Analysis

  • max time kernel
    8s
  • max time network
    146s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-04-2024 16:29

General

  • Target

    6d2fba0cc9fea68dc5b5786178aa944afc4200d18cdc5066cf69585e8fb5c689.exe

  • Size

    4.1MB

  • MD5

    98ae440899ee4e9afd132b1563919080

  • SHA1

    8533b1616d22f1dab59bc2d2551a77e179786330

  • SHA256

    6d2fba0cc9fea68dc5b5786178aa944afc4200d18cdc5066cf69585e8fb5c689

  • SHA512

    4704e830d99e4af8a45c29a8fef7400f7ff768386da3e4a029477c181ed13164e7cb5190b122ab02d37d552ed2e1706fb671ba437931d8e53429b62608315f64

  • SSDEEP

    98304:1FddrpuoRE7tl1yJ8vae/QmLpm2XHwIZYQzHZc5g5rp30lCUT:fLdBQ1yJ8Sedm2XHUQNc5Xgu

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 14 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d2fba0cc9fea68dc5b5786178aa944afc4200d18cdc5066cf69585e8fb5c689.exe
    "C:\Users\Admin\AppData\Local\Temp\6d2fba0cc9fea68dc5b5786178aa944afc4200d18cdc5066cf69585e8fb5c689.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5092
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1748
    • C:\Users\Admin\AppData\Local\Temp\6d2fba0cc9fea68dc5b5786178aa944afc4200d18cdc5066cf69585e8fb5c689.exe
      "C:\Users\Admin\AppData\Local\Temp\6d2fba0cc9fea68dc5b5786178aa944afc4200d18cdc5066cf69585e8fb5c689.exe"
      2⤵
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1172
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4676
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3328
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3948
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
          PID:1736
        • C:\Windows\rss\csrss.exe
          C:\Windows\rss\csrss.exe
          3⤵
            PID:1528
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
                PID:4812
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                4⤵
                • Creates scheduled task(s)
                PID:2336
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                4⤵
                  PID:3844
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  4⤵
                    PID:3680
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    4⤵
                      PID:4224
                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                      C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                      4⤵
                        PID:3488
                      • C:\Windows\SYSTEM32\schtasks.exe
                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                        4⤵
                        • Creates scheduled task(s)
                        PID:772
                      • C:\Windows\windefender.exe
                        "C:\Windows\windefender.exe"
                        4⤵
                          PID:1424
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                            5⤵
                              PID:2444
                              • C:\Windows\SysWOW64\sc.exe
                                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                6⤵
                                • Launches sc.exe
                                PID:1924
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 916 -s 904
                          3⤵
                          • Program crash
                          PID:948
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 728
                        2⤵
                        • Program crash
                        PID:3212
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 5092 -ip 5092
                      1⤵
                        PID:2068
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 916 -ip 916
                        1⤵
                          PID:4932
                        • C:\Windows\windefender.exe
                          C:\Windows\windefender.exe
                          1⤵
                            PID:2752

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2esh0lpn.1ot.ps1

                            Filesize

                            60B

                            MD5

                            d17fe0a3f47be24a6453e9ef58c94641

                            SHA1

                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                            SHA256

                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                            SHA512

                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                            Filesize

                            281KB

                            MD5

                            d98e33b66343e7c96158444127a117f6

                            SHA1

                            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                            SHA256

                            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                            SHA512

                            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                            Filesize

                            2KB

                            MD5

                            d0c46cad6c0778401e21910bd6b56b70

                            SHA1

                            7be418951ea96326aca445b8dfe449b2bfa0dca6

                            SHA256

                            9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

                            SHA512

                            057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                            Filesize

                            19KB

                            MD5

                            03d6f60e608b3360dee93c6e53d854b0

                            SHA1

                            c69bf1d591a137091686e9f4cfbbcd2c93fa8552

                            SHA256

                            d4d8731f64cb76405baa1cc42f1642ae033e6ae3941bc01d7ac97eace5a2d285

                            SHA512

                            28182c737da67fc580c8e75949c9f428db6a91b170dbc8dc9d80595155fc98072531fd3a9f818f9e31582e873e01cc525911a4b9c7efab0c2b41bf03c8c16a39

                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                            Filesize

