Analysis

  • max time kernel
    0s
  • max time network
    298s
  • platform
    windows10-1703_x64
  • resource
    win10-20231220-en
  • resource tags

    arch:x64arch:x86image:win10-20231220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-12-2023 05:01

General

  • Target

    5b543527b4b8a1d52a9f459a5103d435b6bc38df56af7cd42b2c28020f56098f.exe

  • Size

    4.2MB

  • MD5

    7d4d5598fa708bdb171c82a4b720a8ab

  • SHA1

    54e8db02463f8c2e763f1f4a3aac9f6bdb019c90

  • SHA256

    5b543527b4b8a1d52a9f459a5103d435b6bc38df56af7cd42b2c28020f56098f

  • SHA512

    0f6a64dbcb85542af858f6178b9b9d63506c447a82310bda1c2d5db62fde2e0a56698a9fdd82113a829bd4d3689946a4c4ce8688a6851b205320450d20bb3530

  • SSDEEP

    98304:eonnMgHusXXbQYbgv8h6wxlh0UQ1LNwBMA:LnnMgHZsYbtk5fA

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 21 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b543527b4b8a1d52a9f459a5103d435b6bc38df56af7cd42b2c28020f56098f.exe
    "C:\Users\Admin\AppData\Local\Temp\5b543527b4b8a1d52a9f459a5103d435b6bc38df56af7cd42b2c28020f56098f.exe"
    1⤵
      PID:1388
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        2⤵
          PID:3912
        • C:\Users\Admin\AppData\Local\Temp\5b543527b4b8a1d52a9f459a5103d435b6bc38df56af7cd42b2c28020f56098f.exe
          "C:\Users\Admin\AppData\Local\Temp\5b543527b4b8a1d52a9f459a5103d435b6bc38df56af7cd42b2c28020f56098f.exe"
          2⤵
            PID:1876
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
                PID:4108
              • C:\Windows\System32\cmd.exe
                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                3⤵
                  PID:368
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  3⤵
                    PID:4148
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    3⤵
                      PID:3668
                    • C:\Windows\rss\csrss.exe
                      C:\Windows\rss\csrss.exe
                      3⤵
                        PID:3576
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          4⤵
                            PID:4180
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            4⤵
                              PID:1388
                            • C:\Windows\SYSTEM32\schtasks.exe
                              schtasks /delete /tn ScheduledUpdate /f
                              4⤵
                                PID:3792
                              • C:\Windows\SYSTEM32\schtasks.exe
                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                4⤵
                                • Creates scheduled task(s)
                                PID:4388
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                4⤵
                                  PID:3752
                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                  4⤵
                                    PID:4512
                                  • C:\Windows\SYSTEM32\schtasks.exe
                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                    4⤵
                                    • Creates scheduled task(s)
                                    PID:3132
                                  • C:\Windows\windefender.exe
                                    "C:\Windows\windefender.exe"
                                    4⤵
                                      PID:840
                              • C:\Windows\system32\netsh.exe
                                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                1⤵
                                • Modifies Windows Firewall
                                PID:1056
                              • C:\Windows\windefender.exe
                                C:\Windows\windefender.exe
                                1⤵
                                  PID:2316
                                • C:\Windows\SysWOW64\sc.exe
                                  sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                  1⤵
                                  • Launches sc.exe
                                  PID:2852
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                  1⤵
                                    PID:4240

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qc21hmlz.ta2.ps1

                                    Filesize

                                    1B

                                    MD5

                                    c4ca4238a0b923820dcc509a6f75849b

                                    SHA1

                                    356a192b7913b04c54574d18c28d46e6395428ab

                                    SHA256

                                    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                    SHA512

                                    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                    Filesize

                                    56KB

                                    MD5

                                    b16bc66763e709a39dbd5498b49951d4

                                    SHA1

                                    ca9b69024b140484aa3935e2c7303ee96a5984c7

                                    SHA256

                                    4d1b47ac1932cbfc7af981229d3db75182c3638b6b905a9da70256d15e7aba2e

                                    SHA512

                                    fd3b742e46e599528ad8acd9f8ce38c8c43ffc9ebf456e18c1702a839782a9d1446e71cc2680a8c12a9e9eac3902abd46589c9f3035030d09e9187b3974e8b68

                                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                    Filesize

                                    38KB

                                    MD5

                                    04d259c62b348534859fb9def64af831

                                    SHA1

                                    d73f0a28616a433adf413eaa8efd82640b555fb6

                                    SHA256

                                    33287d26d240d793d48889b8205abf43b029491a5065a0e5e8a0dc1f477f3994

                                    SHA512

                                    badabc10f69c69ea6ad109b8a52f3e2fea4defdcd7cb3945ab60bc95f36d031d646bbddebb072ae4c28ba17a5605277cfa1b1d1c1eb602c45b43364ba531b04c

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                    Filesize

                                    2KB

                                    MD5

                                    1c19c16e21c97ed42d5beabc93391fc5

                                    SHA1

                                    8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

                                    SHA256

                                    1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

                                    SHA512

                                    7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                    Filesize

                                    18KB

                                    MD5

                                    e634aec6c071a4a250ed8f06fbfc215a

                                    SHA1

                                    62e52d569566e1cf889ccf58b179dd0203e9fe29

                                    SHA256

                                    a7cb9240d7fb299d814efe9227cd9495260dbc4f1dc3b241a9e2ca943b81d98d

                                    SHA512

                                    16b4f9acf4a5ea9362c156404c41ab79edaf080c4bce3bb83ddce46953a7154727dd9948f2be6281e0887928ab6617f28889fe6bd8ede3ea295c3831c1c44745

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                    Filesize

                                    18KB

                                    MD5

                                    0d5990afee88902c509c332cd295968e

                                    SHA1

                                    3c14e0a11e35b78b4c19c507764946cdcf9764aa

                                    SHA256

                                    2ca9363c6cb27865636e94824a7a47f731ecdfbbdbfc2f43a7e0c5abf67a4e2b

                                    SHA512

                                    a3f5778408ff57ba2aee4219d1667ebcb58d1899660e517aee66f81c22c8d63bc8ef01ad90dfb92bd2697069d35448280fb8511f7fdaf1cce9135ce8004c69ba

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                    Filesize

                                    18KB

                                    MD5

                                    de7647e2fb92202cbc42a4f91bebc0d4

                                    SHA1

                                    7dfca469d1dde2696b79d555505491a60765ddd4

                                    SHA256

                                    9ce2f45a41cd0a8ac31a146246282fcdd3da5fd592e7b0b16b3fd580b9ecd4ee

                                    SHA512

                                    b3d0bfb8ed9d5ffa20259b102972583393fc3eef6aad3245dc3ab3e5a8945a89d1d662e10c0d840463119bc08bc6f01d0aad265165832f787ad63e9a7bae08ff

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                    Filesize

                                    18KB

                                    MD5

                                    ec6f4a1ad089d81b93e026751ac5b42d

                                    SHA1

                                    11da13e64a92098eab5fe327bbc0a564ad02756f

                                    SHA256

                                    4cddd0d661771bd2ee184a1583fcbedb44e23f17d57e39a19b99da116bc367ec

                                    SHA512

                                    e2a80631eab5e9dfaadce4242d27e39d26d776a42b67272e9ae622f7ca80736ebeae98ac3a2f6d9d627675440147c8979c34bc1fe6684c778f5f723d0effae43

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                    Filesize

                                    18KB

                                    MD5

                                    e5e95f3aa4c04d12cdb4c27ad38127b2

                                    SHA1

                                    fe37b5f9e75d90481ccbadac9d21dbe80d9769d1

                                    SHA256

                                    b250a0ed4825ad7caf19286ed3197b040251ab60492d454b8a1867b43f0135e3

                                    SHA512

                                    e34f2ef395a20d1698bd63433050dd992037d848cf633eeec3119a502f93949dd9c0e1d664dca0ce33227f714393b8f3eef578e651ec3c7b8642af9d830cbbba

                                  • C:\Windows\rss\csrss.exe

                                    Filesize

                                    22KB

                                    MD5

                                    f4c006763ac0531c007e4cb8fd42c636

                                    SHA1

                                    a44e6f076c95c6777e39375ec8e31224fce93fcb

                                    SHA256

                                    cf44bd607393e7dbbf7efc70dfb2bb0b0511069202db5e8ae5243dfe84b006ab

                                    SHA512

                                    a198944d582d7d2fe895f39a0884952f4976a8cc222e2047781ec89b453aaa6ecbddac2f2ea608d51f77ec66d48cddd809a55a052ed0b5620f8046483ee48b86

                                  • C:\Windows\rss\csrss.exe

                                    Filesize

                                    22KB

                                    MD5

                                    eb713c0495c9781e2e480762a323ee3e

                                    SHA1

                                    67cb899d90391a4d9c20a3c1ead05be23c2619ff

                                    SHA256

                                    60d76b5355131a173bdca6d033d98a58837006ca2a60b675fb43aff4e352e907

                                    SHA512

                                    ddcc381f8ed5a2f8fb7ab2d6c2e65b7358a09b9348e95c5bc9242a3dc8709418387c9c930f9391b4381860cc3eac3456d26bccc346ae87a1ea2760639f53050f

                                  • C:\Windows\windefender.exe

                                    Filesize

                                    110KB

                                    MD5

                                    9290e75408bf79683514752dc383dfe8

                                    SHA1

                                    ac599e7b365354d2e26f1e648c77264f251cda3e

                                    SHA256

                                    cf92d43d7f7ed621fe0ee0b0602030ca256d6b779b05e27d4518b5d1d9c0c2b6

                                    SHA512

                                    f410d54b75cb5bc2ce63201c56373625b2489100b28edeb5cdaa59a34c0ff885311397b30e537b4f209786cf707e765bb7ebae93111f1f3c25e60d5fc762a7a2

                                  • C:\Windows\windefender.exe

                                    Filesize

                                    114KB

                                    MD5

                                    eb12197d85f2af5169304632bb2f2fd8

                                    SHA1

                                    601f5852407eaeee3b2123b9a5fd817d2408a52f

                                    SHA256

                                    5769cc50fb47c8abd2a0d81810f79901ed26f40302de64092338fead98eb4cc9

                                    SHA512

                                    25820a63d7cd855a6a030ca2d34c35ac30e27076c93367cc6314ba173849c0786df5b258496d1f1acb069155098d8b23d86aeac1c77673a83e09deeef194932b

                                  • C:\Windows\windefender.exe

                                    Filesize

                                    145KB

                                    MD5

                                    0800f524f3a2a754183460cd3f4523d5

                                    SHA1

                                    9126390777521520f163e09f4c797c8eccb59463

                                    SHA256

                                    b86796590e9e091f778e934bfd9f2c60419be43388a410d389b93e85c9b2e462

                                    SHA512

                                    4e18b96faa657d98ef69691acf97e13511c81fe41bab0de4aa13a8a5a505c99278d85c77720451b31285ea71797ba251282fac3223c51f80396033f764db7e9c

                                  • memory/840-1799-0x0000000000400000-0x00000000008DF000-memory.dmp

                                    Filesize

                                    4.9MB

                                  • memory/1388-298-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/1388-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/1388-2-0x0000000002EE0000-0x00000000037CB000-memory.dmp

                                    Filesize

                                    8.9MB

                                  • memory/1388-1-0x0000000002AE0000-0x0000000002EDA000-memory.dmp

                                    Filesize

                                    4.0MB

                                  • memory/1388-300-0x0000000002EE0000-0x00000000037CB000-memory.dmp

                                    Filesize

                                    8.9MB

                                  • memory/1876-301-0x00000000028C0000-0x0000000002CBE000-memory.dmp

                                    Filesize

                                    4.0MB

                                  • memory/1876-302-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/1876-1043-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/1876-798-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/1876-572-0x00000000028C0000-0x0000000002CBE000-memory.dmp

                                    Filesize

                                    4.0MB

                                  • memory/2316-1806-0x0000000000400000-0x00000000008DF000-memory.dmp

                                    Filesize

                                    4.9MB

                                  • memory/2316-1802-0x0000000000400000-0x00000000008DF000-memory.dmp

                                    Filesize

                                    4.9MB

                                  • memory/3576-1805-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1046-0x0000000002F00000-0x00000000032F9000-memory.dmp

                                    Filesize

                                    4.0MB

                                  • memory/3576-1851-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1849-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1847-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1845-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1843-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1841-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1839-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1837-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1835-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1833-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1831-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1829-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1827-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1825-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1823-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1821-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1819-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1815-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1813-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1811-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1809-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1807-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1803-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1801-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1792-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1791-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1817-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3576-1047-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                    Filesize

                                    9.1MB

                                  • memory/3668-797-0x00000000048D0000-0x00000000048E0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/3668-796-0x0000000073900000-0x0000000073FEE000-memory.dmp

                                    Filesize

                                    6.9MB

                                  • memory/3668-826-0x00000000048D0000-0x00000000048E0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/3668-1039-0x0000000073900000-0x0000000073FEE000-memory.dmp

                                    Filesize

                                    6.9MB

                                  • memory/3668-820-0x0000000070630000-0x000000007067B000-memory.dmp

                                    Filesize

                                    300KB

                                  • memory/3668-799-0x0000000007AD0000-0x0000000007E20000-memory.dmp

                                    Filesize

                                    3.3MB

                                  • memory/3668-800-0x00000000048D0000-0x00000000048E0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/3668-821-0x00000000706A0000-0x00000000709F0000-memory.dmp

                                    Filesize

                                    3.3MB

                                  • memory/3912-10-0x0000000007B80000-0x0000000007BA2000-memory.dmp

                                    Filesize

                                    136KB

                                  • memory/3912-9-0x0000000007550000-0x0000000007B78000-memory.dmp

                                    Filesize

                                    6.2MB

                                  • memory/3912-74-0x0000000070560000-0x00000000708B0000-memory.dmp

                                    Filesize

                                    3.3MB

                                  • memory/3912-26-0x00000000092E0000-0x0000000009356000-memory.dmp

                                    Filesize

                                    472KB

                                  • memory/3912-14-0x0000000008300000-0x000000000831C000-memory.dmp

                                    Filesize

                                    112KB

                                  • memory/3912-75-0x000000000A290000-0x000000000A2AE000-memory.dmp

                                    Filesize

                                    120KB

                                  • memory/3912-73-0x0000000070510000-0x000000007055B000-memory.dmp

                                    Filesize

                                    300KB

                                  • memory/3912-274-0x000000000A470000-0x000000000A48A000-memory.dmp

                                    Filesize

                                    104KB

                                  • memory/3912-13-0x0000000007F10000-0x0000000008260000-memory.dmp

                                    Filesize

                                    3.3MB

                                  • memory/3912-12-0x0000000007E70000-0x0000000007ED6000-memory.dmp

                                    Filesize

                                    408KB

                                  • memory/3912-11-0x0000000007D00000-0x0000000007D66000-memory.dmp

                                    Filesize

                                    408KB

                                  • memory/3912-80-0x000000000A2F0000-0x000000000A395000-memory.dmp

                                    Filesize

                                    660KB

                                  • memory/3912-15-0x0000000008540000-0x000000000858B000-memory.dmp

                                    Filesize

                                    300KB

                                  • memory/3912-35-0x00000000093D0000-0x000000000940C000-memory.dmp

                                    Filesize

                                    240KB

                                  • memory/3912-6-0x0000000006E30000-0x0000000006E66000-memory.dmp

                                    Filesize

                                    216KB

                                  • memory/3912-81-0x000000000A4F0000-0x000000000A584000-memory.dmp

                                    Filesize

                                    592KB

                                  • memory/3912-7-0x0000000073800000-0x0000000073EEE000-memory.dmp

                                    Filesize

                                    6.9MB

                                  • memory/3912-8-0x0000000006F10000-0x0000000006F20000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/3912-297-0x0000000073800000-0x0000000073EEE000-memory.dmp

                                    Filesize

                                    6.9MB

                                  • memory/3912-279-0x000000000A450000-0x000000000A458000-memory.dmp

                                    Filesize

                                    32KB

                                  • memory/3912-72-0x000000000A2B0000-0x000000000A2E3000-memory.dmp

                                    Filesize

                                    204KB

                                  • memory/4108-307-0x00000000068D0000-0x00000000068E0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/4108-309-0x0000000008240000-0x000000000828B000-memory.dmp

                                    Filesize

                                    300KB

                                  • memory/4108-329-0x0000000070630000-0x000000007067B000-memory.dmp

                                    Filesize

                                    300KB

                                  • memory/4108-305-0x0000000073900000-0x0000000073FEE000-memory.dmp

                                    Filesize

                                    6.9MB

                                  • memory/4108-328-0x000000007F3F0000-0x000000007F400000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/4108-335-0x00000000091E0000-0x0000000009285000-memory.dmp

                                    Filesize

                                    660KB

                                  • memory/4108-330-0x0000000070680000-0x00000000709D0000-memory.dmp

                                    Filesize

                                    3.3MB

                                  • memory/4108-336-0x00000000068D0000-0x00000000068E0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/4108-546-0x0000000073900000-0x0000000073FEE000-memory.dmp

                                    Filesize

                                    6.9MB

                                  • memory/4108-308-0x00000000077D0000-0x0000000007B20000-memory.dmp

                                    Filesize

                                    3.3MB

                                  • memory/4108-306-0x00000000068D0000-0x00000000068E0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/4148-551-0x00000000047B0000-0x00000000047C0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/4148-793-0x0000000073900000-0x0000000073FEE000-memory.dmp

                                    Filesize

                                    6.9MB

                                  • memory/4148-550-0x0000000073900000-0x0000000073FEE000-memory.dmp

                                    Filesize

                                    6.9MB

                                  • memory/4148-574-0x0000000070630000-0x000000007067B000-memory.dmp

                                    Filesize

                                    300KB

                                  • memory/4148-552-0x00000000047B0000-0x00000000047C0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/4148-575-0x0000000070680000-0x00000000709D0000-memory.dmp

                                    Filesize

                                    3.3MB

                                  • memory/4148-573-0x000000007EF10000-0x000000007EF20000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/4148-580-0x00000000047B0000-0x00000000047C0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/4180-1055-0x0000000007FD0000-0x000000000801B000-memory.dmp

                                    Filesize

                                    300KB

                                  • memory/4180-1074-0x0000000070590000-0x00000000705DB000-memory.dmp

                                    Filesize

                                    300KB

                                  • memory/4180-1050-0x0000000073860000-0x0000000073F4E000-memory.dmp

                                    Filesize

                                    6.9MB

                                  • memory/4180-1052-0x0000000006BC0000-0x0000000006BD0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/4180-1053-0x0000000007830000-0x0000000007B80000-memory.dmp

                                    Filesize

                                    3.3MB

                                  • memory/4180-1051-0x0000000006BC0000-0x0000000006BD0000-memory.dmp

                                    Filesize

                                    64KB