Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 04:20

General

  • Target

    6f679d8a7e62471c5e7dc363b263d604f3295ea9e63175e48881b6cf4c4601fe.exe

  • Size

    4.2MB

  • MD5

    6e5e1ecc39c5d66376077e28ee478d74

  • SHA1

    bc17aea6b43af1cca4272900db8cbcb19fd417df

  • SHA256

    6f679d8a7e62471c5e7dc363b263d604f3295ea9e63175e48881b6cf4c4601fe

  • SHA512

    32a84aa528f00fee949448caafa4917d1f510941fb317842384795c91c97a2946824416cfafdfcaf2abfe23e45c6015ed26c8c430ab4347088369e29388ff21c

  • SSDEEP

    98304:8RUBmLZ3rmtSop/fcfKtwQG3TQtt4oKMJO6VS6U7CKzh7+:kxKEC/fcfKt9ykOWRUGoh7+

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f679d8a7e62471c5e7dc363b263d604f3295ea9e63175e48881b6cf4c4601fe.exe
    "C:\Users\Admin\AppData\Local\Temp\6f679d8a7e62471c5e7dc363b263d604f3295ea9e63175e48881b6cf4c4601fe.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:220
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1088
    • C:\Users\Admin\AppData\Local\Temp\6f679d8a7e62471c5e7dc363b263d604f3295ea9e63175e48881b6cf4c4601fe.exe
      "C:\Users\Admin\AppData\Local\Temp\6f679d8a7e62471c5e7dc363b263d604f3295ea9e63175e48881b6cf4c4601fe.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:780
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2464
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4332
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4576
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1496
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3220
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:852
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4464
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4060
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:748
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4324
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1128
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3292
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4940
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2840
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4320
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1712 -s 932
          3⤵
          • Program crash
          PID:5064
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 220 -s 664
        2⤵
        • Program crash
        PID:2852
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 220 -ip 220
      1⤵
        PID:1192
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1712 -ip 1712
        1⤵
          PID:3092
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:4720

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uv3fmk4t.vc3.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          3d086a433708053f9bf9523e1d87a4e8

          SHA1

          b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

          SHA256

          6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

          SHA512

          931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          7fe9d22e0df8fc4f658005b10cb96d81

          SHA1

          f318ffd5e7c614980e14b1f1b9313d0f0c4db60e

          SHA256

          a002c09c00b1d8059961aaf7bf2cbf207d479e11444b73d37c9c8fc932084570

          SHA512

          08f64f002210c684e1da4c937dc328ca28e272198acf54ef4d6333884b81b91c3fe0c6a090a01335793d66b6cc1b84ec426582b876ab338f035e43535c2e4999

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          78368971df06904f65a457b4221e3336

          SHA1

          ccae907267c93b0be07ed5e55b3e0b831ec9359e

          SHA256

          ea13d9efcf49d8c6a35a59e7a953e7219064c067d38494c240c49a5a454a71d5

          SHA512

          de2b49e921b2c9d166b3431440af53bbde95826abaad2849c3a8400cca4e97fa48e4e18c923657688f12bdcd7bc02ae2419838fc49713b4be159ea63874a1f62

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          db10b9f1e2e2a41c2ce9169bf63736c5

          SHA1

          0fe9a44fc069a6e0713d8f1fc1b4b4091abae592

          SHA256

          3bd0716d27eb1704dda8db9ce15ca6fdc68eb68eb2c2f2a32dbbf7429737f389

          SHA512

          d382e73b4f95a56636256ec2c97d464e7ebf5bef48e4b3e5fecaa1fb603374dfee700157570d5a39172fe26aef1bf0addcae3a2c91e0ef43c6e33d2aea545724

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          60a35b83d27b4a2c541c298945b4c53e

          SHA1

          a9bbcda106cb8be33341ba9db137d6b9bd972e8f

          SHA256

          d2f07778a3178b7373f44341dc4b8f00f200408db34125e848c3fac6e3a6c5bf

          SHA512

          42e7f849a0dffe883125794287bebe94e5c367988e912cd3f40610a614ae15be2e5030fef374fb3acc6cdd45ba8cb30fdd4a54648bfb4c032e6c32a3acbc6295

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          a1a12ce06efeede7cd037bb2d73d4a8a

