baa0e869a78d4669f1f28ea333c0e9e4d3ecd51b25d34e46a0ef74ee735

  • C:\Users\Admin\AppData\Local\Temp\_MEI35162\_ssl.pyd

    Filesize

    62KB

    MD5

    9a7ab96204e505c760921b98e259a572

    SHA1

    39226c222d3c439a03eac8f72b527a7704124a87

    SHA256

    cae09bbbb12aa339fd9226698e7c7f003a26a95390c7dc3a2d71a1e540508644

    SHA512

    0f5f58fb47379b829ee70c631b3e107cde6a69dc64e4c993fb281f2d5ada926405ce29ea8b1f4f87ed14610e18133932c7273a1aa209a0394cc6332f2aba7e58

  • C:\Users\Admin\AppData\Local\Temp\_MEI35162\base_library.zip

    Filesize

    859KB

    MD5

    c4989bceb9e7e83078812c9532baeea7

    SHA1

    aafb66ebdb5edc327d7cb6632eb80742be1ad2eb

    SHA256

    a0f5c7f0bac1ea9dc86d60d20f903cc42cff3f21737426d69d47909fc28b6dcd

    SHA512

    fb6d431d0f2c8543af8df242337797f981d108755712ec6c134d451aa777d377df085b4046970cc5ac0991922ddf1f37445a51be1a63ef46b0d80841222fb671

  • C:\Users\Admin\AppData\Local\Temp\_MEI35162\blank.aes

    Filesize

    73KB

    MD5

    63376b60fbc9d0dda226d8cf4ae246eb

    SHA1

    c00309ccd05a8dc4fabe71016945b49ca28ffcd1

    SHA256

    ae1df83063edf8f6f195a2019d7874253c1e5c3415f0b58652d435fdefa1ac2b

    SHA512

    1736dd1ea7438532fb170ee5c827cf0a5ab719de9654d3662bddb8ec8e377e773dd26fe49fa0bc2d2c37474e26cefc89f2d8573e517af5f4f38613208009224f

  • C:\Users\Admin\AppData\Local\Temp\_MEI35162\blank.aes

    Filesize

    73KB

    MD5

    418d16880aca9df484645f82070a073e

    SHA1

    252326dbce39653731f836a147e66d9b6092ba54

    SHA256

    e062248b5cb569fa9e2e7210e1c72063f94c4a32a78526684f7eedc1430634ef

    SHA512

    9401ae8bfdfed57c457c1fa55aa89fa092c3dfe8d9c35d29a26261096e974329cac5c6a756fec89a50e381b2ac8960143c8b6d351a6ae0e1bb0d8385ad323f4f

  • C:\Users\Admin\AppData\Local\Temp\_MEI35162\libcrypto-1_1.dll

    Filesize

    1.1MB

    MD5

    bbc1fcb5792f226c82e3e958948cb3c3

    SHA1

    4d25857bcf0651d90725d4fb8db03ccada6540c3

    SHA256

    9a36e09f111687e6b450937bb9c8aede7c37d598b1cccc1293eed2342d11cf47

    SHA512

    3137be91f3393df2d56a3255281db7d4a4dccd6850eeb4f0df69d4c8dda625b85d5634fce49b195f3cc431e2245b8e9ba401baaa08778a467639ee4c1cc23d8d

  • C:\Users\Admin\AppData\Local\Temp\_MEI35162\libffi-7.dll

    Filesize

    23KB

    MD5

    6f818913fafe8e4df7fedc46131f201f

    SHA1

    bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

    SHA256

    3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

    SHA512

    5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

  • C:\Users\Admin\AppData\Local\Temp\_MEI35162\libssl-1_1.dll

    Filesize

    204KB

    MD5

    ad0a2b4286a43a0ef05f452667e656db

    SHA1

    a8835ca75768b5756aa2445ca33b16e18ceacb77

    SHA256

    2af3d965863018c66c2a9a2d66072fe3657bbd0b900473b9bbdcac8091686ae1

    SHA512

    cceb5ec1dd6d2801abbacd6112393fecbf5d88fe52db86cfc98f13326c3d3e31c042b0cc180b640d0f33681bdd9e6a355dc0fbfde597a323c8d9e88de40b37c4

  • C:\Users\Admin\AppData\Local\Temp\_MEI35162\python310.dll

    Filesize

    1.4MB

    MD5

    4a6afa2200b1918c413d511c5a3c041c

    SHA1

    39ca3c2b669adac07d4a5eb1b3b79256cfe0c3b3

    SHA256

    bec187f608507b57cf0475971ba646b8ab42288af8fdcf78bce25f1d8c84b1da

    SHA512

    dbffb06ffff0542200344ea9863a44a6f1e1b783379e53df18580e697e8204d3911e091deb32a9c94b5599cdd54301b705b74e1f51104151cf13b89d57280a20

  • C:\Users\Admin\AppData\Local\Temp\_MEI35162\rar.exe

    Filesize

    615KB

    MD5

    9c223575ae5b9544bc3d69ac6364f75e

    SHA1

    8a1cb5ee02c742e937febc57609ac312247ba386

    SHA256

    90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

    SHA512

    57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

  • C:\Users\Admin\AppData\Local\Temp\_MEI35162\rarreg.key

    Filesize

    456B

    MD5

    4531984cad7dacf24c086830068c4abe

    SHA1

    fa7c8c46677af01a83cf652ef30ba39b2aae14c3

    SHA256

    58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

    SHA512

    00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

  • C:\Users\Admin\AppData\Local\Temp\_MEI35162\select.pyd

    Filesize

    25KB

    MD5

    b6de7c98e66bde6ecffbf0a1397a6b90

    SHA1

    63823ef106e8fd9ea69af01d8fe474230596c882

    SHA256

    84b2119ed6c33dfbdf29785292a529aabbf75139d163cfbcc99805623bb3863c

    SHA512

    1fc26e8edc447d87a4213cb5df5d18f990bba80e5635e83193f2ae5368dd88a81fddfb4575ef4475e9bf2a6d75c5c66c8ed772496ffa761c0d8644fcf40517ca

  • C:\Users\Admin\AppData\Local\Temp\_MEI35162\sqlite3.dll

    Filesize

    622KB

    MD5

    0c4996047b6efda770b03f8f231e39b8

    SHA1

    dffcabcd4e950cc8ee94c313f1a59e3021a0ad48

    SHA256

    983f31bc687e0537d6028a9a65f4825cc560bbf3cb3eb0d3c0fcc2238219b5ed

    SHA512

    112773b83b5b4b71007f2668b0344bf45db03bbe1f97ae738615f3c4e2f8afb54b3ae095ea1131bf858ddfb1e585389658af5db56561609a154ae6bb80dc79ba

  • C:\Users\Admin\AppData\Local\Temp\_MEI35162\unicodedata.pyd

    Filesize

    289KB

    MD5

    c697dc94bdf07a57d84c7c3aa96a2991

    SHA1

    641106acd3f51e6db1d51aa2e4d4e79cf71dc1ab

    SHA256

    58605600fdaafbc0052a4c1eb92f68005307554cf5ad04c226c320a1c14f789e

    SHA512

    4f735678b7e38c8e8b693593696f9483cf21f00aea2a6027e908515aa047ec873578c5068354973786e9cfd0d25b7ab1dd6cbb1b97654f202cbb17e233247a61

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_w24rwkfr.v5w.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/708-118-0x00007FF96EEF0000-0x00007FF96F9B1000-memory.dmp

