Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-04-2024 04:25

General

  • Target

    f5f7215ec7453206d1bd9c480b997aa96c2b7fc9ca2fb83ba9c8cd8a028e63d2.exe

  • Size

    4.2MB

  • MD5

    373e44b1b2212d7f04cb5f5e5d316e9c

  • SHA1

    15b702118fb471ab4e11b40fd005131a50a9c89b

  • SHA256

    f5f7215ec7453206d1bd9c480b997aa96c2b7fc9ca2fb83ba9c8cd8a028e63d2

  • SHA512

    0c901bd29840fc2ec023355f73d506e8d015e4afa0fba6f451f8fbdd141394d890ad53abdec9b1325d7591ba0e1e254ecb296baa057c83b9c9a5ee42c53b2415

  • SSDEEP

    98304:kRUBmLZ3rmtSop/fcfKtwQG3TQtt4oKMJO6VS6U7CKzh7F:8xKEC/fcfKt9ykOWRUGoh7F

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 21 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5f7215ec7453206d1bd9c480b997aa96c2b7fc9ca2fb83ba9c8cd8a028e63d2.exe
    "C:\Users\Admin\AppData\Local\Temp\f5f7215ec7453206d1bd9c480b997aa96c2b7fc9ca2fb83ba9c8cd8a028e63d2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:644
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 644 -s 2628
        3⤵
        • Program crash
        PID:540
    • C:\Users\Admin\AppData\Local\Temp\f5f7215ec7453206d1bd9c480b997aa96c2b7fc9ca2fb83ba9c8cd8a028e63d2.exe
      "C:\Users\Admin\AppData\Local\Temp\f5f7215ec7453206d1bd9c480b997aa96c2b7fc9ca2fb83ba9c8cd8a028e63d2.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3576
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2884
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3964
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3980
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2484
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:948
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2108
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3152
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1684
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1876
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4540
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4644
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3320
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2792
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4536
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2736
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3412
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 740
          3⤵
          • Program crash
          PID:4676
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 644 -ip 644
      1⤵
        PID:5088
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3576 -ip 3576
        1⤵
          PID:2352
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:3752

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xiocchsw.aha.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          ac4917a885cf6050b1a483e4bc4d2ea5

          SHA1

          b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

          SHA256

          e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

          SHA512

          092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          c5b39ed826e176581e27cdf6cd6473cd

          SHA1

          40944c8b89c41352f38dd0007c25804a66ff2b02

          SHA256

          3496b5a9480f9dd5c3019f05ef9553328d12a63d20799381be35f0ebca0a0d24

          SHA512

          5b8db44f8be5a7aeb17f3b41d1ef3a00bc11fac66f9e11ed8b4c0202900a22692a87b5c965718641130447d0a9259927c44d9d4379ec1d964378de1ccb916b85

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          b9264b29857cc61f7c65a621505b6a1b

          SHA1

          fdeeb2f179581592387c7166df644d2812898d35

          SHA256

          196bf2b1db3dcfcc774c589edcfafc0d700b6ee33f1ac768feb14daaee2fa3ad

          SHA512

          baa3caf03e5131ecf6d8771c02532f4605b0fb3afe3f8ef62d717dc14ad690e334551a7f8dd50d7a936cf3ee65266da2bd951dc4254157b097c611de6ede055d

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          ae202554c80e04cddc84994c74c873c2

          SHA1

          23952d044483d2d5853a6869196806df900b33c6

          SHA256

          499ef87016b4cb8d6467b74dc2117a005d7cf45e145c78a2d3d32c8cdea17b05

          SHA512

          12e2ad80f57a14c1f8c2108a8b3ce994815d220f1734650f484c64f0556f5721ebf36de217e9a047465b5ff4601305ab79929e10b3d4c4ad17c9c5a06f989bbb

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          6c80afe7a19eb567e99210879a42af7d

          SHA1

          c5be9acd86bb5eb372213d50d9bc11d8041b3b04

          SHA256

          5220df45c14a14df8ab02e0aaa8607769ddc49a694fe7315c1257ab21f6210bb

          SHA512

          cee10333ac1732be1db52b23248e3d16112ce4ac078b784cdc94157361265f72e4ba963c4cfdb894358604106b92b299d8a12e868e18854eb11f7316ecbff1b5

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          b7ec07739c715207dab1add27f46f8d4

