Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-04-2024 11:51

General

  • Target

    2f8065ce4b01897f119c9adc75cd91c141ad17833149d16910c6fe4d04c6f82f.exe

  • Size

    4.2MB

  • MD5

    88cc0d3aa21a01e7b0a52666afd79c6d

  • SHA1

    4253d430cc9cd326aaf2b995f3d806bf2397de7c

  • SHA256

    2f8065ce4b01897f119c9adc75cd91c141ad17833149d16910c6fe4d04c6f82f

  • SHA512

    9baa953c5f622580d611dd9461180e8c6edb02bb744b11b0e48eb8e739dd70cab5edb85f174f0ba82584bd7c86b2f786a2b9fd0a9621043a9b9b06a4bb3dc119

  • SSDEEP

    98304:KExeyMsyixS5pRc4vIUtzCuveHCg7xBa+u+nR8:KMby0Sruak17xwZ

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 18 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f8065ce4b01897f119c9adc75cd91c141ad17833149d16910c6fe4d04c6f82f.exe
    "C:\Users\Admin\AppData\Local\Temp\2f8065ce4b01897f119c9adc75cd91c141ad17833149d16910c6fe4d04c6f82f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:552
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2744
    • C:\Users\Admin\AppData\Local\Temp\2f8065ce4b01897f119c9adc75cd91c141ad17833149d16910c6fe4d04c6f82f.exe
      "C:\Users\Admin\AppData\Local\Temp\2f8065ce4b01897f119c9adc75cd91c141ad17833149d16910c6fe4d04c6f82f.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1896
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1220
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1044
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2840
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2732
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4900
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1324
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2744
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1520
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2360
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2080
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4872
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:8
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2808
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1396
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1472
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3680
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:3708

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_veqa3yrr.2nh.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d0c46cad6c0778401e21910bd6b56b70

      SHA1

      7be418951ea96326aca445b8dfe449b2bfa0dca6

      SHA256

      9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

      SHA512

      057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      fe0aea5920019b61097a16a01ccda9f1

      SHA1

      6e94add4ed4195979e3d72470aa39767f93ef8f2

      SHA256

      3ae560b0ac04960accbe274c351e38c3dd0e16c0ff33fe630208edef96c4e8ba

      SHA512

      bd1ed13d3c0d044ffbbbb0cf5a77a0434b4127890a8524aa52833a2b956f7e5984ab6373b808535ca213f9e80bbfc3e0db63ba672d9b118764e4a48a4b10304e

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      d5398f7abc2601d9bb71105bdef51791

      SHA1

      a194b87638972c9b5a89f351585bfc887bba856f

      SHA256

      57867558582e6a2ffe73e09e7256161294a1951b34f1a85c5a9598edac283bd9

      SHA512

      059d9e22709aa553088279bb519fdf693a57b2f889ac8e1e9573907500ffc3acb302ac0d43a19ed4904a1996be6c943d05839d05148497d469226e2f107c9943

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      d3f3c791f8d0a1265002e5f5e26327bf

      SHA1

      6dc2d03e5cd23f3e9a8c6a6500d6e769cd4dffa0

      SHA256

      520ff27267a7683b86ea7a771f033dcaa419b23700e271c97bbbcae382ee4b84

      SHA512

      c94407c1b07ee46099bf49d4a66ab00a2ceee3a6462115b03f3898cc0b36445bb20be592b6b06f6f10c264f7322b21155c0baddb0c407f4a8ca19bcdfc010bbe

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      cbdb6083dbd2235583f2be154ce925ce

      SHA1

      bec7a1435ebcdcf2ff4bbd7343d7326ba31974e9

      SHA256

      597392b32d753dbe54615614c45cd35ec6224f8485d3d58ef6220a9ae5fa7c74

      SHA512

      48ff75084f06030efcca21dffd3246b2e6044a43f24af37ce5be0576c33680a9dd0d1eca04a88e60a8432b1471d8055d5cc7b1fe61bdeb5bbed16ebe4de6fdcf

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      709f039aaaa81ed1c2fe41f2b47f7daa

