Analysis

  • max time kernel
    150s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 15:37

General

  • Target

    9f80a29ccf52a1839103e13ecff1a9d1c3251deb454bfa1cd4f3a32345af8447.exe

  • Size

    4.2MB

  • MD5

    d22727e3eea9befea0d7e9b31557e3f7

  • SHA1

    84eb1f2361212e5416a96dc1b005f6fdbcea2c9a

  • SHA256

    9f80a29ccf52a1839103e13ecff1a9d1c3251deb454bfa1cd4f3a32345af8447

  • SHA512

    b1f85de434ae30d8d68439e3778ba0850a1bb89f2e47dc50db3077f1885f9963fb0a2a6089c3cd907213883591b605ccbaa939b75f1e8c96cc597a04ed08cba4

  • SSDEEP

    98304:N+Gg6aXQ+/QyN9wV3/YhHbVpnwBVKjBiw+3St8Kp8:eXQwQ89A3/Y5DnwBWu3Q8Kq

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 18 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f80a29ccf52a1839103e13ecff1a9d1c3251deb454bfa1cd4f3a32345af8447.exe
    "C:\Users\Admin\AppData\Local\Temp\9f80a29ccf52a1839103e13ecff1a9d1c3251deb454bfa1cd4f3a32345af8447.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2492
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 2508
        3⤵
        • Program crash
        PID:3976
    • C:\Users\Admin\AppData\Local\Temp\9f80a29ccf52a1839103e13ecff1a9d1c3251deb454bfa1cd4f3a32345af8447.exe
      "C:\Users\Admin\AppData\Local\Temp\9f80a29ccf52a1839103e13ecff1a9d1c3251deb454bfa1cd4f3a32345af8447.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3040
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1552
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1416
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3584
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1048
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4004
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4224
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2640
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4756
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2572
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3964
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2820
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4764
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:5112
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2676
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4568
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:60
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2492 -ip 2492
      1⤵
        PID:2676
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:4400

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qhfi4i2l.4bo.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        3d086a433708053f9bf9523e1d87a4e8

        SHA1

        b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

        SHA256

        6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

        SHA512

        931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        b720d0de5b9ba9e85573be256d639d5d

        SHA1

        98b366bc4393b5eb1a3664ac9d823b6ac5121100

        SHA256

        b8875e5a70e3582049779ba7b086fc7fdfbfbeba9d4d076e3c9e27162ecd8651

        SHA512

        2b2cdbbc5188b935ff98c7a15ae24431f3b0b5a7c126104176e368a4a4a367149cdfe4efd5dc1260648ef099128e0d85986fdd73913406864a443f080427e289

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        c54d4ac8a874985efba26fbb3ec075ce

        SHA1

        08f64bc1fc298308f1ba7a6abfabd647adc14142

        SHA256

        5ae67654020c75d4991d02665e337b05e2bf88e38d0d540ece1adbecd9e31a41

        SHA512

        b81cd5e3f3fbabc82fdd79f608ff353959cfa7cac1d5d49bcd2319bda28cce4abc7d3dd71975e338a9a0772fd7bb74f208dfd85eec84a1b72e8d2007ed4aad4a

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        8fbd357196bf7814322cee517fdde188

        SHA1

        a15eda660439d4e359470d62c257c4a24be38673

        SHA256

        3ca6b7320c48f0a70224c016bbe308da0d7906f08e12488a8b0c3b7bad31e38b

        SHA512

        9158141ef626bddee6f1c1711087e11bce647c8dc6adbd292443be712971c5698b4b46996f547d18b66b435b24c6dcf06ab90776bfcd8fb1af9a2b6d30452db7

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        c7068b67a180c5c0a9936e20531dc040

        SHA1

        e768db564dce87ae1f85c97f491e5ec8c31119a1

        SHA256

        07a51378b9567afd6daa9d45898340885cba4f0ededc1d0c650a5bed26f2f428

        SHA512

        116acc8571708609a3da8079afa136216b466414787e6f171a6b70c66beb99b4ff91c4fb3acffcc0350379863d5674b67c2a2f325ae5f924aba7c4ee21e47d3f

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        9882b96e220a4c583542652821294cac

        SHA1

        4911c69fb1c5f29126f0583682d7c508d45ee69f

        SHA256

        4ddf1e9ac8f57c2320e13fe036bf94d7d339399392f513e93909292d9b91a690

        SHA512

        41a290b44fa3076e312bc738cb032ba3abd42caf89a979820b866ee2a07a735495c5b8ef8b6429da056cafa24afc8893fe29541f5404fadb0dd117f3766390aa

      • C:\Windows\rss\csrss.exe
        Filesize

        4.2MB

        MD5

        d22727e3eea9befea0d7e9b31557e3f7

        SHA1

        84eb1f2361212e5416a96dc1b005f6fdbcea2c9a

        SHA256

        9f80a29ccf52a1839103e13ecff1a9d1c3251deb454bfa1cd4f3a32345af8447

        SHA512

        b1f85de434ae30d8d68439e3778ba0850a1bb89f2e47dc50db3077f1885f9963fb0a2a6089c3cd907213883591b605ccbaa939b75f1e8c96cc597a04ed08cba4

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/456-2-0x0000000006570000-0x0000000006E5B000-memory.dmp
        Filesize

        8.9MB

      • memory/456-73-0x0000000006570000-0x0000000006E5B000-memory.dmp
        Filesize

        8.9MB

      • memory/456-60-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/456-48-0x0000000004B50000-0x0000000004F55000-memory.dmp
        Filesize

        4.0MB

      • memory/456-1-0x0000000004B50000-0x0000000004F55000-memory.dmp
        Filesize

        4.0MB

      • memory/1048-116-0x0000000074880000-0x0000000075030000-memory.dmp
        Filesize

        7.7MB

      • memory/1048-99-0x0000000006310000-0x0000000006664000-memory.dmp
        Filesize

        3.3MB

      • memory/1048-89-0x0000000005340000-0x0000000005350000-memory.dmp
        Filesize

        64KB

      • memory/1048-88-0x0000000005340000-0x0000000005350000-memory.dmp
        Filesize

        64KB

      • memory/1048-87-0x0000000074880000-0x0000000075030000-memory.dmp
        Filesize

        7.7MB

      • memory/1048-101-0x000000007EEB0000-0x000000007EEC0000-memory.dmp
        Filesize

        64KB

      • memory/1048-114-0x0000000005340000-0x0000000005350000-memory.dmp
        Filesize

        64KB

      • memory/1048-103-0x00000000708C0000-0x0000000070C14000-memory.dmp
        Filesize

        3.3MB

      • memory/1048-102-0x0000000070720000-0x000000007076C000-memory.dmp
        Filesize

        304KB

      • memory/1552-47-0x00000000031B0000-0x00000000031C0000-memory.dmp
        Filesize

        64KB

      • memory/1552-62-0x0000000070ED0000-0x0000000071224000-memory.dmp
        Filesize

        3.3MB

      • memory/1552-79-0x0000000007D00000-0x0000000007D0E000-memory.dmp
        Filesize

        56KB

      • memory/1552-46-0x0000000074880000-0x0000000075030000-memory.dmp
        Filesize

        7.7MB

      • memory/1552-81-0x0000000007D50000-0x0000000007D6A000-memory.dmp
        Filesize

        104KB

      • memory/1552-82-0x0000000007D40000-0x0000000007D48000-memory.dmp
        Filesize

        32KB

      • memory/1552-49-0x00000000031B0000-0x00000000031C0000-memory.dmp
        Filesize

        64KB

      • memory/1552-59-0x0000000006240000-0x0000000006594000-memory.dmp
        Filesize

        3.3MB

      • memory/1552-61-0x0000000070720000-0x000000007076C000-memory.dmp
        Filesize

        304KB

      • memory/1552-80-0x0000000007D10000-0x0000000007D24000-memory.dmp
        Filesize

        80KB

      • memory/1552-72-0x00000000077A0000-0x0000000007843000-memory.dmp
        Filesize

        652KB

      • memory/1552-85-0x0000000074880000-0x0000000075030000-memory.dmp
        Filesize

        7.7MB

      • memory/1552-78-0x0000000007CC0000-0x0000000007CD1000-memory.dmp
        Filesize

        68KB

      • memory/1552-74-0x000000007F5D0000-0x000000007F5E0000-memory.dmp
        Filesize

        64KB

      • memory/1552-75-0x00000000031B0000-0x00000000031C0000-memory.dmp
        Filesize

        64KB

      • memory/1552-76-0x00000000031B0000-0x00000000031C0000-memory.dmp
        Filesize

        64KB

      • memory/1552-77-0x0000000007D90000-0x0000000007E26000-memory.dmp
        Filesize

        600KB

      • memory/2492-41-0x0000000007960000-0x0000000007A03000-memory.dmp
        Filesize

        652KB

      • memory/2492-22-0x00000000063C0000-0x000000000640C000-memory.dmp
        Filesize

        304KB

      • memory/2492-43-0x0000000074880000-0x0000000075030000-memory.dmp
        Filesize

        7.7MB

      • memory/2492-42-0x0000000007A50000-0x0000000007A5A000-memory.dmp
        Filesize

        40KB

      • memory/2492-40-0x0000000007940000-0x000000000795E000-memory.dmp
        Filesize

        120KB

      • memory/2492-30-0x00000000708A0000-0x0000000070BF4000-memory.dmp
        Filesize

        3.3MB

      • memory/2492-29-0x0000000070720000-0x000000007076C000-memory.dmp
        Filesize

        304KB

      • memory/2492-28-0x0000000007900000-0x0000000007932000-memory.dmp
        Filesize

        200KB

      • memory/2492-27-0x000000007F9A0000-0x000000007F9B0000-memory.dmp
        Filesize

        64KB

      • memory/2492-26-0x0000000007740000-0x000000000775A000-memory.dmp
        Filesize

        104KB

      • memory/2492-25-0x0000000007DA0000-0x000000000841A000-memory.dmp
        Filesize

        6.5MB

      • memory/2492-24-0x00000000074A0000-0x0000000007516000-memory.dmp
        Filesize

        472KB

      • memory/2492-23-0x00000000068C0000-0x0000000006904000-memory.dmp
        Filesize

        272KB

      • memory/2492-8-0x00000000053A0000-0x00000000053C2000-memory.dmp
        Filesize

        136KB

      • memory/2492-21-0x00000000063A0000-0x00000000063BE000-memory.dmp
        Filesize

        120KB

      • memory/2492-7-0x0000000005520000-0x0000000005B48000-memory.dmp
        Filesize

        6.2MB

      • memory/2492-20-0x0000000005F10000-0x0000000006264000-memory.dmp
        Filesize

        3.3MB

      • memory/2492-10-0x0000000005DA0000-0x0000000005E06000-memory.dmp
        Filesize

        408KB

      • memory/2492-6-0x0000000002EA0000-0x0000000002EB0000-memory.dmp
        Filesize

        64KB

      • memory/2492-3-0x0000000002D90000-0x0000000002DC6000-memory.dmp
        Filesize

        216KB

      • memory/2492-4-0x0000000074880000-0x0000000075030000-memory.dmp
        Filesize

        7.7MB

      • memory/2492-9-0x0000000005CC0000-0x0000000005D26000-memory.dmp
        Filesize

        408KB

      • memory/2492-5-0x0000000002EA0000-0x0000000002EB0000-memory.dmp
        Filesize

        64KB

      • memory/2676-262-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/3040-130-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/3040-113-0x0000000004AB0000-0x0000000004EB5000-memory.dmp
        Filesize

        4.0MB

      • memory/3040-45-0x0000000004AB0000-0x0000000004EB5000-memory.dmp
        Filesize

        4.0MB

      • memory/3040-148-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/4004-143-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
        Filesize

        64KB

      • memory/4004-119-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
        Filesize

        64KB

      • memory/4004-145-0x0000000074880000-0x0000000075030000-memory.dmp
        Filesize

        7.7MB

      • memory/4004-142-0x000000007EED0000-0x000000007EEE0000-memory.dmp
        Filesize

        64KB

      • memory/4004-132-0x00000000708A0000-0x0000000070BF4000-memory.dmp
        Filesize

        3.3MB

      • memory/4004-131-0x0000000070720000-0x000000007076C000-memory.dmp
        Filesize

        304KB

      • memory/4004-118-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
        Filesize

        64KB

      • memory/4004-117-0x0000000074880000-0x0000000075030000-memory.dmp
        Filesize

        7.7MB

      • memory/4224-276-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/4224-282-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/4224-252-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/4224-251-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/4224-264-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/4224-290-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/4224-267-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/4224-270-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/4224-288-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/4224-273-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/4224-285-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/4224-152-0x0000000004E00000-0x0000000005200000-memory.dmp
        Filesize

        4.0MB

      • memory/4224-279-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/4224-254-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/4400-275-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4400-272-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4400-266-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB