Analysis

  • max time kernel
    238s
  • max time network
    196s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-04-2024 04:42

General

  • Target

    CuratorSetup.exe

  • Size

    129.5MB

  • MD5

    c9ade8d7f83b0c6a7b2a2c1c17f48e7c

  • SHA1

    12886ce21abd1715310fc46f4922c0b18bfcf706

  • SHA256

    4191ad6b7c669b7566bc56bb517b9a080c2a1b7c6b04c3a9bc48a845c440a433

  • SHA512

    91e01d0300782af848930f4e64bb6362957139a577e65023fa0b98daf83d28222b33d2ab725948c2fc3d47023b9d68a29ef7ebf40d83e3c63a5a2cfe8e3a97a7

  • SSDEEP

    3145728:DiqMFwmMBGxEdO1GrVI/YTNfNbgNmbT99ztJciv6gqMsg:sFr5mSCfNYmbTLpv6gvsg

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 13 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CuratorSetup.exe
    "C:\Users\Admin\AppData\Local\Temp\CuratorSetup.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Program Files\Ortelia Curator\vc_redist.x64.exe
      "C:\Program Files\Ortelia Curator\vc_redist.x64.exe" /silent
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4596
      • C:\Program Files\Ortelia Curator\vc_redist.x64.exe
        "C:\Program Files\Ortelia Curator\vc_redist.x64.exe" /silent -burn.unelevated BurnPipe.{26BA6226-96B6-4DBD-BC14-743AB7EC4F59} {E87D911B-0DE0-41A1-857F-DB46FE1D4F0C} 4596
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2440
    • C:\Program Files\Ortelia Curator\OrteliaCurator.exe
      "C:\Program Files\Ortelia Curator\OrteliaCurator.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3576
      • C:\Program Files\Ortelia Curator\UnityCrashHandler64.exe
        "C:\Program Files\Ortelia Curator\UnityCrashHandler64.exe" --attach 3576 2470117969920
        3⤵
        • Executes dropped EXE
        PID:2172
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x390
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4576

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Ortelia Curator\MonoBleedingEdge\EmbedRuntime\mono-2.0-bdwgc.dll
    Filesize

    1.7MB

    MD5

    3b20e1cff339344a6f04196da09b1105

    SHA1

    21a70108dfaccf1c3978e46f395e2167751fb602

    SHA256

    fc9df94e2821fda1f19670b45f00058b082d9d64c0e96d6439bcda8e507f130b

    SHA512

    552464e06c851140a8985d2de23eee6b870a19d48af55f2b93482b4f82915a72d39d5f1f8aa4fe173bac17bebc67d73163f24ddd04c8a9d3e1e439fde095343f

  • C:\Program Files\Ortelia Curator\MonoBleedingEdge\etc\mono\4.0\Browsers\Compat.browser
    Filesize

    1KB

    MD5

    0d831c1264b5b32a39fa347de368fe48

    SHA1

    187dff516f9448e63ea5078190b3347922c4b3eb

    SHA256

    8a1082057ac5681dcd4e9c227ed7fb8eb42ac1618963b5de3b65739dd77e2741

    SHA512

    4b7549eda1f8ed2c4533d056b62ca5030445393f9c6003e5ee47301ff7f44b4bd5022b74d54f571aa890b6e4593c6eded1a881500ac5ba2a720dc0ff280300af

  • C:\Program Files\Ortelia Curator\MonoBleedingEdge\etc\mono\4.0\DefaultWsdlHelpGenerator.aspx
    Filesize

    59KB

    MD5

    f7be9f1841ff92f9d4040aed832e0c79

    SHA1

    b3e4b508aab3cf201c06892713b43ddb0c43b7ae

    SHA256

    751861040b69ea63a3827507b7c8da9c7f549dc181c1c8af4b7ca78cc97d710a

    SHA512

    380e97f7c17ee0fdf6177ed65f6e30de662a33a8a727d9f1874e9f26bd573434c3dedd655b47a21b998d32aaa72a0566df37e901fd6c618854039d5e0cbef3f5

  • C:\Program Files\Ortelia Curator\MonoBleedingEdge\etc\mono\config
    Filesize

    3KB

    MD5

    d9bc824737177af5792846f26507231c

    SHA1

    c44835e4881d95a97b597bebff5deba0233a5887

    SHA256

    60099cf91bb1a5717fc1f2d23cf36a61d3bfb70d9489fbb6f4bae98c560bf3d5

    SHA512

    f9558f9e985643d8205b5534998412a5896bb6f5712bce5d6cf27469200eed64f29efc01936ab00c4a93625b0fc573036fba00ba2c4eb1d1d7c47555608f11e8

  • C:\Program Files\Ortelia Curator\OrteliaCurator.exe
    Filesize

    635KB

    MD5

    f42024f641f5fa36b4ec8b7646cd737f

    SHA1

    38d0933b5a0ab5a66bd3b9c13518c8f0eeeed5ba

    SHA256

    e1a6ebc1df855faa253e4c52fc7cd8455866d1abcd88d0c09c8eac441f878602

    SHA512

    d6eacd342cab364a547066a91269c84cb780062df44125116bb11cd7a3f62d2fbc45b9a3276cecd1df772e7457875bc021a2f6276475256b3bc471a0e0602ead

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.AIModule.dll
    Filesize

    43KB

    MD5

    8b55778e393a534668dc3e27c1e76290

    SHA1

    6fbc69efc03d4e99ad8f8ee912b8a0b4b938e4f2

    SHA256

    56b4b067badf18a3e1c438adc7d8988e91df872204546d5de6664a760204a0d3

    SHA512

    53fbb36007420ae063524029188c978df767571921c1d02516127eeef57ee4e793b051935e9cec6b7cfd74b9b7d6c608e5b746429677b8944a018d1081610e1b

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.ARModule.dll
    Filesize

    12KB

    MD5

    109eed5381dbe7237c30fa7bc26aec17

    SHA1

    25341ad5e71057a4f468f439ddf5845096608ca3

    SHA256

    1ef346647fb27220e02e0ac6752b8cb5d0572c481876a5ae499799d5d9dee896

    SHA512

    bd8ed799082fc6b42fb6779966dd2e3250db26446bfe9feac9d46c2e387f8f89e71f7864d58ca5fe59c7e980345324a5ad09228382fc494c0a3a6b24daa8517a

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.AccessibilityModule.dll
    Filesize

    12KB

    MD5

    b90b1badb4e5c36b9444130e21501942

    SHA1

    9139c598bfe5d6b6a9c77172331f5398d8431e84

    SHA256

    27c81d9dc5ee8af1e6faa786b9ce4dce55fc26e06f7c9007274974a4dcc1221d

    SHA512

    de35df45aaa1ccee39dcf852c7e4cd3e8ec9e6ba8f096edfc54718ccf4f434012f91efbb1356b0f9583626db4b9644df440c216d08720272100eab895dff5837

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.AndroidJNIModule.dll
    Filesize

    56KB

    MD5

    de1dd1539164e232ddec706d223d0244

    SHA1

    5e94da940d9b508213cb9ad9d26e1d6eef046797

    SHA256

    1a3648520d865e747947bb701fc833601943efa47ac25fb1a3403baf9b69ad85

    SHA512

    0a74eb089bcbb043278fd12d4e085c87563c3d38ee78a4f40eb865ff83eaac06ad3400d85a205b5bd7623772b2b473c29351bad67073dd26b017038178ca571f

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.AnimationModule.dll
    Filesize

    142KB

    MD5

    a77b120f6ef3602d800ed64efd7214c6

    SHA1

    ed27bede8703ad1f16275bb3cf073560ffedfe13

    SHA256

    755210a00063bfac7d1aecc1386366899ddec520b7a59333a35d56e5e5b06937

    SHA512

    27cf071b540b22aac27135a34379cd050e24a43267ff7b8917ce84660571e86590e42322cb640ed4f75b886f8c138612b09178b8543f016391ded13841df065c

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.AssetBundleModule.dll
    Filesize

    20KB

    MD5

    e64529fd1863e79de0bbbab2b15d331d

    SHA1

    e6eb9483d716d7ab50d098039f3f8d23cda93b61

    SHA256

    117c73d2f2d5c1dc305042a4c6234eb6604ccaef638ba9b59b39cf577ccced55

    SHA512

    f72ab2b28a5785c426449a64be2a1f22316e0d75c4c15065f85d4793394620e2eca85739f07bc7dea0a52b00c43f7d73aa1cc1d1b5e69d18504868d50f9db7e7

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.AudioModule.dll
    Filesize

    56KB

    MD5

    89e3062668580f45e34205eb6430bb5a

    SHA1

    f5747eb9adce58c7bc89d8bd270d7004a452ad7a

    SHA256

    d42dae67434d16375e86d1410d5de19eb9652bb6a4967b1a4a7a46a52ddabad3

    SHA512

    1bd368328b39a2348e2d3942e6994ce1168c382e46b7b88f20023eff6d0d342714751bf16337356c9394809fe2c23401cc112bed1ead5d42a201a04984bebcc4

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.ClothModule.dll
    Filesize

    15KB

    MD5

    aff11cda61b524a45c4d74698d6009ce

    SHA1

    2e0dba7bd27c6a28464f6e73de2129701a6c50c6

    SHA256

    0d0054a29186e6bab97f3d87d910eaef275b1b1947cd6b3dd066afb2b9fa50de

    SHA512

    a73b63a10b86d31f3ba100efc080bf1f337aef73d34f1cdc1ffe56aa19651f390f1c15b4b16f05ad5dd3d6198a782e80da9e9f9721d325d8bd913d12791a249e

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.ClusterInputModule.dll
    Filesize

    10KB

    MD5

    06c2bc569fc29736d518bf3904064856

    SHA1

    b35528cdfa96e6c30a293f4062cf3a763684f9ab

    SHA256

    dde94a7a664619924ff74df8136e996abae44e79dd5915bcc4c60c8794613c50

    SHA512

    8142b5f61d763d896ccbd6e403b3ea7fd9efb207e3ef8009d0ee7a351d065490133c57d52da21a9ba030058da62c769290a4194054157504fb15df4702823dd7

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.ClusterRendererModule.dll
    Filesize

    9KB

    MD5

    d71dd876b0d77d734d6c3f18eae41c67

    SHA1

    ce7a5a4131b089c046c9bbf041d3ce51addbb74f

    SHA256

    af31c81061ab37ea7250140581aa172387810ab0b2ed2fc206ae6e0036d39f58

    SHA512

    914fbae86bb097db5209a2708b71a455a0ef228363700341dc44fc8e9520bbf62c171c25145823a64e59ba4c89ac92331273c8895f82b81801501d68327bbd7a

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.CoreModule.dll
    Filesize

    980KB

    MD5

    e75525060add29f8bad5010abe477a1b

    SHA1

    2885b2d6b1bfc975a5df649dc187d87304135907

    SHA256

    e4e4a7f744513bd720193c69747384d6b6a88914775d5f1657f89f33c72ec7db

    SHA512

    6ebbdedee208d3d66e21c59202610186f52232b690daa300a6cf8b5bf0ac031884ed53b61ee29d249ea68b9561a8a5fb7ae297dac20409ff1b9cb0fa0de15ea6

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.CrashReportingModule.dll
    Filesize

    9KB

    MD5

    39232443a68655614c20bc65f553f9f9

    SHA1

    70ef8f9ed652b2e7907a6f27545f7364d4ddd039

    SHA256

    00d5b8c37a88ff8fc3b0d8794953251609ca2fc7154441d1d87bd9c42d9a50b0

    SHA512

    dcd17ff7352402772aae0b9447c4cbe5a9af623aee5344c9b3704e6cc27da1308c725745630033aa80c21b3817a5654e0d9f7b200dba8deb8bd7cc57df3a6d87

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.DSPGraphModule.dll
    Filesize

    17KB

    MD5

    ba83b9b3d5e726bb1df3cee21585b9a4

    SHA1

    3790b8df759638f373053ac59d42310344f070ba

    SHA256

    f31b6399fa169b3973c257c9250a2bec3734fe1ae85a17b115206d9044958197

    SHA512

    efed968b84cdd9ee96fd9dc5ac447ab727a62bdd294d1ff76b7611cb6430636969ad0d51ced3970db41720e5f262405f3aac1cc5cfb91c00c5da0a7b389a1c08

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.DirectorModule.dll
    Filesize

    13KB

    MD5

    c57fa2959d24c25ef617339924008e84

    SHA1

    a54948818e7214964a307116aafdb763777e9212

    SHA256

    dee7f3988a3c3dc9ff6b9b9aae9f0506c6d90fcd4afc581f52cad72cd7539e84

    SHA512

    efea1e8afcb1cac08e8812543f9ecc6221897d491ae53a7c23b05a5fcb68e90c1b5557fcedefc9217ad9880a3c745c2795116c1ce0a910b70845e071686183f1

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.GameCenterModule.dll
    Filesize

    26KB

    MD5

    1a0d5e7c8fb11afba9f20f7c80547bf4

    SHA1

    9fb9bc0262c0f718821148e658c8117427bea570

    SHA256

    159f125cabcd385153eadb7647c0fc8ad7f58227367d5605c6188bcd522bea39

    SHA512

    d7ea3984b96188eb39e8f94dd4930e9d7daa973fd29b138b183496517f54d5b93ee5ce4392b9e03c28e0c2046e748611bcd690a73b358c9eb536abf85f6f3f22

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.GridModule.dll
    Filesize

    13KB

    MD5

    7b59c0ee5372d9cd63bf08df2da407a1

    SHA1

    cb02e2fd44aa2859a7a2a4887079b0c564c03e9e

    SHA256

    ffdad551b362c15ec09b5b18f5c135c11cd5ee1b64e54e0b5a792b6a48c52fd1

    SHA512

    414e9a915f9ff2774ca8574a912d1bcd2479d0656895fce10a2d60400f96038285ad078adbe6cd6e304769f3fa88b45234831370b552bdc1d180705a7bd1bd94

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.HotReloadModule.dll
    Filesize

    8KB

    MD5

    866392913f2906efb27c39ba7badf402

    SHA1

    4ee1d5a21312ad902c5498e3d602c56bfb0c2cb8

    SHA256

    96fcd4ae091f115bc75e1ba2847ac4a8b623f851b7f930f4b7f5d3455c65fa25

    SHA512

    2a98656fcbeb82b6599608699c78d29dd0e923d62423bd9327fea3530f00212dbbbe46e97aedaf5a46d726d8620412ff5a86c067f26b1cea503eaab3f816ad7f

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.IMGUIModule.dll
    Filesize

    152KB

    MD5

    aab5929372d5c3f7dbf926da6773ae8d

    SHA1

    645c25a4abec147d97423f4829075bb832bc4e62

    SHA256

    10fefeb0cd80584cb71f0b9fc024568ae261662487a0eaf351ebaef206e05e91

    SHA512

    0acd66936f0239ef52555b93e4c68d0eb6b1054d67909a5beccd1282b60d66e913f4c4007a040139b9848ceb86862823b84dfa832c7d78640a3faf71f1cf8ead

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.ImageConversionModule.dll
    Filesize

    10KB

    MD5

    3bbc49d3f68f75ed9185eab4e8ea3763

    SHA1

    f0985463d8d9d312e1170813126724e627587b96

    SHA256

    a968ae7aff38cd7b6fa4b7426d080fa7dc95d2897f43641df13d2ff21fc98c66

    SHA512

    7c96a5bc79d83b538dbf48e02dac6d0d4402fd8cd4ba360e75fe60490bd08c3fd130dd990c28d662fed0ff05cf50eae4143da134f7d08f3b363af4bd8f2252fe

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.InputLegacyModule.dll
    Filesize

    25KB

    MD5

    dd2e03879d977feceab29344e132dac4

    SHA1

    dee4beb1292260dfd3e2df9b59c3b80ef0aa30a2

    SHA256

    565c72e9a82dec16f45f43c97176dc6f8470d38adcec78fd146d696420483b49

    SHA512

    88e40d2214c6d423ee9cdd246be0c5efd8fa9b1c24059274ec2c07d641be302299c8e41583ff109bff671cab15ec7605a399c4fdfd608f1744b2962ffdb14e87

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.InputModule.dll
    Filesize

    12KB

    MD5

    8d99ea6b6f7609f72a2cbaea3723284a

    SHA1

    f1d75dd8a728b2276cb04696995118dd1af330c4

    SHA256

    a7cc5015b925745e009d04de144e76777a09b62dbb652002c868a54e25f648c8

    SHA512

    88b8465294d4e81d4e08d4e63563c31ee8d6798e043a0be33aaa32ef07ee5461f24addf0a25582588a49b385b2a14e8142b6de820c079cd7126d0e77d084f483

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.JSONSerializeModule.dll
    Filesize

    10KB

    MD5

    2e1b098c51ef386bd7b509bd5175add5

    SHA1

    5ec8ad589650211873fe61ddfb5414eedf694f16

    SHA256

    e22bd82a6ac4481dc9886edf3d0ccaa3f0d925abe4751cd74a6a46718a69b826

    SHA512

    385c28732edaf6b38451cc59517391e03a7e080ff53715487ebc24b4368a2687428e4e9aa27a6679c531a020332389181e2b5c57c5dd147b58c5d2c4be06da7e

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.LocalizationModule.dll
    Filesize

    9KB

    MD5

    7c41dd15e03ccdca8a236c2ec11572d1

    SHA1

    785ff41515fb06a4a5f8646dd7ccb3c240d2d402

    SHA256

    5df505b94a6b9a71a4a9276d309999e226357d7b5faa891e82e659663ddf5af4

    SHA512

    23d00d6771d712ba6ad3e88a11ea4a5783833fc8a4c85992e08d9e7dc5a6b344ccd8765912dedee9c9b5a6ab3c068a03376454123ff68a05870af0014cdd5d1f

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.ParticleSystemModule.dll
    Filesize

    131KB

    MD5

    03305fe06d256d2d65b925c0defc1087

    SHA1

    688b35553c214624583d0be9c91c72e4b7746ea6

    SHA256

    7b91bf10085d2b7d20e3eef5ff2a995ef709bb82b0aba68fcfc6c01b629042b8

    SHA512

    98fd96f2a0b728efb431b1e03d04a7c8e5421a11bba151c3ce73a030074cffc01a849501313170cc4619b589daf63ea71b25232d67f34e758f036a705aec0762

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.PerformanceReportingModule.dll
    Filesize

    9KB

    MD5

    b0b798e1d1a702c38860efdf7c9fd039

    SHA1

    89483a9feacfbda6d1363cd1fe3e6e95ca6bcae6

    SHA256

    b1d42715a00bd41ceb3c92d732369c2d5ef32676f25d74b860c0ffb1a0dc5f12

    SHA512

    075827f72f9aec6da555b2b6eee901f7cf26114416539016d2c018255084124085e67a62e167dec9b1f814d1f756ae32aa2afee46ec218ab829239105e47c4b9

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.Physics2DModule.dll
    Filesize

    103KB

    MD5

    61020be4411f47cdf6d2114227c6be19

    SHA1

    8fd435f891687742dd73a697eee33c7258d7b4e8

    SHA256

    75c2668222878975f38f740e1b28aecc659ba1ee1fb617b13d71339d1864377c

    SHA512

    aa8fb5e13046e1bd2865160c99afe7e0762823131c271e9fb8251691c53938204bb72c8a6ff311e508d029d626eecea8fb016fc0423555ab521fd30514bdc1bb

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.PhysicsModule.dll
    Filesize

    85KB

    MD5

    401ba50b8360fbda998f487ded4618a9

    SHA1

    4a4c68711a8df3d31d338202f5bb0d51442a803f

    SHA256

    cf946cd516449fe482cdc7eabf307ce75ede68338281922f6833ad5cf2efe68a

    SHA512

    68df0902ec305e9fea0b74f804baabb8f8d2cf21111f09455d44882d76fce9fa23025f05a3d3ea9f88ee071f7269b78ee0e92184eee61dfaaad02cd820b1968c

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.ProfilerModule.dll
    Filesize

    8KB

    MD5

    d2dde3accb2691a127d00f593902299a

    SHA1

    35e0570d5ddc87a176a08092cea852b4641cf23d

    SHA256

    31479ac33783b7199f69577a1f498ea9c3eaa4a3e18a3193fd64d629cb6c697a

    SHA512

    c5b59b041b92ee5744a03cadee964524b7e31aeadb3a36bbab046673064c87825ecbc816a5421691cab805ae9a1cd023d40ca42d0c4f59c8eef1ff2b1f60cee1

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.ScreenCaptureModule.dll
    Filesize

    9KB

    MD5

    9c71d2867f211cf8f221f0d65ada74fa

    SHA1

    64e833f41135d3d0ff6d8f1bd5e73551f739b7bf

    SHA256

    ffd92ffabdac34bf7e1c91d865bde30d7c76a8521c91425eae3eaa5bcab6d38b

    SHA512

    42b29d2056998b278fa3ceaddab35007265a0412b1658d025436a3c68b0d8ce1c2040ba1cbffa3355d7dbcbe1a1bd0619b68880f7f098f7e4b2dacc3ccefe34d

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.SharedInternalsModule.dll
    Filesize

    19KB

    MD5

    c7244f5e3455b0e21d53e346f5a38767

    SHA1

    94b86941348ad595cfc14370289e4f2cccce5789

    SHA256

    a5042692910e427394029446a2bd552be13b35940db779c5d50f8a8a3a495413

    SHA512

    d0291b43cfc066549a5352bb40f21feb29e6717948c1f1288b91d19428b2b12983d3b1c085146efb9260f63bdf2bd677514ddd6ebf48d8f5617aaa2f6217bdd2

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.SpriteMaskModule.dll
    Filesize

    10KB

    MD5

    24f78841e6ace2edbac7204e7db5924a

    SHA1

    f062945fa83f07957672d1e2141284ce3aee63c9

    SHA256

    f3a2e70054f2a878c20236c0129f86d03acb900667b57115311aab1f1cf5b7c7

    SHA512

    3d94ed5db6ddb1b111498205e76054811619b8816733b61bbe19a0ca847feb8a3477b81c533048ae801797cfe3c8c4032be71f11a3cb83541626101089cb2de8

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.SpriteShapeModule.dll
    Filesize

    13KB

    MD5

    102f685e86c2c117fe1d3143fa694c7a

    SHA1

    728800e726552e780e226b56694dabcd659a265e

    SHA256

    615f52d0fea434ae699f936ce9cb37b8d1ceb01edf05bbacf4386a263b37c8b3

    SHA512

    0561d9eb2082613a980573180653ea9c4048ae534512e9e4b8d02c2742920bac3ef24f4cae33463029a2fa3af528c1b907961e6db30aae17e1fffe26e5e12fe1

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.StreamingModule.dll
    Filesize

    9KB

    MD5

    072bdae75a12c5c0fe5d7da2678f98c0

    SHA1

    c7c96ddf14529eb28493bcdfdd9287febaec33cb

    SHA256

    362737ff4e081d8ff09c806204a2057e4c8c9ca6ab2f982256620c3a94ac3d7d

    SHA512

    566e3834157611a37048de9053bac4c0f4f52b967c39b37c0c4d37b0c43833e8a01a6e2e4c13c61bf28cce0c3dcedf38d9d5a46d8ab5d24f5927cfa36b64090c

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.SubstanceModule.dll
    Filesize

    13KB

    MD5

    5d496edef09850ffc1fd1311cacdaa88

    SHA1

    5c41ac4fad762d9733645cd8abd30099460a833c

    SHA256

    89f91a81edf3fbd4f370201424b69f3ecf8fb26c7d84db9e7460421d8287ce70

    SHA512

    8ecbbc30113e9ffb19af0d2343702833e748c04248644d56aeef7be9e5b7c5f9882b3f45178700d30c5eef426096981f2149ca6b82d1cc4716ccf7928a9f475b

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.SubsystemsModule.dll
    Filesize

    16KB

    MD5

    0e5f14fb3691087fa7250ab313b6f535

    SHA1

    97daf902f07791f62b3e1c982a900da01b3b793b

    SHA256

    382ff04d23da21e55ff654bcaf5fc4dca699c9fd69166bdc82007b5d5a403dd4

    SHA512

    3ed9e03072c20c2211fd2d721d9337d3e739f0eab13701f8311c233cb188c5ae5e8e3238ea02b0f34536207533283ecd2413f2f855e9aa523acb55a26ea49a49

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.TLSModule.dll
    Filesize

    8KB

    MD5

    662008465fdce51ab1cf16d4fcd9a4f5

    SHA1

    d8b69acbd6b5ed32b4edd7c913f1ce3997ec6003

    SHA256

    5d53e538a9df6ef5ce2b0fa6a2185bd97ec30a137f3827002527821021e68ee4

    SHA512

    62f17360074146217907ee63745bbf8aae6c4a386c8762c98ab315d47aae367fd0cae56141d39c191d7f04a070d0ccf18562422c9f10bf01ec5871219ef68834

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\UnityEngine.dll
    Filesize

    83KB

    MD5

    cbf50fcc7c20bdac4d8027ae5fc946da

    SHA1

    0339cd11dc6272de885872b06f5421c0e7d26623

    SHA256

    516fc36a10b6d4baeb782aa37f85884ecc8333232ad018d71d8749dbadef8bee

    SHA512

    b0db9c6a3bbb43fe31a65dac14bbe18887e2f6c912291f9be196842185b4dab134e15a9b46dd5be70b1f63da6569d942c507ed4a20a7fdaffdc52114f40b7d87

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Managed\mscorlib.dll
    Filesize

    3.9MB

    MD5

    edc0acc5acd70cda53aa2d8694976e7d

    SHA1

    f89d4acc3193c58b787058572bb74447bff082ea

    SHA256

    11ae017d1504af038e430d0607e9e3171de15b021af1d2d4563fd6f388a916a7

    SHA512

    4b5207772089c117c8ab38198d15f19126ceacd64c2c7e0741dadb440a0df587c1db6db04bf737f2aa9fdf57848498f5339d6ba3d93a55030ecc4f0656beb17e

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\Resources\unity default resources
    Filesize

    3.7MB

    MD5

    a5a7b7aadf016e35f2f90c05c699c42c

    SHA1

    2b6de4741d4a316ce17cfd9554bdf1995e5b29a5

    SHA256

    565649b99f42a95183a318146b9ac8c24abd623e9e25f4aa243eaa9d146a80d1

    SHA512

    226789ef7e9eacd34f66895a5ec59b7e63393a08ba195d2b2f22a7c572bb7babb7955fdcd03b421188e6404a76ef76871641ee1d8551ab7d45cbbf98a1cc68c4

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\addons\FFmpeg\ffmpeg-20160530-git-d74cc61.tar.xz
    Filesize

    7.4MB

    MD5

    3cae8b059eec1d6306d704cbe9b893c5

    SHA1

    5dc301b0ccf40bcc01074ba3feb59625b598cf36

    SHA256

    c78318f2bd06958e25f5625e109a5fbce51ba84a50e97691b4b7a82dbfc7ef97

    SHA512

    cd11276da134ff2ecc2694e2176e91cf3abaddd81c95939861de0c7df3b62d9e9e93c806526654b6bf69cc6f1e625d9a0093c14ed865ab87ebe625b293e5b8ae

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\addons\FFmpeg\ffmpeg.exe
    Filesize

    32.6MB

    MD5

    31f17d3cd49583f21f07176099949db1

    SHA1

    db0c66e3c0c298ef4c6c028ec69091959883bb5e

    SHA256

    7616ea27308829bd08d46d9c2c4de674b01d5fcc95c460366678b6d53ecc563b

    SHA512

    5ab5bed012e559fb680bbaa35bba0fca75d1e4aa5c5d9ec38dbb72ee991ed76460b36bd2404c2aa3ae687067f715f60e335ca7d3d0f962bafd9e3d73c6790d63

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\addons\blank.jpg
    Filesize

    10KB

    MD5

    ccdc2b2947de4989c359a3eaf6c289f1

    SHA1

    53da4f4938d285cd173e203348db45733f3bd40a

    SHA256

    d2efca5944b78d0a3c41dd4beeb530f9fe11e3f29d5889c22f1c43f5da404237

    SHA512

    dd26b51b5454b648335729c782a11ff25355a308749f269270fd661ba9234357d4f3257e7e0e8b95315480290455658761ef4f6715d3090be9d5d057d86e942f

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\addons\pdf\elevation.css
    Filesize

    1KB

    MD5

    ab9db133221f76765f295dbced5bd9b7

    SHA1

    de6bee23410256e9b9dc41465f080c76cfb75a63

    SHA256

    64948d7c23a298a9ba791a8e3ad722872c53bd65801a62510cd16b14a518277b

    SHA512

    1f967d2b18e9bd5e296821211e31a99b5e68e73729186bcd4a2fc3f24a32774af1eff83ae72a69f025001a7908d45b54e9190ea4398992a1405677b5de72e7dc

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\addons\pdf\source\libwkhtmltox-0.11.0_rc1.zip
    Filesize

    11.0MB

    MD5

    5d674efb8f5cba1a508f39b81c741984

    SHA1

    3029e7293268175c95c283de8c3b3e421c50021a

    SHA256

    7e6094cf85259374775056cc7c17f4c5363b9b4cd750acf64dfd21ced408b0fb

    SHA512

    b1f8cf0b27d4119a40639f178d9eaf22639f069af4776ad5db36b96a5bb5f97fad5f052f3f96b825d2164b860e7a6300d503a5c372daf58a62e2f3be4c2da5d0

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\addons\pdf\wkhtmltopdf.exe
    Filesize

    39.6MB

    MD5

    68020601296529ccf4ea274052e446fa

    SHA1

    99961615604253f6d3331d4853a3497d3372c7de

    SHA256

    64d17682320bffd45b2208ed13b136d59139e82573745f14556cf25e95cbd808

    SHA512

    bf5381a85685efdb9efaf09004b9b2aec5676731ecde8bbbc9634fb58f6cb59f296d058eff02482a0fc59123540a11266c9ea27be823f07e436e19d56937e959

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\app.info
    Filesize

    27B

    MD5

    f3b3a6b6bb2429210b8064618cbdb19c

    SHA1

    7bd892c4b1a3def02a9197e33071917a9a09ec3a

    SHA256

    3fa4ae6bf11268e342b06f5af77e57c1d768b3652f8fadd232f2cfeb67234ea1

    SHA512

    ad7b83c6ccb1bdf9db155d75f43c664efaa763ef4e2c231b7e43c90c37051a71e9110b7acce8ff97d3690440e036ac5b344d193488556738cb4f0b83b177d4d4

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\boot.config
    Filesize

    62B

    MD5

    100da3c20e8e4a12d9f1009ca8a525d7

    SHA1

    957413b32f40221f581e0fc5a1582ad429c5dea4

    SHA256

    78cc47cbbed8923df2d9eb2da0c8fd7b3b400b3353544adb47c327802fc0ba56

    SHA512

    4d28d05522a0c8c5684df3b3c90344ce1aa1d6455bfe1a0edac02ea73c1a4b36c8d113376565bd0d44e8962f4bc330ce768dbfb2b64a1d926435e6f0b1675c80

  • C:\Program Files\Ortelia Curator\OrteliaCurator_Data\globalgamemanagers
    Filesize

    137KB

    MD5

    c8e6601c43ccee4e6b6b4b516d7ed275

    SHA1

    f4e9d4c1f62021449d44d8476f935b2ac560599f

    SHA256

    57db87dd0ab394acbad3cc223c6141c6d274d29fa5fb9050722001a5886c1235

    SHA512

    5b30b4e0fdb357d917957df1fb17fece0755eb823e6211ae6e77d221ba9d2bb4e850720e8c897c01debef3e15377229c045dacaedbbc2e43274597be53295909

  • C:\Program Files\Ortelia Curator\UnityCrashHandler64.exe
    Filesize

    1.0MB

    MD5

    49ea482dbe2ab3da2a0768821ab77b03

    SHA1

    5fb92038a616a267acfe88550a577aa627e28017

    SHA256

    320abf0c8bc29a6139061fc5e950b10b301d056ef97c9e800b8aec78745fad50

    SHA512

    e99f91b27bf30632227f9c55161e922f4e15d4a89833fcc7b7717ecd95d476c6e51eabe333f46b3da57c06d468b03cac4af0b541469d9fa2150ead54510537d5

  • C:\Program Files\Ortelia Curator\vc_redist.x64.exe
    Filesize

    13.9MB

    MD5

    27b141aacc2777a82bb3fa9f6e5e5c1c

    SHA1

    3155cb0f146b927fcc30647c1a904cd162548c8c

    SHA256

    5eea714e1f22f1875c1cb7b1738b0c0b1f02aec5ecb95f0fdb1c5171c6cd93a3

    SHA512

    7789eabb6dd4a159bb899d2e6d6df70addb3df239bda6f9ead8c1d2a2ac2062fce3a495814b48a3c2bec12f13800ad0703e2c61c35158b0912011b914f098011

  • C:\Users\Admin\AppData\Local\Temp\nsqFAAD.tmp\ioSpecial.ini
    Filesize

    703B

    MD5

    15593221724db4695aa6d0dbec2cdc40

    SHA1

    d6b3e484df0a0f8d9b055d15d668563c22056a2b

    SHA256

    82cccf24d6c6f637b4fb63868e3fb088ffbfcdd22d30072088a7710fd5087811

    SHA512

    41fd1d11bb5857becfbbb7e327c9bf285bdb8ec15ca96aa31e919a95e0ff9ead9ff6c4ce451abc1aad51efc01d7f361697e0c2043d1618cd03a359ffef83f9c9