      SHA1

      12f7f7f32c14f3d63548f22e43e3dc23e059354c

      SHA256

      2b93c3aa06e7f99b62e50c3bd16cef18dc850736a406900f2bc16246990c2051

      SHA512

      5a9893d93826941606ee879f77d10cda62ce7b4db34cff0f930c60528b117de04d2426dc5062091e71f8f728175efb3d74982c1b6ea880874daa44a4deaa8d56

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      88cc0d3aa21a01e7b0a52666afd79c6d

      SHA1

      4253d430cc9cd326aaf2b995f3d806bf2397de7c

      SHA256

      2f8065ce4b01897f119c9adc75cd91c141ad17833149d16910c6fe4d04c6f82f

      SHA512

      9baa953c5f622580d611dd9461180e8c6edb02bb744b11b0e48eb8e739dd70cab5edb85f174f0ba82584bd7c86b2f786a2b9fd0a9621043a9b9b06a4bb3dc119

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/552-1-0x0000000003D20000-0x000000000411F000-memory.dmp
      Filesize

      4.0MB

    • memory/552-50-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/552-53-0x0000000004120000-0x0000000004A0B000-memory.dmp
      Filesize

      8.9MB

    • memory/552-3-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/552-2-0x0000000004120000-0x0000000004A0B000-memory.dmp
      Filesize

      8.9MB

    • memory/1220-79-0x0000000006B90000-0x0000000006C34000-memory.dmp
      Filesize

      656KB

    • memory/1220-67-0x0000000005BD0000-0x0000000005C1C000-memory.dmp
      Filesize

      304KB

    • memory/1220-66-0x0000000005670000-0x00000000059C7000-memory.dmp
      Filesize

      3.3MB

    • memory/1220-68-0x0000000070950000-0x000000007099C000-memory.dmp
      Filesize

      304KB

    • memory/1220-57-0x00000000047B0000-0x00000000047C0000-memory.dmp
      Filesize

      64KB

    • memory/1220-69-0x000000007FCC0000-0x000000007FCD0000-memory.dmp
      Filesize

      64KB

    • memory/1220-70-0x0000000070B60000-0x0000000070EB7000-memory.dmp
      Filesize

      3.3MB

    • memory/1220-80-0x00000000047B0000-0x00000000047C0000-memory.dmp
      Filesize

      64KB

    • memory/1220-81-0x00000000047B0000-0x00000000047C0000-memory.dmp
      Filesize

      64KB

    • memory/1220-82-0x00000000070B0000-0x00000000070C1000-memory.dmp
      Filesize

      68KB

    • memory/1220-83-0x0000000007100000-0x0000000007115000-memory.dmp
      Filesize

      84KB

    • memory/1220-56-0x00000000047B0000-0x00000000047C0000-memory.dmp
      Filesize

      64KB

    • memory/1220-55-0x0000000074670000-0x0000000074E21000-memory.dmp
      Filesize

      7.7MB

    • memory/1220-86-0x0000000074670000-0x0000000074E21000-memory.dmp
      Filesize

      7.7MB

    • memory/1324-260-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1324-281-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1324-287-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1324-284-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1324-278-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1324-275-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1324-272-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1324-269-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1324-266-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1324-263-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1324-248-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1324-254-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1396-258-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1896-52-0x0000000003AA0000-0x0000000003E9A000-memory.dmp
      Filesize

      4.0MB

    • memory/1896-227-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1896-111-0x0000000003AA0000-0x0000000003E9A000-memory.dmp
      Filesize

      4.0MB

    • memory/1896-54-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2732-112-0x0000000002650000-0x0000000002660000-memory.dmp
      Filesize

      64KB

    • memory/2732-113-0x0000000002650000-0x0000000002660000-memory.dmp
      Filesize

      64KB

    • memory/2732-102-0x0000000070AE0000-0x0000000070E37000-memory.dmp
      Filesize

      3.3MB

    • memory/2732-115-0x0000000074670000-0x0000000074E21000-memory.dmp
      Filesize

      7.7MB

    • memory/2732-101-0x0000000070950000-0x000000007099C000-memory.dmp
      Filesize

      304KB

    • memory/2732-88-0x0000000074670000-0x0000000074E21000-memory.dmp
      Filesize

      7.7MB

    • memory/2732-89-0x0000000002650000-0x0000000002660000-memory.dmp
      Filesize

      64KB

    • memory/2732-90-0x0000000002650000-0x0000000002660000-memory.dmp
      Filesize

      64KB

    • memory/2732-96-0x00000000055B0000-0x0000000005907000-memory.dmp
      Filesize

      3.3MB

    • memory/2744-38-0x0000000007CA0000-0x000000000831A000-memory.dmp
      Filesize

      6.5MB

    • memory/2744-9-0x00000000059F0000-0x0000000005A56000-memory.dmp
      Filesize

      408KB

    • memory/2744-46-0x0000000007790000-0x0000000007798000-memory.dmp
      Filesize

      32KB

    • memory/2744-45-0x0000000007770000-0x000000000778A000-memory.dmp
      Filesize

      104KB

    • memory/2744-44-0x0000000007720000-0x0000000007735000-memory.dmp
      Filesize

      84KB

    • memory/2744-43-0x0000000007710000-0x000000000771E000-memory.dmp
      Filesize

      56KB

    • memory/2744-42-0x00000000076C0000-0x00000000076D1000-memory.dmp
      Filesize

      68KB

    • memory/2744-4-0x0000000004C30000-0x0000000004C66000-memory.dmp
      Filesize

      216KB

    • memory/2744-5-0x00000000745D0000-0x0000000074D81000-memory.dmp
      Filesize

      7.7MB

    • memory/2744-6-0x0000000004D80000-0x0000000004D90000-memory.dmp
      Filesize

      64KB

    • memory/2744-41-0x00000000077B0000-0x0000000007846000-memory.dmp
      Filesize

      600KB

    • memory/2744-7-0x00000000053C0000-0x00000000059EA000-memory.dmp
      Filesize

      6.2MB

    • memory/2744-8-0x00000000052F0000-0x0000000005312000-memory.dmp
      Filesize

      136KB

    • memory/2744-10-0x0000000005B50000-0x0000000005BB6000-memory.dmp
      Filesize

      408KB

    • memory/2744-40-0x00000000076A0000-0x00000000076AA000-memory.dmp
      Filesize

      40KB

    • memory/2744-39-0x0000000007660000-0x000000000767A000-memory.dmp
      Filesize

      104KB

    • memory/2744-37-0x0000000004D80000-0x0000000004D90000-memory.dmp
      Filesize

      64KB

    • memory/2744-36-0x0000000007540000-0x00000000075E4000-memory.dmp
      Filesize

      656KB

    • memory/2744-35-0x0000000007520000-0x000000000753E000-memory.dmp
      Filesize

      120KB

    • memory/2744-26-0x00000000709C0000-0x0000000070D17000-memory.dmp
      Filesize

      3.3MB

    • memory/2744-25-0x0000000070840000-0x000000007088C000-memory.dmp
      Filesize

      304KB

    • memory/2744-23-0x00000000074C0000-0x00000000074F4000-memory.dmp
      Filesize

      208KB

    • memory/2744-24-0x000000007FA50000-0x000000007FA60000-memory.dmp
      Filesize

      64KB

    • memory/2744-22-0x00000000065F0000-0x0000000006636000-memory.dmp
      Filesize

      280KB

    • memory/2744-21-0x0000000006680000-0x00000000066CC000-memory.dmp
      Filesize

      304KB

    • memory/2744-49-0x00000000745D0000-0x0000000074D81000-memory.dmp
      Filesize

      7.7MB

    • memory/2744-20-0x00000000060D0000-0x00000000060EE000-memory.dmp
      Filesize

      120KB

    • memory/2744-19-0x0000000005BC0000-0x0000000005F17000-memory.dmp
      Filesize

      3.3MB

    • memory/3708-261-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3708-267-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4900-129-0x0000000070BA0000-0x0000000070EF7000-memory.dmp
      Filesize

      3.3MB

    • memory/4900-130-0x000000007EF70000-0x000000007EF80000-memory.dmp
      Filesize

      64KB

    • memory/4900-128-0x0000000070950000-0x000000007099C000-memory.dmp
      Filesize

      304KB

    • memory/4900-126-0x0000000005670000-0x00000000059C7000-memory.dmp
      Filesize

      3.3MB

    • memory/4900-117-0x00000000048A0000-0x00000000048B0000-memory.dmp
      Filesize

      64KB

    • memory/4900-116-0x0000000074670000-0x0000000074E21000-memory.dmp
      Filesize

      7.7MB