    Filesize

    10.8MB

  • memory/708-92-0x00000229BA860000-0x00000229BA870000-memory.dmp

    Filesize

    64KB

  • memory/708-91-0x00000229BA860000-0x00000229BA870000-memory.dmp

    Filesize

    64KB

  • memory/708-90-0x00007FF96EEF0000-0x00007FF96F9B1000-memory.dmp

    Filesize

    10.8MB

  • memory/3636-111-0x00007FF96EEF0000-0x00007FF96F9B1000-memory.dmp

    Filesize

    10.8MB

  • memory/3636-89-0x00007FF96EEF0000-0x00007FF96F9B1000-memory.dmp

    Filesize

    10.8MB

  • memory/3636-79-0x000002656CCB0000-0x000002656CCD2000-memory.dmp

    Filesize

    136KB

  • memory/3648-75-0x00007FF980BA0000-0x00007FF980BB9000-memory.dmp

    Filesize

    100KB

  • memory/3648-68-0x00007FF97FB30000-0x00007FF97FBE8000-memory.dmp

    Filesize

    736KB

  • memory/3648-76-0x00007FF9807F0000-0x00007FF98081E000-memory.dmp

    Filesize

    184KB

  • memory/3648-78-0x00007FF9701C0000-0x00007FF9702D8000-memory.dmp

    Filesize

    1.1MB

  • memory/3648-77-0x00007FF9805C0000-0x00007FF9805D5000-memory.dmp

    Filesize

    84KB

  • memory/3648-69-0x00007FF9702E0000-0x00007FF970659000-memory.dmp

    Filesize

    3.5MB

  • memory/3648-71-0x0000019EF7AB0000-0x0000019EF7E29000-memory.dmp

    Filesize

    3.5MB

  • memory/3648-73-0x00007FF9805B0000-0x00007FF9805BD000-memory.dmp

    Filesize

    52KB

  • memory/3648-63-0x00007FF980940000-0x00007FF98094D000-memory.dmp

    Filesize

    52KB

  • memory/3648-60-0x00007FF970660000-0x00007FF9707DA000-memory.dmp

    Filesize

    1.5MB

  • memory/3648-59-0x00007FF980BC0000-0x00007FF980BDF000-memory.dmp

    Filesize

    124KB

  • memory/3648-102-0x00007FF971200000-0x00007FF971666000-memory.dmp

    Filesize

    4.4MB

  • memory/3648-103-0x00007FF9840F0000-0x00007FF984114000-memory.dmp

    Filesize

    144KB

  • memory/3648-104-0x00007FF9841B0000-0x00007FF9841BF000-memory.dmp

    Filesize

    60KB

  • memory/3648-105-0x00007FF980C00000-0x00007FF980C2C000-memory.dmp

    Filesize

    176KB

  • memory/3648-108-0x00007FF980BE0000-0x00007FF980BF8000-memory.dmp

    Filesize

    96KB

  • memory/3648-56-0x00007FF980BE0000-0x00007FF980BF8000-memory.dmp

    Filesize

    96KB

  • memory/3648-110-0x00007FF970660000-0x00007FF9707DA000-memory.dmp

    Filesize

    1.5MB

  • memory/3648-112-0x00007FF980BA0000-0x00007FF980BB9000-memory.dmp

    Filesize

    100KB

  • memory/3648-113-0x00007FF980940000-0x00007FF98094D000-memory.dmp

    Filesize

    52KB

  • memory/3648-109-0x00007FF980BC0000-0x00007FF980BDF000-memory.dmp

    Filesize

    124KB

  • memory/3648-54-0x00007FF980C00000-0x00007FF980C2C000-memory.dmp

    Filesize

    176KB

  • memory/3648-31-0x00007FF9840F0000-0x00007FF984114000-memory.dmp

    Filesize

    144KB

  • memory/3648-119-0x00007FF97FB30000-0x00007FF97FBE8000-memory.dmp

    Filesize

    736KB

  • memory/3648-117-0x00007FF9807F0000-0x00007FF98081E000-memory.dmp

    Filesize

    184KB

  • memory/3648-48-0x00007FF9841B0000-0x00007FF9841BF000-memory.dmp

    Filesize

    60KB

  • memory/3648-120-0x00007FF9702E0000-0x00007FF970659000-memory.dmp

    Filesize

    3.5MB

  • memory/3648-121-0x00007FF9805C0000-0x00007FF9805D5000-memory.dmp

    Filesize

    84KB

  • memory/3648-122-0x00007FF9805B0000-0x00007FF9805BD000-memory.dmp

    Filesize

    52KB

  • memory/3648-123-0x00007FF9701C0000-0x00007FF9702D8000-memory.dmp

    Filesize

    1.1MB

  • memory/3648-25-0x00007FF971200000-0x00007FF971666000-memory.dmp

    Filesize

    4.4MB