Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-04-2024 08:12

General

  • Target

    902a6a0c34e783fc02eaa4a0e0ebd8706caf63957ad33f164cf612ce49657bd9.exe

  • Size

    4.1MB

  • MD5

    a61b5cf4ae801b132bc2629271b6b509

  • SHA1

    dc4540034a0ef389711c080ebf359ea458a36cd1

  • SHA256

    902a6a0c34e783fc02eaa4a0e0ebd8706caf63957ad33f164cf612ce49657bd9

  • SHA512

    4f9658f1a7e2714c2c5d904a490c1e14cd37c3a4acd2b32aef906d912fd80bbfa1ce226f15d1dd923d4f52abdb023b583e1fc0a33acbe4f6d22f68277f57e542

  • SSDEEP

    98304:74qWg+YQzLmftPjRs7JtBhUiZv1ggcXutB8ev+3Whzr8:7Wg+YEmQ7rBhUiZtgg2AB8elhzr8

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\902a6a0c34e783fc02eaa4a0e0ebd8706caf63957ad33f164cf612ce49657bd9.exe
    "C:\Users\Admin\AppData\Local\Temp\902a6a0c34e783fc02eaa4a0e0ebd8706caf63957ad33f164cf612ce49657bd9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:328
    • C:\Users\Admin\AppData\Local\Temp\902a6a0c34e783fc02eaa4a0e0ebd8706caf63957ad33f164cf612ce49657bd9.exe
      "C:\Users\Admin\AppData\Local\Temp\902a6a0c34e783fc02eaa4a0e0ebd8706caf63957ad33f164cf612ce49657bd9.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3472
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4060
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2224
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4164
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5032
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1708
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2468
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4740
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:444
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2580
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2688
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2072
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4060
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1036
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:232
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2592
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4616
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:2864

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yxyf3jnz.1iu.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      ac4917a885cf6050b1a483e4bc4d2ea5

      SHA1

      b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

      SHA256

      e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

      SHA512

      092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      7915780de9ee0f1126b14ef3bedddb0c

      SHA1

      f63592e45733b0f977c1dd138178a77030bb7778

      SHA256

      f6a31343f1798ae87a95bb971d9c7cc626abc502defda1919ca720f36118dfe7

      SHA512

      c30a1b1cc856536b4a0f5f2a5644d6bf112c8a724589706a66d66a1e50b47708daf8a9801d6f464edf45eb4da38dfb0fa1ad9d30a3f93a7a4a9e2b7105876771

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      4f141e741de2c5cea56a1df99b21a6f7

      SHA1

      62829675ecb4f60197d11afc1a0aa878e6101a2c

      SHA256

      16d58cb56a5ed58cf1050520665b524d6f64193110504215f3210d85a2986481

      SHA512

      35b53925e417039b4aebe547f11bd0de59b5ff6ccbfc3fe4a0b075d0680901f00e6615681547235bbdd8a5446b3af36e8ea407c5e4fc98e6a6efd4ad31d3acde

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      1a3c3d458e6629f2f7b50bcc942091d7

      SHA1

      a5ffae1b99a06b580613f4fa843291cd4970f09a

      SHA256

      0307fac2dbc7bdecd7c06b71cc98f60e633578bb053e4c51c07153e7c1a2daaf

      SHA512

      914325feaacb9d6ad18ab228f24dc47f2b80327f091c9829b65ecd14d2be993d76bc60a570f17d27595a730c7de0b7910e37cfd080f00c74406a8d5c58a1e806

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      f8e6ebea93988570dfe211491cc3bc1d

      SHA1

      e6db945795e0a01d364bd9321f6d6170a72f99cb

      SHA256

      35adced1fb8232de38fb4f894134cdd28738aab289cdfcd775725d1594848c25

      SHA512

      5bf539787d8a34ac5a3207ee54d0fea13b87a3f74de435c9b3d59b4ec79fc53ca89eb79a774a56ad9f99ad37d3754cef6005c54a24c4daa38a15190de0514312

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      6a44d3857a257d46ef800ec4c58060d0

      SHA1

      435e141fae28f95ed3ef4dfffae011efe8cc692d

      SHA256

      51ef929a3ca4b9fb273475bd1374926542b6aa1f1e2c2ba89b3364b697d63097

      SHA512

      b3080a2eb5ed147dd84656e706d3039c3f988490b6717609bb694fca66d180242b122600e98f7a69d7fab5cbdde180b514c5aefd9099ddd85a04806a7d487f37

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      a61b5cf4ae801b132bc2629271b6b509

      SHA1

      dc4540034a0ef389711c080ebf359ea458a36cd1

      SHA256

      902a6a0c34e783fc02eaa4a0e0ebd8706caf63957ad33f164cf612ce49657bd9

      SHA512

      4f9658f1a7e2714c2c5d904a490c1e14cd37c3a4acd2b32aef906d912fd80bbfa1ce226f15d1dd923d4f52abdb023b583e1fc0a33acbe4f6d22f68277f57e542

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/232-256-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/328-36-0x0000000007880000-0x000000000789E000-memory.dmp
      Filesize

      120KB

    • memory/328-42-0x0000000007B20000-0x0000000007BB6000-memory.dmp
      Filesize

      600KB

    • memory/328-21-0x0000000006390000-0x00000000063AE000-memory.dmp
      Filesize

      120KB

    • memory/328-22-0x00000000063D0000-0x000000000641C000-memory.dmp
      Filesize

      304KB

    • memory/328-23-0x0000000006930000-0x0000000006976000-memory.dmp
      Filesize

      280KB

    • memory/328-25-0x000000007F450000-0x000000007F460000-memory.dmp
      Filesize

      64KB

    • memory/328-24-0x0000000007840000-0x0000000007874000-memory.dmp
      Filesize

      208KB

    • memory/328-26-0x00000000702C0000-0x000000007030C000-memory.dmp
      Filesize

      304KB

    • memory/328-27-0x0000000070440000-0x0000000070797000-memory.dmp
      Filesize

      3.3MB

    • memory/328-11-0x0000000005DD0000-0x0000000005E36000-memory.dmp
      Filesize

      408KB

    • memory/328-38-0x00000000078A0000-0x0000000007944000-memory.dmp
      Filesize

      656KB

    • memory/328-37-0x0000000005060000-0x0000000005070000-memory.dmp
      Filesize

      64KB

    • memory/328-39-0x0000000008010000-0x000000000868A000-memory.dmp
      Filesize

      6.5MB

    • memory/328-40-0x00000000079D0000-0x00000000079EA000-memory.dmp
      Filesize

      104KB

    • memory/328-41-0x0000000007A10000-0x0000000007A1A000-memory.dmp
      Filesize

      40KB

    • memory/328-20-0x0000000005E50000-0x00000000061A7000-memory.dmp
      Filesize

      3.3MB

    • memory/328-43-0x0000000007A30000-0x0000000007A41000-memory.dmp
      Filesize

      68KB

    • memory/328-44-0x0000000007A80000-0x0000000007A8E000-memory.dmp
      Filesize

      56KB

    • memory/328-45-0x0000000007A90000-0x0000000007AA5000-memory.dmp
      Filesize

      84KB

    • memory/328-46-0x0000000007AE0000-0x0000000007AFA000-memory.dmp
      Filesize

      104KB

    • memory/328-47-0x0000000007B00000-0x0000000007B08000-memory.dmp
      Filesize

      32KB

    • memory/328-50-0x0000000074050000-0x0000000074801000-memory.dmp
      Filesize

      7.7MB

    • memory/328-10-0x0000000005570000-0x00000000055D6000-memory.dmp
      Filesize

      408KB

    • memory/328-9-0x00000000054D0000-0x00000000054F2000-memory.dmp
      Filesize

      136KB

    • memory/328-7-0x00000000056A0000-0x0000000005CCA000-memory.dmp
      Filesize

      6.2MB

    • memory/328-8-0x0000000005060000-0x0000000005070000-memory.dmp
      Filesize

      64KB

    • memory/328-6-0x0000000005060000-0x0000000005070000-memory.dmp
      Filesize

      64KB

    • memory/328-5-0x0000000074050000-0x0000000074801000-memory.dmp
      Filesize

      7.7MB

    • memory/328-4-0x0000000002BC0000-0x0000000002BF6000-memory.dmp
      Filesize

      216KB

    • memory/1708-120-0x0000000005DA0000-0x00000000060F7000-memory.dmp
      Filesize

      3.3MB

    • memory/1708-119-0x0000000074050000-0x0000000074801000-memory.dmp
      Filesize

      7.7MB

    • memory/1708-129-0x0000000002F40000-0x0000000002F50000-memory.dmp
      Filesize

      64KB

    • memory/2468-260-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2468-257-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2468-301-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2468-297-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2468-293-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2468-288-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2468-285-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2468-277-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2468-273-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2468-269-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2468-265-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2468-246-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2468-281-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2864-268-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2864-261-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3024-53-0x0000000003D50000-0x0000000004154000-memory.dmp
      Filesize

      4.0MB

    • memory/3024-2-0x0000000004160000-0x0000000004A4B000-memory.dmp
      Filesize

      8.9MB

    • memory/3024-1-0x0000000003D50000-0x0000000004154000-memory.dmp
      Filesize

      4.0MB

    • memory/3024-70-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/3024-3-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/3472-193-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/3472-113-0x0000000003CD0000-0x00000000040CB000-memory.dmp
      Filesize

      4.0MB

    • memory/3472-52-0x0000000003CD0000-0x00000000040CB000-memory.dmp
      Filesize

      4.0MB

    • memory/3472-54-0x00000000040D0000-0x00000000049BB000-memory.dmp
      Filesize

      8.9MB

    • memory/3472-55-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/4060-56-0x0000000074050000-0x0000000074801000-memory.dmp
      Filesize

      7.7MB

    • memory/4060-69-0x00000000704D0000-0x0000000070827000-memory.dmp
      Filesize

      3.3MB

    • memory/4060-84-0x0000000007200000-0x0000000007215000-memory.dmp
      Filesize

      84KB

    • memory/4060-83-0x00000000071B0000-0x00000000071C1000-memory.dmp
      Filesize

      68KB

    • memory/4060-79-0x0000000006E90000-0x0000000006F34000-memory.dmp
      Filesize

      656KB

    • memory/4060-58-0x0000000002770000-0x0000000002780000-memory.dmp
      Filesize

      64KB

    • memory/4060-87-0x0000000074050000-0x0000000074801000-memory.dmp
      Filesize

      7.7MB

    • memory/4060-57-0x0000000002770000-0x0000000002780000-memory.dmp
      Filesize

      64KB

    • memory/4060-80-0x000000007EE80000-0x000000007EE90000-memory.dmp
      Filesize

      64KB

    • memory/4060-81-0x0000000002770000-0x0000000002780000-memory.dmp
      Filesize

      64KB

    • memory/4060-68-0x00000000702C0000-0x000000007030C000-memory.dmp
      Filesize

      304KB

    • memory/4060-82-0x0000000002770000-0x0000000002780000-memory.dmp
      Filesize

      64KB

    • memory/4060-67-0x0000000005730000-0x0000000005A87000-memory.dmp
      Filesize

      3.3MB

    • memory/5032-104-0x0000000070510000-0x0000000070867000-memory.dmp
      Filesize

      3.3MB

    • memory/5032-89-0x0000000074050000-0x0000000074801000-memory.dmp
      Filesize

      7.7MB

    • memory/5032-91-0x00000000028D0000-0x00000000028E0000-memory.dmp
      Filesize

      64KB

    • memory/5032-90-0x00000000028D0000-0x00000000028E0000-memory.dmp
      Filesize

      64KB

    • memory/5032-92-0x0000000005880000-0x0000000005BD7000-memory.dmp
      Filesize

      3.3MB

    • memory/5032-103-0x00000000702C0000-0x000000007030C000-memory.dmp
      Filesize

      304KB

    • memory/5032-117-0x0000000074050000-0x0000000074801000-memory.dmp
      Filesize

      7.7MB

    • memory/5032-102-0x000000007FBD0000-0x000000007FBE0000-memory.dmp
      Filesize

      64KB

    • memory/5032-114-0x00000000028D0000-0x00000000028E0000-memory.dmp
      Filesize

      64KB

    • memory/5032-115-0x00000000028D0000-0x00000000028E0000-memory.dmp
      Filesize

      64KB