Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-06-2024 18:26

General

  • Target

    GreenLuma.2020.Manager/GreenLuma 2020 Manager.exe

  • Size

    17.4MB

  • MD5

    28e5aa70174cfb8e97a3d95b9632d37a

  • SHA1

    bcbfacb057c605ea9d5f1ed4f1198274ae9f10ed

  • SHA256

    03a792ce04b5f43d1da10bc07d0998e079363f96dc70eae3b41cc2c81019c13d

  • SHA512

    39d04abfdd58fbd98863720fb1e2c4ad53b49e2717396b4aa9b24ec00db77cb167f07c2c2c2f41810e8b4b136d90aad4239d5c56fb7b6e59b0640bc02c0bef99

  • SSDEEP

    393216:9RzOqxsCPsZgZjZSZ+Tlb8j3o/WiSaF5bTl6AF53MQ:3VyqsZudSZIlbyPiHnl6Ao

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 30 IoCs
  • UPX packed file 59 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\GreenLuma.2020.Manager\GreenLuma 2020 Manager.exe
    "C:\Users\Admin\AppData\Local\Temp\GreenLuma.2020.Manager\GreenLuma 2020 Manager.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Users\Admin\AppData\Local\Temp\GreenLuma.2020.Manager\GreenLuma 2020 Manager.exe
      "C:\Users\Admin\AppData\Local\Temp\GreenLuma.2020.Manager\GreenLuma 2020 Manager.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2248
      • C:\Users\Admin\AppData\Local\Temp\GreenLuma.2020.Manager\GL2020 Updater.exe
        "GL2020 Updater.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4636

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\MSVCP140.dll
    Filesize

    576KB

    MD5

    01b946a2edc5cc166de018dbb754b69c

    SHA1

    dbe09b7b9ab2d1a61ef63395111d2eb9b04f0a46

    SHA256

    88f55d86b50b0a7e55e71ad2d8f7552146ba26e927230daf2e26ad3a971973c5

    SHA512

    65dc3f32faf30e62dfdecb72775df870af4c3a32a0bf576ed1aaae4b16ac6897b62b19e01dc2bf46f46fbe3f475c061f79cbe987eda583fee1817070779860e5

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\MSVCP140_1.dll
    Filesize

    30KB

    MD5

    0fe6d52eb94c848fe258dc0ec9ff4c11

    SHA1

    95cc74c64ab80785f3893d61a73b8a958d24da29

    SHA256

    446c48c1224c289bd3080087fe15d6759416d64f4136addf30086abd5415d83f

    SHA512

    c39a134210e314627b0f2072f4ffc9b2ce060d44d3365d11d8c1fe908b3b9403ebdd6f33e67d556bd052338d0ed3d5f16b54d628e8290fd3a155f55d36019a86

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\PyQt5\QtCore.pyd
    Filesize

    483KB

    MD5

    8b1fcbb6036ecaaf2f2da405574bb648

    SHA1

    13bc896cc12c03ee42d515f3e24a3f0110fd1acf

    SHA256

    1d6093f9ee03af3577cbccfc6c5e27850f14bec4028e3b071f38b79dae31df4e

    SHA512

    8760e27e1a343a7bcb396e76fbe974f9f1b0be8b883ef65e2eafca055f6eda68deb9407b46dddc705f572150889614657285f1ea51254c2970fb6410fc97fe16

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\PyQt5\QtGui.pyd
    Filesize

    468KB

    MD5

    2554c382beeb7041e1d09a579d4e2d75

    SHA1

    50e22918da233418b7c4499f673e956adc5ac997

    SHA256

    ee1360494b581d7e644da9adac028c9c7bfd56ed7f175bc7a0af224415ce1b94

    SHA512

    727f6c7906057da1c423678a747e1bad36325830afc84496ddf8c86654b56418ff0dc3f03ae5e9de2c73cbe50f5d3df55a03ffc496ddda4804a535d04dd41702

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\PyQt5\QtWidgets.pyd
    Filesize

    798KB

    MD5

    a2206246391dc35072414e99acd29f27

    SHA1

    32d5e93a74a1a1e8649919a0444d9c8024c0bf2c

    SHA256

    59a7542aaeb56a68ecab366d24eb216de785ca039af8c4265dc3326bc3b3d539

    SHA512

    dd63cccc8eab79457bdc67c8263f8c875f4c746345c8e5117295851519c0f307f6bc79fe39e1396fe5f000f2c1dcee159191a0e0911e79661a76b216b387645e

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\PyQt5\sip.cp37-win_amd64.pyd
    Filesize

    50KB

    MD5

    9615e3757abf4e961d253cb0348161eb

    SHA1

    355741d8319ce848fccdc4a37bb388bae5cd70e9

    SHA256

    36c3734bc54a4cf7845e49f7a8f8ce200ce079b160aa6322727ddcd97b8baff9

    SHA512

    b4d1b6e61357b7d268f2a0fd05679c5275f577fbc3d960d56480fd1170d26c73f52a07fc9793c1e6964257ef941c4434c2c8d716b260a6932eda0bbda25bf971

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\Qt5Core.dll
    Filesize

    2.3MB

    MD5

    1671dd12216bc2ffea5143e1513245fc

    SHA1

    d9104cc10e855175e5a85347b86f7daa1e39d520

    SHA256

    68d9a98dde13d71733bbb58f6ad19935ecf51b9217c6343258d6726806c99867

    SHA512

    5042341269d5d7688b40a2147baaef3f8398ff9d7c7aba6e2def47d3d2c22f1f557b70de89458a953080cb34e7b18979fd9d329506427ce55c0601aa1377160a

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\Qt5Gui.dll
    Filesize

    3.3MB

    MD5

    9d3817fa10f827203494beca34b9386f

    SHA1

    be43d7d09d4b41ba64a403dc54d93f9ba536388c

    SHA256

    5518a2ae576cf952ce23f7c10047862bbb0e691540e342baf0ded2d14092f744

    SHA512

    c16b0ee3365943216e0bbba25f1bcc95c1ec96a65dd22ff6b321b664881daf2755695cd7556de876449dffb6b1513c550b67e2ea4e09ce1549a206da828bbfb5

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\Qt5Widgets.dll
    Filesize

    2.2MB

    MD5

    26a8872b16a63e3453ba7327415dbbc3

    SHA1

    f49d98f7ea15c09020ae31d9f7b99dfae0d18baf

    SHA256

    6d7783bd0dbdfb4dd8c6e075764d4172cac5f372e7f58a560148f1334bc7f5c0

    SHA512

    2277cfeb305d349df1e95f9eb0fa034e2879f80b2f02692cd89dfc8e3ad2bbd03221d69bd3a272689e0a3cb0e50bc1d9e7338d50c1b1d67f00263cc461cbbd99

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\VCRUNTIME140.dll
    Filesize

    85KB

    MD5

    be7443b4af8c7f6607e2d009ba3e05ce

    SHA1

    eb0078ebf6a40d64cdbe344741cae46928be9db8

    SHA256

    6f34f6829e056fbb7b2dd663d33c9a7629464358039065adc311e1137644479c

    SHA512

    317f77564cc5631cfe06f6d6577ad6f81f32b373c301b418f7b2143dc23a0defe76b900cbd47dd8d0cb9324630892a154a425394e714b161a5fa4eefd3e6c369

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\VCRUNTIME140_1.dll
    Filesize

    43KB

    MD5

    6bc084255a5e9eb8df2bcd75b4cd0777

    SHA1

    cf071ad4e512cd934028f005cabe06384a3954b6

    SHA256

    1f0f5f2ce671e0f68cf96176721df0e5e6f527c8ca9cfa98aa875b5a3816d460

    SHA512

    b822538494d13bda947655af791fed4daa811f20c4b63a45246c8f3befa3ec37ff1aa79246c89174fe35d76ffb636fa228afa4bda0bd6d2c41d01228b151fd89

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\_bz2.pyd
    Filesize

    39KB

    MD5

    b5f4a17d7afd35044d956201f814820b

    SHA1

    d2a7b9917426c530fd42419b9434727f5afd753e

    SHA256

    a4ffd37d5463b1135f6671a829979027ceea1fe8cb2c1f105bf4aaa788a29b08

    SHA512

    baee8cdc8d8102655a9c3b2b0e370f3a46f5fbcd18161f4365e61f9fa56e70a578fc6b819ebc0f6e675ec9518361f708422fdcda728beb09c9f8abc203dc1298

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\_ctypes.pyd
    Filesize

    50KB

    MD5

    462c7b4ec93132312c14c9f1dd55e2c8

    SHA1

    22ba2f65cd16b37bec81a23c8820529a46dfd78f

    SHA256

    aab84233a562a494834fd5a53cb733a93cdb12a47278397a2696c8591371165b

    SHA512

    290073b60359e129990aa87051c5d5a5c98a9faabf9c29f5bc61d044ee39439f4efd651318def0ab55d2e7b72a8d003210ffe217b1b21b369396e664194dba98

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\_hashlib.pyd
    Filesize

    17KB

    MD5

    dad6299a40ffc26deffffb1f0ed9e541

    SHA1

    5182379bc65a548d779098b745d674c0773b0b56

    SHA256

    7abcae7ed326c19061b0178e285d553c77d08092e2924f7ea09901e5660c2021

    SHA512

    991a336a7cadc3a6c97b1fa203e795bfbad9342540bf1bee383cf4115d7b6af6c4a9e5652261fb37ca1a1b1c2a1996004a195df875a0893afbce03a62568f24a

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\_lzma.pyd
    Filesize

    78KB

    MD5

    608a7896d0e1ae1d0b241da5a718ebe1

    SHA1

    4a3612510b136bd5314e610b85dfae8712fdf666

    SHA256

    6cc28158cbc6bc3002f0d6f29ef45fb7d2d08bd13d56f3c4c95843d33d0bd206

    SHA512

    f5f90814193725da72a958696056210aaea2dfde5f49b9982d9df0bd9b696b3d94549c703ed7f681276008dd0aad5d7d58cfb5dccc909ce423e62bf9b9eeaa24

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\_queue.pyd
    Filesize

    14KB

    MD5

    e062910834ca5a6450d8ff6201aaaa1d

    SHA1

    07c04e4ff81ace8e56e44944f3677b8d8ff85322

    SHA256

    f43c6c8ccd1ad4ec0d64cfa1ea4399a592d0031263fe82cb9e9b0263002c380d

    SHA512

    2f9d5bd65748541e86e3b11e7b4a0a80435ab84c96076ed34b8c90ae3d650e3f5bcea8242baaeaa8b39716bceeeaa9499dd8ac7c3db1921ad4d7a9b32b46f7f3

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\_socket.pyd
    Filesize

    32KB

    MD5

    33252c663e5175253c04d700d40b7406

    SHA1

    108fb7c88b06d15a349bedf482c56500cfbb78fd

    SHA256

    f59b487bcad5b0cf8f86f93a864c3af2649ccef1e7615a24bfa663d2d9468539

    SHA512

    829794ab12ed92108ee7a22a06d7131cc6e548b3d41cccbafb848c9dff5be27adbc28f9c8e2f7b22e6937a8fc2ec87e8440d5d18aa582ad11206fc0d98c32206

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\_ssl.pyd
    Filesize

    43KB

    MD5

    bdef7be46b982aefc1ff841f4666e85c

    SHA1

    d1d4e23e8fef8be4df9174735e768d0a97a2ee66

    SHA256

    87b46e2ee58694c42c4c0f333ae2c7e0bc57967f5c2f569d6084318de7efd8f1

    SHA512

    7e8dc1c99b3a8dea64f669e091e3daa6045a931f1d594f89f57657f521ba73338bf59ebc0fcd704312c6ed76b78987be3ead606791042239f01b72c61038a605

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\base_library.zip
    Filesize

    674KB

    MD5

    49e6f92df410e8f1aa951074dac3ed51

    SHA1

    1d0f11483a02d3f5075b661602490ac1c56ec989

    SHA256

    f35bf475c959dd8e2bd9488112807b7bb6e827e1ef0d17f21a3b6a2f0f3d530f

    SHA512

    168dcec4d937f28c6d1144e500128ce1a0534a93516f2c85d80ef976200e7b75ab0737f9267dc67757f30661b62cbd1a76471a64b07566e738e3a2114f7974ec

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\charset_normalizer\md.cp37-win_amd64.pyd
    Filesize

    9KB

    MD5

    e04153a5b45913a4097326348da40070

    SHA1

    1aae829705fbfa4e4d1625f3c5504e0ea2a62fa4

    SHA256

    6ad14ccd6161c36ca8a03a93bd767246ad0a2e2c9a09c67beb0fc661dd99d28a

    SHA512

    ac55ecf4800617a324c49cc4ac4a8fd780a39632cd9e794dd563b92f913200f305daec96bb6136b36033fa7d5d8205bad77469f53efcb689c3831a81e8d326f6

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\charset_normalizer\md__mypyc.cp37-win_amd64.pyd
    Filesize

    37KB

    MD5

    6d542ba4f8638165b6c52ef252f3d302

    SHA1

    bbe16a85d78dc142a2f826e8ce33de310943724d

    SHA256

    9ff15b4da8f70f5c0e3e54508d43244d30e896641e04ed627a1cc6094f4a4010

    SHA512

    81fd6ee0554ab27566342a92cd421209020426666019169cdc7d93371288b17e0ce562587bd176d8e101dd5b02c80ffd2a487df940c8c8f20d7bf0d4402330f6

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\libcrypto-1_1.dll
    Filesize

    1.1MB

    MD5

    78d642c3ced4275d1a169ba53ef5672d

    SHA1

    9ce618188de0c04750be88ce441817269f123e2f

    SHA256

    a7c0aa47b5964b6b29f8120e58ed707b1b639b3d5246d557ae358a3a5d053457

    SHA512

    f84740e6fe0c0969e17523dbba21b2df6984d086a333597c141ac8782be286e4edb414873d591bf802a27635a6c820de1d92269a7488dcfa827cf304869070ba

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\libssl-1_1.dll
    Filesize

    204KB

    MD5

    2c8055ea02575a14f904c26bb6893730

    SHA1

    e7a3dfa6dfe7809924abf62830b42eb1685bfda2

    SHA256

    dddc7b4aac2594e22654f365d9b4d0c92506d50f6d63f54180ed2d67e9cb6fe1

    SHA512

    8e538727e1108018f21f5ded5db5ff1c1f446fc2876a93adc2d2157259b72c3de504bc8b9d765186757385072436e17680cfc93263a9029d37612630a1733833

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\psutil\_psutil_windows.pyd
    Filesize

    31KB

    MD5

    a744b15c48d80287f606153e809fd4da

    SHA1

    6f7cf45ded442b8748da92f0d0d6d8245e815b1d

    SHA256

    029625acafbe1f228f3877188c4ae3c2e4ffd23eff71a2ad9b4daf11a36aeac2

    SHA512

    16600121991ec7738fc811ef4b2c7fae896707fd20a66e855e548a8734a44bf2491b5b28cb1ddf117cf38b20959ce4d6810d59dacaf22b21d306ebb69dd68b84

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\python3.dll
    Filesize

    50KB

    MD5

    15b563a2df081dcb69a027618e20ca29

    SHA1

    c1f73d2d5f778d3bf5c08f0272460a5fa16760ae

    SHA256

    519bc50aff176d177a5b2d01d40994405ccda7765306822faf196f386640a603

    SHA512

    83c591ab6c010a142f16ad60afbebfd17844f1a10ef30f3453c67c15f31af467bbf79380e4a53abf90140f3101eb15664fd6dba5d6bbfc09344b50df9dda5ffe

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\python37.dll
    Filesize

    1.2MB

    MD5

    a59fdf0120f2ff8dc81a2d8963299206

    SHA1

    2b24c98ee1517b76c315da45736d759e3388396e

    SHA256

    c5ad4ec0a39119a1f3a2da7c333ba02e69effbe8f25629f939a18a23432709c1

    SHA512

    bba40967fdc840967906065a28b4b31baeb08e4229ec8c747bbc2e83696743ba08eb582a64d35d1544933c1da4d742ceda0d1df0064c3a27d10f20b7177242b0

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\select.pyd
    Filesize

    14KB

    MD5

    dbd715c9fed00d114a4fc8507cb9f3da

    SHA1

    b7db2b8e76a5829dfeaadae01134fca84049b8a9

    SHA256

    d287430298c008ab1296b6c2d85fef194e23ec50d09a7f3c3f1ea823cf21a7d3

    SHA512

    480436422035c970e9eca36404da12b9e2b13925cdbc546cdce8d4c412b50faa3cec9230084b5b20e1e76bb280c795b0f4722af2b793e063c5d802ec4a9bc024

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\ucrtbase.dll
    Filesize

    1.1MB

    MD5

    b76f01ae50ce43187be1d701b51ca644

    SHA1

    cb59f1ff16f8f3996646930f02d3090422c64a02

    SHA256

    903806c8888e3c9ac0212ed50be6889c21cf4fd12f49931da8b548b5326a0bf8

    SHA512

    d0962bdc5439c7068d67e59d6434606581744daf41a628c083ae147936074f489b44dca8dd737a6766dcdc2b99a2cb7e5cbc79e13e0d9b661f77acd13a9c5300

  • C:\Users\Admin\AppData\Local\Temp\_MEI16282\unicodedata.pyd
    Filesize

    267KB

    MD5

    a5c31e8a82600b56cb9194180c978b73

    SHA1

    f826f143fd85f286e160f5ccb4194d70e19c48f2

    SHA256

    c55da5d43c5ceecda0c7c6ca9bc4d1b1c56cb68cd142881313edf881417a3a98

    SHA512

    7b63d0fa620e3d0aec5070b2738dffcd57e07d41b78577f3c5db288619ad90ce7a9b32ddb1501ca0b31a51f746462c254743da20e7bbccf693cda618c3bc1a32

  • memory/2248-184-0x00007FF813F00000-0x00007FF813F12000-memory.dmp
    Filesize

    72KB

  • memory/2248-190-0x00007FF801420000-0x00007FF801798000-memory.dmp
    Filesize

    3.5MB

  • memory/2248-161-0x00007FF8017A0000-0x00007FF801B75000-memory.dmp
    Filesize

    3.8MB

  • memory/2248-159-0x00007FF8115F0000-0x00007FF81160E000-memory.dmp
    Filesize

    120KB

  • memory/2248-173-0x00007FF816570000-0x00007FF81658A000-memory.dmp
    Filesize

    104KB

  • memory/2248-125-0x00007FF811410000-0x00007FF811439000-memory.dmp
    Filesize

    164KB

  • memory/2248-182-0x00007FF8006C0000-0x00007FF800D01000-memory.dmp
    Filesize

    6.3MB

  • memory/2248-129-0x00007FF816570000-0x00007FF81658A000-memory.dmp
    Filesize

    104KB

  • memory/2248-185-0x00007FF8000C0000-0x00007FF8006B1000-memory.dmp
    Filesize

    5.9MB

  • memory/2248-183-0x00007FFFFF780000-0x00007FFFFFFEA000-memory.dmp
    Filesize

    8.4MB

  • memory/2248-149-0x00007FF813E70000-0x00007FF813E7E000-memory.dmp
    Filesize

    56KB

  • memory/2248-150-0x00007FF813E60000-0x00007FF813E6B000-memory.dmp
    Filesize

    44KB

  • memory/2248-143-0x00007FF810710000-0x00007FF8107C8000-memory.dmp
    Filesize

    736KB

  • memory/2248-169-0x00007FF800D10000-0x00007FF801257000-memory.dmp
    Filesize

    5.3MB

  • memory/2248-141-0x00007FF810970000-0x00007FF810995000-memory.dmp
    Filesize

    148KB

  • memory/2248-155-0x00007FF80FEA0000-0x00007FF80FFAD000-memory.dmp
    Filesize

    1.1MB

  • memory/2248-154-0x00007FF8106E0000-0x00007FF810706000-memory.dmp
    Filesize

    152KB

  • memory/2248-137-0x00007FF801420000-0x00007FF801798000-memory.dmp
    Filesize

    3.5MB

  • memory/2248-134-0x00007FF814480000-0x00007FF81448E000-memory.dmp
    Filesize

    56KB

  • memory/2248-191-0x00007FF810D10000-0x00007FF810D37000-memory.dmp
    Filesize

    156KB

  • memory/2248-192-0x00007FFFFF1E0000-0x00007FFFFF473000-memory.dmp
    Filesize

    2.6MB

  • memory/2248-162-0x00007FF810D70000-0x00007FF810DA2000-memory.dmp
    Filesize

    200KB

  • memory/2248-135-0x00007FF813F00000-0x00007FF813F12000-memory.dmp
    Filesize

    72KB

  • memory/2248-196-0x00007FFFFEF40000-0x00007FFFFF1DA000-memory.dmp
    Filesize

    2.6MB

  • memory/2248-201-0x00007FF810CF0000-0x00007FF810D08000-memory.dmp
    Filesize

    96KB

  • memory/2248-119-0x00007FF8017A0000-0x00007FF801B75000-memory.dmp
    Filesize

    3.8MB

  • memory/2248-195-0x00007FF810970000-0x00007FF810995000-memory.dmp
    Filesize

    148KB

  • memory/2248-210-0x00007FF8017A0000-0x00007FF801B75000-memory.dmp
    Filesize

    3.8MB

  • memory/2248-226-0x00007FF8000C0000-0x00007FF8006B1000-memory.dmp
    Filesize

    5.9MB

  • memory/2248-228-0x00007FF810D10000-0x00007FF810D37000-memory.dmp
    Filesize

    156KB

  • memory/2248-206-0x00007FF80FEA0000-0x00007FF80FFAD000-memory.dmp
    Filesize

    1.1MB

  • memory/2248-205-0x00007FF8106E0000-0x00007FF810706000-memory.dmp
    Filesize

    152KB

  • memory/2248-229-0x00007FFFFF1E0000-0x00007FFFFF473000-memory.dmp
    Filesize

    2.6MB

  • memory/2248-208-0x00007FF800D10000-0x00007FF801257000-memory.dmp
    Filesize

    5.3MB

  • memory/2248-209-0x00007FF8006C0000-0x00007FF800D01000-memory.dmp
    Filesize

    6.3MB

  • memory/2248-230-0x00007FFFFEF40000-0x00007FFFFF1DA000-memory.dmp
    Filesize

    2.6MB

  • memory/2248-232-0x00007FFFFF780000-0x00007FFFFFFEA000-memory.dmp
    Filesize

    8.4MB

  • memory/4636-207-0x0000000074810000-0x0000000074FC0000-memory.dmp
    Filesize

    7.7MB

  • memory/4636-204-0x0000000005800000-0x00000000058B2000-memory.dmp
    Filesize

    712KB

  • memory/4636-203-0x0000000000E50000-0x0000000000E5A000-memory.dmp
    Filesize

    40KB

  • memory/4636-202-0x000000007481E000-0x000000007481F000-memory.dmp
    Filesize

    4KB

  • memory/4636-255-0x000000007481E000-0x000000007481F000-memory.dmp
    Filesize

    4KB

  • memory/4636-256-0x0000000074810000-0x0000000074FC0000-memory.dmp
    Filesize

    7.7MB