  • C:\Users\Admin\AppData\Local\Temp\nsqFAAD.tmp\ioSpecial.ini
    Filesize

    691B

    MD5

    970f1ad95a561197adeb2eabdc793604

    SHA1

    9c3730c457bef67e4d90ed2113c47154585e9440

    SHA256

    14ad10b6e2ce2e8fd11e15ee41f28f26580793ce13bcb140a3855f810397d978

    SHA512

    332131c3f5d2af646d9a0d0b8d0606404a115b7f42a7a274cc858378e29999396c29331f0c3f9f16226f3356d9ce30f50480a16ec7f3751cfa90e32c2144f0b4

  • C:\Users\Admin\AppData\Local\Temp\{e46eca4f-393b-40df-9f49-076faf788d83}\.ba1\logo.png
    Filesize

    1KB

    MD5

    d6bd210f227442b3362493d046cea233

    SHA1

    ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

    SHA256

    335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

    SHA512

    464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

  • \Program Files\Ortelia Curator\MonoBleedingEdge\EmbedRuntime\mono-2.0-bdwgc.dll
    Filesize

    4.7MB

    MD5

    f31f7861d56b642547233cd7c020e687

    SHA1

    7160d16753d37c3887bfbb62042aa07297081ab2

    SHA256

    0e0f8efc84baeb98d4c7668189988d4f21133fc30543abd816898c82520e70ad

    SHA512

    d82574d6f3ec2f70be76359f88ffa796481f18c83309ddb48b0ca5a4ef542be7da45fee9c948d6edb075f5282025c165737979d8e0e16b059cd100baa0e58efc

  • \Program Files\Ortelia Curator\UnityPlayer.dll
    Filesize

    24.7MB

    MD5

    a66ec5509ee2f6947e26b0c7fbee1fa7

    SHA1

    076e7f97ff57335d73e12b2a039b2abd3beb974c

    SHA256

    f4c8a1e2e4757230df9dafcb2ba76f5c6ab9113388c65e5ef6a6d45963e1ce81

    SHA512

    7fdc294d9614b8d5b93a2e5daac362c8b894c850f0ae1eadfb5e6d5d831ca3922c29fb3fbec10c8b518e50c674eb0a53ea4c738b816285e74c646e0555f0dcc2

  • \Users\Admin\AppData\Local\Temp\nsqFAAD.tmp\AccessControl.dll
    Filesize

    13KB

    MD5

    9e7d36edcc188e166dee9552017ac94f

    SHA1

    0378843fe1e7fb2ad97b8432fbdcb44faa6fc48a

    SHA256

    d52a83c2a8551cebf48ff7a8d5930be1873bce990f855ccab4d7479cfeb22e3d

    SHA512

    92c31355cd124ba28c0ff9aa8fa34d5db9db0b093edb8978bc3cf94e1f72d526603d5d5c1e221dcb2ac6648bc420f4df9847c2b1e71046384d827814a77d1783

  • \Users\Admin\AppData\Local\Temp\nsqFAAD.tmp\InstallOptions.dll
    Filesize

    14KB

    MD5

    8d5a5529462a9ba1ac068ee0502578c7

    SHA1

    875e651e302ce0bfc8893f341cf19171fee25ea5

    SHA256

    e625dcd0188594b1289891b64debddeb5159aca182b83a12675427b320bf7790

    SHA512

    101da2c33f47bd85b8934318e0f0b72f820afc928a2a21e2c7823875e3a0e830f7c67f42b4c2f30596eaa073617790c89700c0d95b7949ec617e52800b61d462

  • \Users\Admin\AppData\Local\Temp\nsqFAAD.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    dada3e1836af78d5b24499da252d01e4

    SHA1

    d2a1c25405e3c74973cf18dec2c7138df9e96a83

    SHA256

    0073337816509851476c2cc154f471a3e3a1a2806b97c363870acc09a30a5ed7

    SHA512

    f8bda8413dadb00a644341da5e076f203a3134daaefd2961fa0341f5a533eee28582ce9872354ead698bb1275ee7726fa574267e909a3e2f977908392e7a5c66

  • \Users\Admin\AppData\Local\Temp\{e46eca4f-393b-40df-9f49-076faf788d83}\.ba1\wixstdba.dll
    Filesize

    118KB

    MD5

    4d20a950a3571d11236482754b4a8e76

    SHA1

    e68bd784ac143e206d52ecaf54a7e3b8d4d75c9c

    SHA256

    a9295ad4e909f979e2b6cb2b2495c3d35c8517e689cd64a918c690e17b49078b

    SHA512

    8b9243d1f9edbcbd6bdaf6874dc69c806bb29e909bd733781fde8ac80ca3fff574d786ca903871d1e856e73fd58403bebb58c9f23083ea7cd749ba3e890af3d2

  • memory/3576-1044-0x000002414B860000-0x000002414B870000-memory.dmp
    Filesize

    64KB

  • memory/3576-1054-0x000002414B7F0000-0x000002414B800000-memory.dmp
    Filesize

    64KB

  • memory/3576-1033-0x000002414B7D0000-0x000002414B7E0000-memory.dmp
    Filesize

    64KB

  • memory/3576-986-0x0000023F201B0000-0x0000023F201C0000-memory.dmp
    Filesize

    64KB

  • memory/3576-1032-0x000002414BBD0000-0x000002414BBE0000-memory.dmp
    Filesize

    64KB

  • memory/3576-1034-0x000002414B7E0000-0x000002414B7F0000-memory.dmp
    Filesize

    64KB

  • memory/3576-1037-0x000002414B7F0000-0x000002414B800000-memory.dmp
    Filesize

    64KB

  • memory/3576-1031-0x000002412AF60000-0x000002412AF70000-memory.dmp
    Filesize

    64KB

  • memory/3576-1029-0x00000240E1E70000-0x00000240E1E80000-memory.dmp
    Filesize

    64KB

  • memory/3576-1038-0x000002414B810000-0x000002414B820000-memory.dmp
    Filesize

    64KB

  • memory/3576-1039-0x000002414B820000-0x000002414B830000-memory.dmp
    Filesize

    64KB

  • memory/3576-1042-0x0000023F201B0000-0x0000023F201C0000-memory.dmp
    Filesize

    64KB

  • memory/3576-1043-0x000002414B850000-0x000002414B860000-memory.dmp
    Filesize

    64KB

  • memory/3576-1030-0x00000240E1E80000-0x00000240E1E90000-memory.dmp
    Filesize

    64KB

  • memory/3576-1046-0x000002414B880000-0x000002414B890000-memory.dmp
    Filesize

    64KB

  • memory/3576-1045-0x00000240E1E80000-0x00000240E1E90000-memory.dmp
    Filesize

    64KB

  • memory/3576-1047-0x000002412AF60000-0x000002412AF70000-memory.dmp
    Filesize

    64KB

  • memory/3576-1041-0x0000023F40330000-0x0000023F40340000-memory.dmp
    Filesize

    64KB

  • memory/3576-1049-0x000002414B890000-0x000002414B8A0000-memory.dmp
    Filesize

    64KB

  • memory/3576-1048-0x000002414BBD0000-0x000002414BBE0000-memory.dmp
    Filesize

    64KB

  • memory/3576-1040-0x000002414B830000-0x000002414B840000-memory.dmp
    Filesize

    64KB

  • memory/3576-1050-0x000002414B7D0000-0x000002414B7E0000-memory.dmp
    Filesize

    64KB

  • memory/3576-1051-0x000002414B8A0000-0x000002414B8B0000-memory.dmp
    Filesize

    64KB

  • memory/3576-1053-0x000002414B8C0000-0x000002414B8D0000-memory.dmp
    Filesize

    64KB

  • memory/3576-1052-0x000002414B7E0000-0x000002414B7F0000-memory.dmp
    Filesize

    64KB

  • memory/3576-984-0x0000023F40330000-0x0000023F40340000-memory.dmp
    Filesize

    64KB

  • memory/3576-1055-0x000002414B8D0000-0x000002414B8E0000-memory.dmp
    Filesize

    64KB

  • memory/3576-1057-0x000002414B8F0000-0x000002414B900000-memory.dmp
    Filesize

    64KB

  • memory/3576-1056-0x000002414B810000-0x000002414B820000-memory.dmp
    Filesize

    64KB

  • memory/3576-1059-0x000002414B830000-0x000002414B840000-memory.dmp
    Filesize

    64KB

  • memory/3576-1060-0x000002414B910000-0x000002414B920000-memory.dmp
    Filesize

    64KB

  • memory/3576-1061-0x000002414B930000-0x000002414B940000-memory.dmp
    Filesize

    64KB

  • memory/3576-1062-0x000002414B850000-0x000002414B860000-memory.dmp
    Filesize

    64KB

  • memory/3576-1064-0x000002414B860000-0x000002414B870000-memory.dmp
    Filesize

    64KB

  • memory/3576-1065-0x000002414B960000-0x000002414B970000-memory.dmp
    Filesize

    64KB

  • memory/3576-1063-0x000002414B940000-0x000002414B950000-memory.dmp
    Filesize

    64KB

  • memory/3576-1068-0x000002414B890000-0x000002414B8A0000-memory.dmp
    Filesize

    64KB

  • memory/3576-1069-0x000002414BB40000-0x000002414BB50000-memory.dmp
    Filesize

    64KB

  • memory/3576-1067-0x000002414BA00000-0x000002414BA20000-memory.dmp
    Filesize

    128KB

  • memory/3576-1066-0x000002414B880000-0x000002414B890000-memory.dmp
    Filesize

    64KB

  • memory/3576-1058-0x000002414B820000-0x000002414B830000-memory.dmp
    Filesize

    64KB

  • memory/3576-1070-0x000002414B8A0000-0x000002414B8B0000-memory.dmp
    Filesize

    64KB

  • memory/3576-1071-0x000002414C330000-0x000002414C340000-memory.dmp
    Filesize

    64KB

  • memory/3576-1072-0x000002414B8C0000-0x000002414B8D0000-memory.dmp
    Filesize

    64KB

  • memory/3576-1073-0x000002414B8D0000-0x000002414B8E0000-memory.dmp
    Filesize

    64KB

  • memory/3576-1074-0x000002414B8F0000-0x000002414B900000-memory.dmp
    Filesize

    64KB

  • memory/3576-1075-0x000002414B910000-0x000002414B920000-memory.dmp
    Filesize

    64KB

  • memory/3576-1076-0x000002414B930000-0x000002414B940000-memory.dmp
    Filesize

    64KB

  • memory/3576-1077-0x000002414B940000-0x000002414B950000-memory.dmp
    Filesize

    64KB

  • memory/3576-1078-0x000002414B960000-0x000002414B970000-memory.dmp
    Filesize

    64KB

  • memory/3576-1079-0x000002414BB40000-0x000002414BB50000-memory.dmp
    Filesize

    64KB

  • memory/3576-1080-0x000002414C330000-0x000002414C340000-memory.dmp
    Filesize

    64KB