Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-04-2024 15:27

General

  • Target

    5adcf97178cde6104de0bff9b725af1e1445ccc843257400dcca2fff5e454c9b.exe

  • Size

    4.2MB

  • MD5

    2b596a8638205ca939c5a25260b86acc

  • SHA1

    418a5b80b82440d26e5e8f0955bbf02f739decac

  • SHA256

    5adcf97178cde6104de0bff9b725af1e1445ccc843257400dcca2fff5e454c9b

  • SHA512

    7a417ba0a3e3ef70d8466bea1e7d1a031b426d76fc0ef80cdcc28dc96988c364992446dd0c878caa0cfef79fdfd12cd4ace152cbf896a43e58b355d90cd32737

  • SSDEEP

    49152:JKOdvREmi8iTwPpeYBnAu4QJI7RESGN2UNQnUyHdr+bW0USBgrsqhT/DWSjgq2Sb:AOLEfT6eYBhfhWV+b2vbWNq2SbuhRi

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5adcf97178cde6104de0bff9b725af1e1445ccc843257400dcca2fff5e454c9b.exe
    "C:\Users\Admin\AppData\Local\Temp\5adcf97178cde6104de0bff9b725af1e1445ccc843257400dcca2fff5e454c9b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3976
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2796
    • C:\Users\Admin\AppData\Local\Temp\5adcf97178cde6104de0bff9b725af1e1445ccc843257400dcca2fff5e454c9b.exe
      "C:\Users\Admin\AppData\Local\Temp\5adcf97178cde6104de0bff9b725af1e1445ccc843257400dcca2fff5e454c9b.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3244
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5588
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1552
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2144
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1440
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3056
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2428
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5696
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:5108
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3700
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:824
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1928
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2560
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:5252
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1432
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:5548
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2664
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:1604

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xj3f0h4k.t5k.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d0c46cad6c0778401e21910bd6b56b70

      SHA1

      7be418951ea96326aca445b8dfe449b2bfa0dca6

      SHA256

      9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

      SHA512

      057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      d30e1813f7f98fd67a289e6a4143a129

      SHA1

      716ebe4f2921f82ed3d248c3df4a07145e4f950e

      SHA256

      b0088f0d62537398527d21cd568dfdde6f721947ab481fc9f4440e65b1710b2b

      SHA512

      3ff7bf4b622f3c9b3bd7111b54fc5fffd78c5b56ba65a27f7fcaf1a30e6d75845835b8108164141dd23886e42b59c03d5e7a3492d30cd0a9faaeef104d4d1a62

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      663cd849d0d7f58d6f80c1a0b7c9c075

      SHA1

      106e5139b37e7391ccd826f9971ee197feafe7cc

      SHA256

      5f87b832ac0c0d4d580a99c2619a013182cbf8b741c350079f229f1ba8da875e

      SHA512

      131568c04c8dd7cfdea59ed0bf6ed47aa6e1dcf01c48c43344c860843271ef22dadcc1e23c270e1b4deda3782ea44167199ef0049fdca8ff2d5a5047cd506a81

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      d42537d112d6ed8f6df32e3d6d0d1f2a

      SHA1

      260768327bed74f602e95b1a9bfba9d4dd564637

      SHA256

      c200ea98280458171bdbddfd4861f2013772a78393590d73c591e47d75a8ee33

      SHA512

      f15a37a54d177506ffcc1f7b7bd18b7960478fd08415c25d2399cc867a5b025151487d8e6e21ce3c4346aa46e8993870c47aa1700cc0e80bc4a5444c0fd6e8bb

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      3513b2233112fca16cd60795a8af4d95

      SHA1

      18590e945e5aabc7565b40e71f6bf3d69fd399cb

      SHA256

      1b22b24431b7446dcbd2c1ad7de5354d1e75bd3a85350b58493ba2225b79d544

      SHA512

      4dbcf0304d0e2a1a2a09446f091866f9c3f6968127a1e497e961a8011518e537469b762ac4c70815c9434e4ee6e68454e678834447384c6b49b3344bce69b2cf

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      41c9a2f446421bf747d4e86ad214b310

      SHA1

      64fb4cbca4c4bf6672995dfdc3b9107995918206

      SHA256

      c82a01a50d797c6eeec0d9254cd40f65cf26c64cb66f51c968af9417ef23c68b

      SHA512

      a6625fe6a28796cffe03d494802807eb4fb07b192c2cdeb8ef8d1910871196a76b07f814307312e361fef0de270688cbd54e309e227a9db8534b8bd9b7aef0b4

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      2b596a8638205ca939c5a25260b86acc

      SHA1

      418a5b80b82440d26e5e8f0955bbf02f739decac

      SHA256

      5adcf97178cde6104de0bff9b725af1e1445ccc843257400dcca2fff5e454c9b

      SHA512

      7a417ba0a3e3ef70d8466bea1e7d1a031b426d76fc0ef80cdcc28dc96988c364992446dd0c878caa0cfef79fdfd12cd4ace152cbf896a43e58b355d90cd32737

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1432-250-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1440-99-0x000000007EE80000-0x000000007EE90000-memory.dmp
      Filesize

      64KB

    • memory/1440-111-0x0000000002AE0000-0x0000000002AF0000-memory.dmp
      Filesize

      64KB

    • memory/1440-97-0x0000000005A70000-0x0000000005DC7000-memory.dmp
      Filesize

      3.3MB

    • memory/1440-88-0x0000000002AE0000-0x0000000002AF0000-memory.dmp
      Filesize

      64KB

    • memory/1440-87-0x0000000002AE0000-0x0000000002AF0000-memory.dmp
      Filesize

      64KB

    • memory/1440-86-0x0000000074880000-0x0000000075031000-memory.dmp
      Filesize

      7.7MB

    • memory/1440-114-0x0000000074880000-0x0000000075031000-memory.dmp
      Filesize

      7.7MB

    • memory/1440-112-0x0000000002AE0000-0x0000000002AF0000-memory.dmp
      Filesize

      64KB

    • memory/1440-100-0x0000000070B60000-0x0000000070BAC000-memory.dmp
      Filesize

      304KB

    • memory/1440-101-0x0000000070CF0000-0x0000000071047000-memory.dmp
      Filesize

      3.3MB

    • memory/1604-252-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1604-256-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1604-262-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2428-263-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2428-237-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2428-271-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2428-269-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2428-243-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2428-251-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2428-253-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2428-267-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2428-265-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2428-255-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2428-257-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2428-261-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2428-259-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2796-20-0x0000000006580000-0x000000000659E000-memory.dmp
      Filesize

      120KB

    • memory/2796-35-0x0000000007A60000-0x0000000007A7E000-memory.dmp
      Filesize

      120KB

    • memory/2796-40-0x0000000007CF0000-0x0000000007D86000-memory.dmp
      Filesize

      600KB

    • memory/2796-39-0x0000000007BE0000-0x0000000007BEA000-memory.dmp
      Filesize

      40KB

    • memory/2796-37-0x00000000081E0000-0x000000000885A000-memory.dmp
      Filesize

      6.5MB

    • memory/2796-45-0x0000000007CD0000-0x0000000007CD8000-memory.dmp
      Filesize

      32KB

    • memory/2796-36-0x0000000007A80000-0x0000000007B24000-memory.dmp
      Filesize

      656KB

    • memory/2796-19-0x0000000006130000-0x0000000006487000-memory.dmp
      Filesize

      3.3MB

    • memory/2796-44-0x0000000007CB0000-0x0000000007CCA000-memory.dmp
      Filesize

      104KB

    • memory/2796-26-0x0000000070BD0000-0x0000000070F27000-memory.dmp
      Filesize

      3.3MB

    • memory/2796-41-0x0000000007C00000-0x0000000007C11000-memory.dmp
      Filesize

      68KB

    • memory/2796-25-0x0000000070A50000-0x0000000070A9C000-memory.dmp
      Filesize

      304KB

    • memory/2796-24-0x0000000007A20000-0x0000000007A54000-memory.dmp
      Filesize

      208KB

    • memory/2796-10-0x0000000005F50000-0x0000000005FB6000-memory.dmp
      Filesize

      408KB

    • memory/2796-22-0x0000000006B10000-0x0000000006B56000-memory.dmp
      Filesize

      280KB

    • memory/2796-21-0x00000000065E0000-0x000000000662C000-memory.dmp
      Filesize

      304KB

    • memory/2796-48-0x00000000747E0000-0x0000000074F91000-memory.dmp
      Filesize

      7.7MB

    • memory/2796-38-0x0000000007BA0000-0x0000000007BBA000-memory.dmp
      Filesize

      104KB

    • memory/2796-23-0x000000007F590000-0x000000007F5A0000-memory.dmp
      Filesize

      64KB

    • memory/2796-9-0x0000000005DE0000-0x0000000005E46000-memory.dmp
      Filesize

      408KB

    • memory/2796-8-0x00000000056B0000-0x00000000056D2000-memory.dmp
      Filesize

      136KB

    • memory/2796-7-0x00000000057B0000-0x0000000005DDA000-memory.dmp
      Filesize

      6.2MB

    • memory/2796-6-0x00000000030C0000-0x00000000030D0000-memory.dmp
      Filesize

      64KB

    • memory/2796-4-0x0000000005140000-0x0000000005176000-memory.dmp
      Filesize

      216KB

    • memory/2796-42-0x0000000007C50000-0x0000000007C5E000-memory.dmp
      Filesize

      56KB

    • memory/2796-43-0x0000000007C60000-0x0000000007C75000-memory.dmp
      Filesize

      84KB

    • memory/2796-5-0x00000000747E0000-0x0000000074F91000-memory.dmp
      Filesize

      7.7MB

    • memory/3056-126-0x00000000061A0000-0x00000000064F7000-memory.dmp
      Filesize

      3.3MB

    • memory/3056-117-0x00000000052B0000-0x00000000052C0000-memory.dmp
      Filesize

      64KB

    • memory/3056-128-0x0000000070B60000-0x0000000070BAC000-memory.dmp
      Filesize

      304KB

    • memory/3056-129-0x0000000070CE0000-0x0000000071037000-memory.dmp
      Filesize

      3.3MB

    • memory/3056-116-0x00000000052B0000-0x00000000052C0000-memory.dmp
      Filesize

      64KB

    • memory/3056-115-0x0000000074880000-0x0000000075031000-memory.dmp
      Filesize

      7.7MB

    • memory/3244-138-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3244-145-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3244-104-0x0000000003B70000-0x0000000003F6B000-memory.dmp
      Filesize

      4.0MB

    • memory/3244-51-0x0000000003B70000-0x0000000003F6B000-memory.dmp
      Filesize

      4.0MB

    • memory/3244-53-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3976-1-0x0000000003E20000-0x000000000421C000-memory.dmp
      Filesize

      4.0MB

    • memory/3976-2-0x0000000004220000-0x0000000004B0B000-memory.dmp
      Filesize

      8.9MB

    • memory/3976-3-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3976-49-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3976-52-0x0000000004220000-0x0000000004B0B000-memory.dmp
      Filesize

      8.9MB

    • memory/5588-68-0x000000007F660000-0x000000007F670000-memory.dmp
      Filesize

      64KB

    • memory/5588-67-0x0000000070B60000-0x0000000070BAC000-memory.dmp
      Filesize

      304KB

    • memory/5588-66-0x00000000064E0000-0x000000000652C000-memory.dmp
      Filesize

      304KB

    • memory/5588-57-0x00000000059F0000-0x0000000005D47000-memory.dmp
      Filesize

      3.3MB

    • memory/5588-55-0x0000000004D10000-0x0000000004D20000-memory.dmp
      Filesize

      64KB

    • memory/5588-56-0x0000000004D10000-0x0000000004D20000-memory.dmp
      Filesize

      64KB

    • memory/5588-54-0x0000000074880000-0x0000000075031000-memory.dmp
      Filesize

      7.7MB

    • memory/5588-69-0x0000000070DB0000-0x0000000071107000-memory.dmp
      Filesize

      3.3MB

    • memory/5588-78-0x0000000004D10000-0x0000000004D20000-memory.dmp
      Filesize

      64KB

    • memory/5588-79-0x0000000007140000-0x00000000071E4000-memory.dmp
      Filesize

      656KB

    • memory/5588-80-0x0000000007480000-0x0000000007491000-memory.dmp
      Filesize

      68KB

    • memory/5588-81-0x00000000074D0000-0x00000000074E5000-memory.dmp
      Filesize

      84KB

    • memory/5588-84-0x0000000074880000-0x0000000075031000-memory.dmp
      Filesize

      7.7MB