                            19KB

                            MD5

                            2dcd1d877afb994c13d2cbd575b41fad

                            SHA1

                            dbcfd18bdb21da528d973fe7b83a7e6ff984bbbe

                            SHA256

                            762055cff44e38685d875b2b214fe17bc8fbc74d7bb1d6a23abdce495bb47444

                            SHA512

                            3fcbe2f763b60e4e5257de1d1e87f12d0757f9189d9a3b8bdff4655ea5f9eb4dba639410560a8153ced2bc39b57b737161817c79fafbdbf21733b9217ebdb8e4

                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                            Filesize

                            19KB

                            MD5

                            83eb53754e86cfd2788d6924a018c740

                            SHA1

                            d26ee5b59acf4d27fc9a1fcb3f1d048d17459032

                            SHA256

                            2452574623c0eecdb79b569c5cb760a0de10af10495c4cb5f9376bdd85997e23

                            SHA512

                            43d2cd669695a9392aa4d569aaa00f784a768dcf8fa0539868516faecb03336b38cf6d82889901b12d28923b0a7295d594fab71ae5d4fb8dc67dcbc45d227d9f

                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                            Filesize

                            19KB

                            MD5

                            5764c09cdfd4370af2c142814093f03f

                            SHA1

                            2dc7aecf3c1fbd1cc13426f547f6d78b2cf439dc

                            SHA256

                            8a3e5a7526e859e534dc7443354573e6b7ddbfc5584a62bea37f6b0af590a54c

                            SHA512

                            8fe1374384868a2d84a593b5377017614f5d1bb91753a796a2b9c51e67d96a6b23ab72866a1221eff3189ef8e2209c3745ebfeb234793b4ae9cb828689e01c2a

                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                            Filesize

                            19KB

                            MD5

                            cd950062729fea7954f3c3198cb2beb1

                            SHA1

                            ed29c44d833313f3eb26147432e44290e73853e9

                            SHA256

                            4835f930880e1337d400c71be22cb056caf0d47960bc65156bcc360940c933fc

                            SHA512

                            1b5575d0842ecfd548fe4128a813b2343596679d0d8e3fccf861e363b2ebfc95ebc271366c53dcc242aa45aa23c30ec78845b9dc84b40a911271b64e373ad5c1

                          • C:\Windows\rss\csrss.exe

                            Filesize

                            4.1MB

                            MD5

                            98ae440899ee4e9afd132b1563919080

                            SHA1

                            8533b1616d22f1dab59bc2d2551a77e179786330

                            SHA256

                            6d2fba0cc9fea68dc5b5786178aa944afc4200d18cdc5066cf69585e8fb5c689

                            SHA512

                            4704e830d99e4af8a45c29a8fef7400f7ff768386da3e4a029477c181ed13164e7cb5190b122ab02d37d552ed2e1706fb671ba437931d8e53429b62608315f64

                          • C:\Windows\windefender.exe

                            Filesize

                            2.0MB

                            MD5

                            8e67f58837092385dcf01e8a2b4f5783

                            SHA1

                            012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                            SHA256

                            166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                            SHA512

                            40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                          • memory/916-115-0x00000000049E0000-0x0000000004DDD000-memory.dmp

                            Filesize

                            4.0MB

                          • memory/916-144-0x0000000000400000-0x0000000004416000-memory.dmp

                            Filesize

                            64.1MB

                          • memory/916-51-0x00000000049E0000-0x0000000004DDD000-memory.dmp

                            Filesize

                            4.0MB

                          • memory/1172-80-0x0000000007400000-0x0000000007415000-memory.dmp

                            Filesize

                            84KB

                          • memory/1172-54-0x0000000074A40000-0x00000000751F1000-memory.dmp

                            Filesize

                            7.7MB

                          • memory/1172-83-0x0000000074A40000-0x00000000751F1000-memory.dmp

                            Filesize

                            7.7MB

                          • memory/1172-79-0x00000000073B0000-0x00000000073C1000-memory.dmp

                            Filesize

                            68KB

                          • memory/1172-68-0x0000000070DC0000-0x0000000070E0C000-memory.dmp

                            Filesize

                            304KB

                          • memory/1172-69-0x0000000071020000-0x0000000071377000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/1172-78-0x0000000007080000-0x0000000007124000-memory.dmp

                            Filesize

                            656KB

                          • memory/1172-67-0x000000007F700000-0x000000007F710000-memory.dmp

                            Filesize

                            64KB

                          • memory/1172-66-0x0000000005EC0000-0x0000000005F0C000-memory.dmp

                            Filesize

                            304KB

                          • memory/1172-57-0x00000000058F0000-0x0000000005C47000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/1172-56-0x0000000004B50000-0x0000000004B60000-memory.dmp

                            Filesize

                            64KB

                          • memory/1172-55-0x0000000004B50000-0x0000000004B60000-memory.dmp

                            Filesize

                            64KB

                          • memory/1424-248-0x0000000000400000-0x00000000008DF000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/1528-249-0x0000000000400000-0x0000000004416000-memory.dmp

                            Filesize

                            64.1MB

                          • memory/1528-271-0x0000000000400000-0x0000000004416000-memory.dmp

                            Filesize

                            64.1MB

                          • memory/1528-257-0x0000000000400000-0x0000000004416000-memory.dmp

                            Filesize

                            64.1MB

                          • memory/1528-259-0x0000000000400000-0x0000000004416000-memory.dmp

                            Filesize

                            64.1MB

                          • memory/1528-265-0x0000000000400000-0x0000000004416000-memory.dmp

                            Filesize

                            64.1MB

                          • memory/1528-261-0x0000000000400000-0x0000000004416000-memory.dmp

                            Filesize

                            64.1MB

                          • memory/1528-263-0x0000000000400000-0x0000000004416000-memory.dmp

                            Filesize

                            64.1MB

                          • memory/1528-145-0x0000000004E00000-0x0000000005200000-memory.dmp

                            Filesize

                            4.0MB

                          • memory/1528-269-0x0000000000400000-0x0000000004416000-memory.dmp

                            Filesize

                            64.1MB

                          • memory/1528-253-0x0000000000400000-0x0000000004416000-memory.dmp

                            Filesize

                            64.1MB

                          • memory/1528-251-0x0000000000400000-0x0000000004416000-memory.dmp

                            Filesize

                            64.1MB

                          • memory/1528-255-0x0000000000400000-0x0000000004416000-memory.dmp

                            Filesize

                            64.1MB

                          • memory/1528-240-0x0000000000400000-0x0000000004416000-memory.dmp

                            Filesize

                            64.1MB

                          • memory/1528-267-0x0000000000400000-0x0000000004416000-memory.dmp

                            Filesize

                            64.1MB

                          • memory/1736-114-0x0000000002EC0000-0x0000000002ED0000-memory.dmp

                            Filesize

                            64KB

                          • memory/1736-128-0x0000000071000000-0x0000000071357000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/1736-127-0x0000000070DC0000-0x0000000070E0C000-memory.dmp

                            Filesize

                            304KB

                          • memory/1736-138-0x0000000074A40000-0x00000000751F1000-memory.dmp

                            Filesize

                            7.7MB

                          • memory/1736-126-0x000000007F040000-0x000000007F050000-memory.dmp

                            Filesize

                            64KB

                          • memory/1736-116-0x0000000002EC0000-0x0000000002ED0000-memory.dmp

                            Filesize

                            64KB

                          • memory/1736-113-0x0000000074A40000-0x00000000751F1000-memory.dmp

                            Filesize

                            7.7MB

                          • memory/1748-46-0x0000000007EC0000-0x0000000007EC8000-memory.dmp

                            Filesize

                            32KB

                          • memory/1748-10-0x0000000005AB0000-0x0000000005B16000-memory.dmp

                            Filesize

                            408KB

                          • memory/1748-21-0x0000000006780000-0x00000000067CC000-memory.dmp

                            Filesize

                            304KB

                          • memory/1748-49-0x0000000074A40000-0x00000000751F1000-memory.dmp

                            Filesize

                            7.7MB

                          • memory/1748-19-0x0000000006350000-0x00000000066A7000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/1748-22-0x00000000078D0000-0x0000000007916000-memory.dmp

                            Filesize

                            280KB

                          • memory/1748-45-0x0000000007EA0000-0x0000000007EBA000-memory.dmp

                            Filesize

                            104KB

                          • memory/1748-44-0x0000000007E50000-0x0000000007E65000-memory.dmp

                            Filesize

                            84KB

                          • memory/1748-43-0x0000000007E40000-0x0000000007E4E000-memory.dmp

                            Filesize

                            56KB

                          • memory/1748-23-0x000000007F2A0000-0x000000007F2B0000-memory.dmp

                            Filesize

                            64KB

                          • memory/1748-42-0x0000000007DF0000-0x0000000007E01000-memory.dmp

                            Filesize

                            68KB

                          • memory/1748-41-0x0000000007EE0000-0x0000000007F76000-memory.dmp

                            Filesize

                            600KB

                          • memory/1748-40-0x0000000007DD0000-0x0000000007DDA000-memory.dmp

                            Filesize

                            40KB

                          • memory/1748-38-0x00000000083D0000-0x0000000008A4A000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/1748-39-0x0000000007D90000-0x0000000007DAA000-memory.dmp

                            Filesize

                            104KB

                          • memory/1748-20-0x0000000006740000-0x000000000675E000-memory.dmp

                            Filesize

                            120KB

                          • memory/1748-9-0x0000000005A40000-0x0000000005AA6000-memory.dmp

                            Filesize

                            408KB

                          • memory/1748-25-0x0000000070CB0000-0x0000000070CFC000-memory.dmp

                            Filesize

                            304KB

                          • memory/1748-35-0x0000000007C40000-0x0000000007C5E000-memory.dmp

                            Filesize

                            120KB

                          • memory/1748-37-0x00000000056E0000-0x00000000056F0000-memory.dmp

                            Filesize

                            64KB

                          • memory/1748-36-0x0000000007C60000-0x0000000007D04000-memory.dmp

                            Filesize

                            656KB

                          • memory/1748-8-0x0000000005890000-0x00000000058B2000-memory.dmp

                            Filesize

                            136KB

                          • memory/1748-26-0x0000000070E30000-0x0000000071187000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/1748-7-0x0000000005D20000-0x000000000634A000-memory.dmp

                            Filesize

                            6.2MB

                          • memory/1748-6-0x00000000056E0000-0x00000000056F0000-memory.dmp

                            Filesize

                            64KB

                          • memory/1748-5-0x00000000056E0000-0x00000000056F0000-memory.dmp

                            Filesize

                            64KB

                          • memory/1748-3-0x0000000003270000-0x00000000032A6000-memory.dmp

                            Filesize

                            216KB

                          • memory/1748-4-0x0000000074A40000-0x00000000751F1000-memory.dmp

                            Filesize

                            7.7MB

                          • memory/1748-24-0x0000000007BE0000-0x0000000007C14000-memory.dmp

                            Filesize

                            208KB

                          • memory/2752-250-0x0000000000400000-0x00000000008DF000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/2752-254-0x0000000000400000-0x00000000008DF000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/3948-85-0x0000000074A40000-0x00000000751F1000-memory.dmp

                            Filesize

                            7.7MB

                          • memory/3948-99-0x0000000070DC0000-0x0000000070E0C000-memory.dmp

                            Filesize

                            304KB

                          • memory/3948-112-0x0000000074A40000-0x00000000751F1000-memory.dmp

                            Filesize

                            7.7MB

                          • memory/3948-109-0x0000000003010000-0x0000000003020000-memory.dmp

                            Filesize

                            64KB

                          • memory/3948-110-0x0000000003010000-0x0000000003020000-memory.dmp

                            Filesize

                            64KB

                          • memory/3948-98-0x000000007F780000-0x000000007F790000-memory.dmp

                            Filesize

                            64KB

                          • memory/3948-100-0x0000000071000000-0x0000000071357000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/3948-86-0x0000000003010000-0x0000000003020000-memory.dmp

                            Filesize

                            64KB

                          • memory/3948-88-0x0000000005FD0000-0x0000000006327000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/3948-87-0x0000000003010000-0x0000000003020000-memory.dmp

                            Filesize

                            64KB

                          • memory/5092-2-0x00000000065B0000-0x0000000006E9B000-memory.dmp

                            Filesize

                            8.9MB

                          • memory/5092-1-0x0000000004B90000-0x0000000004F95000-memory.dmp

                            Filesize

                            4.0MB

                          • memory/5092-53-0x00000000065B0000-0x0000000006E9B000-memory.dmp

                            Filesize

                            8.9MB

                          • memory/5092-52-0x0000000000400000-0x0000000004416000-memory.dmp

                            Filesize

                            64.1MB