          SHA1

          51a11d3559433f5e4e112dd58d2d58894cba2222

          SHA256

          c3be7237fd48bfcc5d3ac674a0fa46534f47b09adda223fa1dac5e91eb27635d

          SHA512

          2f0970f5699caf8413bd417e62b1b76ed8d61905c3607ce6272c469405d79c7bfdedd1899935ce854396ec61042b3d8a693ec6bf6701967f6c59ca79f9f0dd16

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          373e44b1b2212d7f04cb5f5e5d316e9c

          SHA1

          15b702118fb471ab4e11b40fd005131a50a9c89b

          SHA256

          f5f7215ec7453206d1bd9c480b997aa96c2b7fc9ca2fb83ba9c8cd8a028e63d2

          SHA512

          0c901bd29840fc2ec023355f73d506e8d015e4afa0fba6f451f8fbdd141394d890ad53abdec9b1325d7591ba0e1e254ecb296baa057c83b9c9a5ee42c53b2415

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/644-24-0x000000007F430000-0x000000007F440000-memory.dmp
          Filesize

          64KB

        • memory/644-39-0x00000000070B0000-0x00000000070CA000-memory.dmp
          Filesize

          104KB

        • memory/644-20-0x0000000005600000-0x0000000005957000-memory.dmp
          Filesize

          3.3MB

        • memory/644-21-0x0000000005AF0000-0x0000000005B0E000-memory.dmp
          Filesize

          120KB

        • memory/644-22-0x0000000005BB0000-0x0000000005BFC000-memory.dmp
          Filesize

          304KB

        • memory/644-23-0x0000000006070000-0x00000000060B6000-memory.dmp
          Filesize

          280KB

        • memory/644-10-0x0000000004DF0000-0x0000000004E56000-memory.dmp
          Filesize

          408KB

        • memory/644-26-0x0000000070400000-0x000000007044C000-memory.dmp
          Filesize

          304KB

        • memory/644-37-0x0000000006F90000-0x0000000007034000-memory.dmp
          Filesize

          656KB

        • memory/644-36-0x0000000006F70000-0x0000000006F8E000-memory.dmp
          Filesize

          120KB

        • memory/644-38-0x00000000076F0000-0x0000000007D6A000-memory.dmp
          Filesize

          6.5MB

        • memory/644-16-0x0000000005500000-0x0000000005566000-memory.dmp
          Filesize

          408KB

        • memory/644-27-0x0000000070580000-0x00000000708D7000-memory.dmp
          Filesize

          3.3MB

        • memory/644-25-0x0000000006F30000-0x0000000006F64000-memory.dmp
          Filesize

          208KB

        • memory/644-40-0x00000000070F0000-0x00000000070FA000-memory.dmp
          Filesize

          40KB

        • memory/644-41-0x0000000074190000-0x0000000074941000-memory.dmp
          Filesize

          7.7MB

        • memory/644-9-0x0000000004C40000-0x0000000004C62000-memory.dmp
          Filesize

          136KB

        • memory/644-7-0x0000000004890000-0x00000000048A0000-memory.dmp
          Filesize

          64KB

        • memory/644-8-0x0000000004ED0000-0x00000000054FA000-memory.dmp
          Filesize

          6.2MB

        • memory/644-6-0x0000000004890000-0x00000000048A0000-memory.dmp
          Filesize

          64KB

        • memory/644-5-0x0000000074190000-0x0000000074941000-memory.dmp
          Filesize

          7.7MB

        • memory/644-4-0x0000000002620000-0x0000000002656000-memory.dmp
          Filesize

          216KB

        • memory/948-126-0x000000007F850000-0x000000007F860000-memory.dmp
          Filesize

          64KB

        • memory/948-113-0x0000000074230000-0x00000000749E1000-memory.dmp
          Filesize

          7.7MB

        • memory/948-128-0x0000000070760000-0x0000000070AB7000-memory.dmp
          Filesize

          3.3MB

        • memory/948-127-0x0000000070510000-0x000000007055C000-memory.dmp
          Filesize

          304KB

        • memory/948-115-0x0000000002FE0000-0x0000000002FF0000-memory.dmp
          Filesize

          64KB

        • memory/948-114-0x0000000005FD0000-0x0000000006327000-memory.dmp
          Filesize

          3.3MB

        • memory/2040-2-0x0000000005390000-0x0000000005C7B000-memory.dmp
          Filesize

          8.9MB

        • memory/2040-3-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/2040-42-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/2040-45-0x0000000005390000-0x0000000005C7B000-memory.dmp
          Filesize

          8.9MB

        • memory/2040-1-0x0000000004F80000-0x0000000005381000-memory.dmp
          Filesize

          4.0MB

        • memory/2108-259-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/2108-265-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/2108-263-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/2108-261-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/2108-269-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/2108-257-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/2108-255-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/2108-271-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/2108-267-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/2108-253-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/2108-273-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/2108-275-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/2108-244-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/2484-87-0x0000000003310000-0x0000000003320000-memory.dmp
          Filesize

          64KB

        • memory/2484-110-0x0000000003310000-0x0000000003320000-memory.dmp
          Filesize

          64KB

        • memory/2484-100-0x00000000706B0000-0x0000000070A07000-memory.dmp
          Filesize

          3.3MB

        • memory/2484-99-0x0000000070510000-0x000000007055C000-memory.dmp
          Filesize

          304KB

        • memory/2484-112-0x0000000074230000-0x00000000749E1000-memory.dmp
          Filesize

          7.7MB

        • memory/2484-109-0x0000000003310000-0x0000000003320000-memory.dmp
          Filesize

          64KB

        • memory/2484-85-0x0000000074230000-0x00000000749E1000-memory.dmp
          Filesize

          7.7MB

        • memory/2484-96-0x00000000062E0000-0x0000000006637000-memory.dmp
          Filesize

          3.3MB

        • memory/2484-86-0x0000000003310000-0x0000000003320000-memory.dmp
          Filesize

          64KB

        • memory/2884-62-0x0000000070510000-0x000000007055C000-memory.dmp
          Filesize

          304KB

        • memory/2884-79-0x00000000075B0000-0x00000000075CA000-memory.dmp
          Filesize

          104KB

        • memory/2884-59-0x0000000005AA0000-0x0000000005DF7000-memory.dmp
          Filesize

          3.3MB

        • memory/2884-63-0x0000000070720000-0x0000000070A77000-memory.dmp
          Filesize

          3.3MB

        • memory/2884-61-0x000000007F730000-0x000000007F740000-memory.dmp
          Filesize

          64KB

        • memory/2884-75-0x00000000075F0000-0x0000000007686000-memory.dmp
          Filesize

          600KB

        • memory/2884-73-0x00000000071F0000-0x0000000007294000-memory.dmp
          Filesize

          656KB

        • memory/2884-76-0x0000000007520000-0x0000000007531000-memory.dmp
          Filesize

          68KB

        • memory/2884-74-0x0000000002B20000-0x0000000002B30000-memory.dmp
          Filesize

          64KB

        • memory/2884-72-0x0000000002B20000-0x0000000002B30000-memory.dmp
          Filesize

          64KB

        • memory/2884-77-0x0000000007560000-0x000000000756E000-memory.dmp
          Filesize

          56KB

        • memory/2884-49-0x0000000002B20000-0x0000000002B30000-memory.dmp
          Filesize

          64KB

        • memory/2884-78-0x0000000007570000-0x0000000007585000-memory.dmp
          Filesize

          84KB

        • memory/2884-48-0x0000000074230000-0x00000000749E1000-memory.dmp
          Filesize

          7.7MB

        • memory/2884-80-0x00000000075D0000-0x00000000075D8000-memory.dmp
          Filesize

          32KB

        • memory/2884-50-0x0000000002B20000-0x0000000002B30000-memory.dmp
          Filesize

          64KB

        • memory/2884-83-0x0000000074230000-0x00000000749E1000-memory.dmp
          Filesize

          7.7MB

        • memory/2884-60-0x0000000006040000-0x000000000608C000-memory.dmp
          Filesize

          304KB

        • memory/3576-98-0x0000000004E10000-0x000000000520E000-memory.dmp
          Filesize

          4.0MB

        • memory/3576-125-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/3576-46-0x0000000005210000-0x0000000005AFB000-memory.dmp
          Filesize

          8.9MB

        • memory/3576-145-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/3576-44-0x0000000004E10000-0x000000000520E000-memory.dmp
          Filesize

          4.0MB

        • memory/3576-47-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/3752-254-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3752-258-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4536-251-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB