Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-04-2024 15:25

General

  • Target

    7d26c9667d16f5a82bc49fdca11515d7f95df4e8c4fb1fe11983f3154b0971cc.exe

  • Size

    4.2MB

  • MD5

    d4317a56585d66eec3cb61651a71d51b

  • SHA1

    08e6268279d52271ec944f4b24d9fd5e6e1eaf11

  • SHA256

    7d26c9667d16f5a82bc49fdca11515d7f95df4e8c4fb1fe11983f3154b0971cc

  • SHA512

    cfd63ad19666a0521b68b6c8182b4588bca638745789eaab1d0d74b03eb90d24e00e8e30f33b51aa36e547682c67160b623dba60c844fb9cfad36ff549eb2a89

  • SSDEEP

    98304:xYLCMptDmsu+9iprwjFTOTj/zIJhxobwLXF8FmbNEpdL19bKj:FkDFH9njBOTWhxocJmmbsdxhW

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d26c9667d16f5a82bc49fdca11515d7f95df4e8c4fb1fe11983f3154b0971cc.exe
    "C:\Users\Admin\AppData\Local\Temp\7d26c9667d16f5a82bc49fdca11515d7f95df4e8c4fb1fe11983f3154b0971cc.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5092
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5048
    • C:\Users\Admin\AppData\Local\Temp\7d26c9667d16f5a82bc49fdca11515d7f95df4e8c4fb1fe11983f3154b0971cc.exe
      "C:\Users\Admin\AppData\Local\Temp\7d26c9667d16f5a82bc49fdca11515d7f95df4e8c4fb1fe11983f3154b0971cc.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2744
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4864
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3436
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4092
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4428
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:780
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:936
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4796
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2732
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4732
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:760
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1104
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4028
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4692
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3868
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:4716

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zwhchgak.msa.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d0c46cad6c0778401e21910bd6b56b70

      SHA1

      7be418951ea96326aca445b8dfe449b2bfa0dca6

      SHA256

      9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

      SHA512

      057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      6529c1768276a05efb465514a8417950

      SHA1

      41aa84f90eb67acb99c8cbf5a792fd60cb184c74

      SHA256

      a944f0b28b7d4e72cc22b8429e191a21350a8354a30c577ae2c38782e576c344

      SHA512

      eb6fbb7d192c3f410ebc851d6cfa22cd788e9688df29faeef11464eeb16be4b5a5c95161f34701e2eee238ac78b9f27bd8b2317b9dcad3593a6ce38f3fbe4c45

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      515511488588b5b3025eb1e607c5206c

      SHA1

      19bea531ffecb86a414900c1c0dc69bb7ae72edd

      SHA256

      3dacc975c7ac1d2e860fdd730fb9120a1c18106002b2d2eab2e7ef42ec2965e5

      SHA512

      acc7b85c879804ab15dac3842e5e9e983fcbaaae1823c8b88c6ea6405f4a54f99253c3228f02b88f068e68530419fde8efdc85d88280747b0a2fbb4970036309

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      ea7ce01c13d6506d53246899713c9715

      SHA1

      18fa8c583719c4b7d52315ee9668b675c63258b2

      SHA256

      95982615094c37bad9e854f646291ca3799eb9be87da03fa734704f114645596

      SHA512

      ba21f2bc2a56dc2b77aa8ecb6a809676fdf083bdcab50dee1d4dab7bca9148def40eab4837424f72ccb62875054cd9a3325f7212dfa43e7c30633ce1b6026e37

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      b694c972b3ddc8870cd1e46087cd2a85

      SHA1

      84f846bdeb1704356aac349bf41e3e72d19521a2

      SHA256

      3c37c8dcf3189c979d0828b4da6f10105acc2bbb91c240cda982e85b4c74be43

      SHA512

      04772e704eab8264377aaae5cfd725244cf097995609a6e121960ebc3d57938bdfa71df8cf1ce6d268ad54cb15aab2738da0fa4d45d497358d5a0ce14a73440c

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      7f5f587d3b20c56251a724881264a3da

      SHA1

      c8fd019144177c97b62f53074d9877e2eeab02d6

      SHA256

      9ad7b0f2e8f954581010318f827493aba5537ccc1d19460e1821646c86413d0d

      SHA512

      30b889c7a927ec98674c27ac2d7d145eefcfdfb328a30547f4b9ab4193df520458bd1f37bf37fd157d29661ca3d72c76ce1a603f901f489c9db4cdc19b0be2b0

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      d4317a56585d66eec3cb61651a71d51b

      SHA1

      08e6268279d52271ec944f4b24d9fd5e6e1eaf11

      SHA256

      7d26c9667d16f5a82bc49fdca11515d7f95df4e8c4fb1fe11983f3154b0971cc

      SHA512

      cfd63ad19666a0521b68b6c8182b4588bca638745789eaab1d0d74b03eb90d24e00e8e30f33b51aa36e547682c67160b623dba60c844fb9cfad36ff549eb2a89

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/2200-175-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/2200-51-0x0000000004AA0000-0x0000000004E99000-memory.dmp
      Filesize

      4.0MB

    • memory/2200-126-0x0000000004AA0000-0x0000000004E99000-memory.dmp
      Filesize

      4.0MB

    • memory/2200-52-0x0000000006640000-0x0000000006F2B000-memory.dmp
      Filesize

      8.9MB

    • memory/2744-80-0x00000000075C0000-0x00000000075D5000-memory.dmp
      Filesize

      84KB

    • memory/2744-53-0x0000000074B40000-0x00000000752F1000-memory.dmp
      Filesize

      7.7MB

    • memory/2744-83-0x0000000074B40000-0x00000000752F1000-memory.dmp
      Filesize

      7.7MB

    • memory/2744-79-0x0000000007570000-0x0000000007581000-memory.dmp
      Filesize

      68KB

    • memory/2744-77-0x0000000007230000-0x00000000072D4000-memory.dmp
      Filesize

      656KB

    • memory/2744-78-0x0000000004CF0000-0x0000000004D00000-memory.dmp
      Filesize

      64KB

    • memory/2744-66-0x000000007EFE0000-0x000000007EFF0000-memory.dmp
      Filesize

      64KB

    • memory/2744-68-0x0000000071000000-0x0000000071357000-memory.dmp
      Filesize

      3.3MB

    • memory/2744-67-0x0000000070DB0000-0x0000000070DFC000-memory.dmp
      Filesize

      304KB

    • memory/2744-56-0x0000000005B30000-0x0000000005E87000-memory.dmp
      Filesize

      3.3MB

    • memory/2744-55-0x0000000004CF0000-0x0000000004D00000-memory.dmp
      Filesize

      64KB

    • memory/2744-54-0x0000000004CF0000-0x0000000004D00000-memory.dmp
      Filesize

      64KB

    • memory/3436-100-0x0000000071040000-0x0000000071397000-memory.dmp
      Filesize

      3.3MB

    • memory/3436-109-0x000000007FBC0000-0x000000007FBD0000-memory.dmp
      Filesize

      64KB

    • memory/3436-93-0x0000000005890000-0x0000000005BE7000-memory.dmp
      Filesize

      3.3MB

    • memory/3436-95-0x00000000027F0000-0x0000000002800000-memory.dmp
      Filesize

      64KB

    • memory/3436-94-0x0000000074B40000-0x00000000752F1000-memory.dmp
      Filesize

      7.7MB

    • memory/3436-96-0x00000000027F0000-0x0000000002800000-memory.dmp
      Filesize

      64KB

    • memory/3436-99-0x0000000070DB0000-0x0000000070DFC000-memory.dmp
      Filesize

      304KB

    • memory/3436-111-0x00000000027F0000-0x0000000002800000-memory.dmp
      Filesize

      64KB

    • memory/3436-110-0x00000000027F0000-0x0000000002800000-memory.dmp
      Filesize

      64KB

    • memory/3436-113-0x0000000074B40000-0x00000000752F1000-memory.dmp
      Filesize

      7.7MB

    • memory/4028-252-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4092-128-0x000000007FA90000-0x000000007FAA0000-memory.dmp
      Filesize

      64KB

    • memory/4092-116-0x0000000004840000-0x0000000004850000-memory.dmp
      Filesize

      64KB

    • memory/4092-115-0x0000000004840000-0x0000000004850000-memory.dmp
      Filesize

      64KB

    • memory/4092-114-0x0000000074B40000-0x00000000752F1000-memory.dmp
      Filesize

      7.7MB

    • memory/4092-127-0x0000000070DB0000-0x0000000070DFC000-memory.dmp
      Filesize

      304KB

    • memory/4092-138-0x0000000004840000-0x0000000004850000-memory.dmp
      Filesize

      64KB

    • memory/4092-129-0x0000000071000000-0x0000000071357000-memory.dmp
      Filesize

      3.3MB

    • memory/4428-241-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/4428-270-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/4428-291-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/4428-287-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/4428-282-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/4428-279-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/4428-274-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/4428-237-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/4428-266-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/4428-243-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/4428-263-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/4428-259-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/4428-254-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/4716-257-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4716-265-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/5048-46-0x0000000007840000-0x0000000007848000-memory.dmp
      Filesize

      32KB

    • memory/5048-43-0x0000000007750000-0x000000000775E000-memory.dmp
      Filesize

      56KB

    • memory/5048-42-0x0000000007710000-0x0000000007721000-memory.dmp
      Filesize

      68KB

    • memory/5048-21-0x00000000060A0000-0x00000000060EC000-memory.dmp
      Filesize

      304KB

    • memory/5048-10-0x0000000005A80000-0x0000000005AE6000-memory.dmp
      Filesize

      408KB

    • memory/5048-22-0x00000000065C0000-0x0000000006606000-memory.dmp
      Filesize

      280KB

    • memory/5048-9-0x0000000005240000-0x00000000052A6000-memory.dmp
      Filesize

      408KB

    • memory/5048-49-0x0000000074B40000-0x00000000752F1000-memory.dmp
      Filesize

      7.7MB

    • memory/5048-35-0x0000000007550000-0x000000000756E000-memory.dmp
      Filesize

      120KB

    • memory/5048-45-0x0000000007860000-0x000000000787A000-memory.dmp
      Filesize

      104KB

    • memory/5048-8-0x00000000051A0000-0x00000000051C2000-memory.dmp
      Filesize

      136KB

    • memory/5048-7-0x0000000005350000-0x000000000597A000-memory.dmp
      Filesize

      6.2MB

    • memory/5048-5-0x0000000004D10000-0x0000000004D20000-memory.dmp
      Filesize

      64KB

    • memory/5048-6-0x0000000004D10000-0x0000000004D20000-memory.dmp
      Filesize

      64KB

    • memory/5048-4-0x0000000074B40000-0x00000000752F1000-memory.dmp
      Filesize

      7.7MB

    • memory/5048-3-0x0000000004BD0000-0x0000000004C06000-memory.dmp
      Filesize

      216KB

    • memory/5048-40-0x00000000076E0000-0x00000000076EA000-memory.dmp
      Filesize

      40KB

    • memory/5048-41-0x00000000077A0000-0x0000000007836000-memory.dmp
      Filesize

      600KB

    • memory/5048-38-0x0000000007CE0000-0x000000000835A000-memory.dmp
      Filesize

      6.5MB

    • memory/5048-20-0x0000000006060000-0x000000000607E000-memory.dmp
      Filesize

      120KB

    • memory/5048-44-0x0000000007760000-0x0000000007775000-memory.dmp
      Filesize

      84KB

    • memory/5048-26-0x0000000070FE0000-0x0000000071337000-memory.dmp
      Filesize

      3.3MB

    • memory/5048-39-0x00000000076A0000-0x00000000076BA000-memory.dmp
      Filesize

      104KB

    • memory/5048-36-0x0000000004D10000-0x0000000004D20000-memory.dmp
      Filesize

      64KB

    • memory/5048-23-0x000000007F940000-0x000000007F950000-memory.dmp
      Filesize

      64KB

    • memory/5048-24-0x0000000007510000-0x0000000007544000-memory.dmp
      Filesize

      208KB

    • memory/5048-19-0x0000000005B70000-0x0000000005EC7000-memory.dmp
      Filesize

      3.3MB

    • memory/5048-25-0x0000000070DB0000-0x0000000070DFC000-memory.dmp
      Filesize

      304KB

    • memory/5048-37-0x0000000007570000-0x0000000007614000-memory.dmp
      Filesize

      656KB

    • memory/5092-98-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/5092-65-0x00000000049C0000-0x0000000004DBA000-memory.dmp
      Filesize

      4.0MB

    • memory/5092-2-0x00000000066A0000-0x0000000006F8B000-memory.dmp
      Filesize

      8.9MB

    • memory/5092-1-0x00000000049C0000-0x0000000004DBA000-memory.dmp
      Filesize

      4.0MB