          SHA1

          1359b755fc1b30578a9ada5704c7cebd28275630

          SHA256

          6f6e6d377bf3db65ae6e1738d766d640c67068128f9f0fad308250ee1b64985d

          SHA512

          7399763cd380d116588b751d91d4a5a91b1b76b799dfc00ecba6f3a83095841b4e2ba237ff28cc0b21073d066846fd134b2d54b8bc34e24599cbc480cbf810b7

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          6e5e1ecc39c5d66376077e28ee478d74

          SHA1

          bc17aea6b43af1cca4272900db8cbcb19fd417df

          SHA256

          6f679d8a7e62471c5e7dc363b263d604f3295ea9e63175e48881b6cf4c4601fe

          SHA512

          32a84aa528f00fee949448caafa4917d1f510941fb317842384795c91c97a2946824416cfafdfcaf2abfe23e45c6015ed26c8c430ab4347088369e29388ff21c

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/220-55-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/220-3-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/220-2-0x00000000051E0000-0x0000000005ACB000-memory.dmp
          Filesize

          8.9MB

        • memory/220-1-0x0000000004DD0000-0x00000000051D6000-memory.dmp
          Filesize

          4.0MB

        • memory/780-85-0x0000000007380000-0x0000000007423000-memory.dmp
          Filesize

          652KB

        • memory/780-59-0x0000000074570000-0x0000000074D20000-memory.dmp
          Filesize

          7.7MB

        • memory/780-92-0x0000000074570000-0x0000000074D20000-memory.dmp
          Filesize

          7.7MB

        • memory/780-89-0x0000000007700000-0x0000000007714000-memory.dmp
          Filesize

          80KB

        • memory/780-88-0x00000000076B0000-0x00000000076C1000-memory.dmp
          Filesize

          68KB

        • memory/780-87-0x0000000002BF0000-0x0000000002C00000-memory.dmp
          Filesize

          64KB

        • memory/780-86-0x0000000002BF0000-0x0000000002C00000-memory.dmp
          Filesize

          64KB

        • memory/780-73-0x000000007F8B0000-0x000000007F8C0000-memory.dmp
          Filesize

          64KB

        • memory/780-74-0x0000000070470000-0x00000000704BC000-memory.dmp
          Filesize

          304KB

        • memory/780-75-0x00000000705F0000-0x0000000070944000-memory.dmp
          Filesize

          3.3MB

        • memory/780-72-0x00000000061F0000-0x000000000623C000-memory.dmp
          Filesize

          304KB

        • memory/780-71-0x0000000005CE0000-0x0000000006034000-memory.dmp
          Filesize

          3.3MB

        • memory/780-61-0x0000000002BF0000-0x0000000002C00000-memory.dmp
          Filesize

          64KB

        • memory/780-60-0x0000000002BF0000-0x0000000002C00000-memory.dmp
          Filesize

          64KB

        • memory/1088-44-0x0000000007480000-0x000000000748A000-memory.dmp
          Filesize

          40KB

        • memory/1088-30-0x0000000070370000-0x00000000703BC000-memory.dmp
          Filesize

          304KB

        • memory/1088-48-0x00000000074F0000-0x0000000007504000-memory.dmp
          Filesize

          80KB

        • memory/1088-49-0x0000000007540000-0x000000000755A000-memory.dmp
          Filesize

          104KB

        • memory/1088-50-0x0000000007530000-0x0000000007538000-memory.dmp
          Filesize

          32KB

        • memory/1088-53-0x00000000744D0000-0x0000000074C80000-memory.dmp
          Filesize

          7.7MB

        • memory/1088-24-0x00000000062A0000-0x00000000062E4000-memory.dmp
          Filesize

          272KB

        • memory/1088-4-0x0000000004800000-0x0000000004836000-memory.dmp
          Filesize

          216KB

        • memory/1088-23-0x00000000063B0000-0x00000000063FC000-memory.dmp
          Filesize

          304KB

        • memory/1088-5-0x00000000744D0000-0x0000000074C80000-memory.dmp
          Filesize

          7.7MB

        • memory/1088-46-0x0000000007490000-0x00000000074A1000-memory.dmp
          Filesize

          68KB

        • memory/1088-45-0x0000000007590000-0x0000000007626000-memory.dmp
          Filesize

          600KB

        • memory/1088-10-0x0000000005650000-0x00000000056B6000-memory.dmp
          Filesize

          408KB

        • memory/1088-43-0x0000000007390000-0x0000000007433000-memory.dmp
          Filesize

          652KB

        • memory/1088-41-0x0000000007370000-0x000000000738E000-memory.dmp
          Filesize

          120KB

        • memory/1088-42-0x00000000048F0000-0x0000000004900000-memory.dmp
          Filesize

          64KB

        • memory/1088-31-0x00000000704F0000-0x0000000070844000-memory.dmp
          Filesize

          3.3MB

        • memory/1088-47-0x00000000074D0000-0x00000000074DE000-memory.dmp
          Filesize

          56KB

        • memory/1088-22-0x0000000005DA0000-0x0000000005DBE000-memory.dmp
          Filesize

          120KB

        • memory/1088-29-0x0000000007330000-0x0000000007362000-memory.dmp
          Filesize

          200KB

        • memory/1088-28-0x000000007F140000-0x000000007F150000-memory.dmp
          Filesize

          64KB

        • memory/1088-27-0x0000000007170000-0x000000000718A000-memory.dmp
          Filesize

          104KB

        • memory/1088-26-0x00000000077D0000-0x0000000007E4A000-memory.dmp
          Filesize

          6.5MB

        • memory/1088-25-0x00000000070D0000-0x0000000007146000-memory.dmp
          Filesize

          472KB

        • memory/1088-21-0x00000000058E0000-0x0000000005C34000-memory.dmp
          Filesize

          3.3MB

        • memory/1088-6-0x00000000048F0000-0x0000000004900000-memory.dmp
          Filesize

          64KB

        • memory/1088-8-0x0000000004F30000-0x0000000005558000-memory.dmp
          Filesize

          6.2MB

        • memory/1088-7-0x00000000048F0000-0x0000000004900000-memory.dmp
          Filesize

          64KB

        • memory/1088-9-0x0000000004F00000-0x0000000004F22000-memory.dmp
          Filesize

          136KB

        • memory/1088-17-0x0000000005770000-0x00000000057D6000-memory.dmp
          Filesize

          408KB

        • memory/1496-124-0x0000000074570000-0x0000000074D20000-memory.dmp
          Filesize

          7.7MB

        • memory/1496-136-0x00000000027D0000-0x00000000027E0000-memory.dmp
          Filesize

          64KB

        • memory/1496-135-0x00000000027D0000-0x00000000027E0000-memory.dmp
          Filesize

          64KB

        • memory/1496-134-0x0000000005770000-0x0000000005AC4000-memory.dmp
          Filesize

          3.3MB

        • memory/1712-56-0x0000000004D40000-0x000000000513A000-memory.dmp
          Filesize

          4.0MB

        • memory/1712-158-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/1712-57-0x0000000005140000-0x0000000005A2B000-memory.dmp
          Filesize

          8.9MB

        • memory/1712-58-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/3220-276-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/3220-270-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/3220-290-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/3220-288-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/3220-286-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/3220-284-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/3220-282-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/3220-280-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/3220-278-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/3220-259-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/3220-274-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/3220-272-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/3220-268-0x0000000000400000-0x000000000310F000-memory.dmp
          Filesize

          45.1MB

        • memory/4576-94-0x0000000074570000-0x0000000074D20000-memory.dmp
          Filesize

          7.7MB

        • memory/4576-121-0x0000000004F30000-0x0000000004F40000-memory.dmp
          Filesize

          64KB

        • memory/4576-123-0x0000000074570000-0x0000000074D20000-memory.dmp
          Filesize

          7.7MB

        • memory/4576-120-0x0000000004F30000-0x0000000004F40000-memory.dmp
          Filesize

          64KB

        • memory/4576-110-0x0000000070C10000-0x0000000070F64000-memory.dmp
          Filesize

          3.3MB

        • memory/4576-95-0x0000000004F30000-0x0000000004F40000-memory.dmp
          Filesize

          64KB

        • memory/4576-96-0x0000000004F30000-0x0000000004F40000-memory.dmp
          Filesize

          64KB

        • memory/4576-108-0x000000007F1F0000-0x000000007F200000-memory.dmp
          Filesize

          64KB

        • memory/4576-97-0x0000000005C80000-0x0000000005FD4000-memory.dmp
          Filesize

          3.3MB

        • memory/4576-109-0x0000000070470000-0x00000000704BC000-memory.dmp
          Filesize

          304KB

        • memory/4720-269-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4720-273-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4940-267-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB