Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 12:46

General

  • Target

    5d007dac8451bd9efd75711f95a4f65c3d41f3aeac5b36eca81a7e88022d4fd9.exe

  • Size

    4.2MB

  • MD5

    edb747df35bbc58371e0251806a4fbd1

  • SHA1

    2c5db0c9b9c1667152d50572fd797e8d9ede5cc1

  • SHA256

    5d007dac8451bd9efd75711f95a4f65c3d41f3aeac5b36eca81a7e88022d4fd9

  • SHA512

    afe3812b26f847fd4f4c8ef49c0c2d021e4154d3899fae6a9d220850a4b6d0b90b822644876998aa89efbea464c90b34a7802fc3b59217cfc51b58b74d1eb9bd

  • SSDEEP

    98304:JlPNnLMcliXgk6mZUGEiVLqbbhuqLV4AlEjP7t:JlP9LMc0wkDbEiV0LVIB

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 6 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d007dac8451bd9efd75711f95a4f65c3d41f3aeac5b36eca81a7e88022d4fd9.exe
    "C:\Users\Admin\AppData\Local\Temp\5d007dac8451bd9efd75711f95a4f65c3d41f3aeac5b36eca81a7e88022d4fd9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:680
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1340
    • C:\Users\Admin\AppData\Local\Temp\5d007dac8451bd9efd75711f95a4f65c3d41f3aeac5b36eca81a7e88022d4fd9.exe
      "C:\Users\Admin\AppData\Local\Temp\5d007dac8451bd9efd75711f95a4f65c3d41f3aeac5b36eca81a7e88022d4fd9.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4700
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4716
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3592
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4224
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3908
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4416
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3800
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1216
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3600
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3948
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4964
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4708
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3008
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2052
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3120
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:840
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4828
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 860
          3⤵
          • Program crash
          PID:976
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 884
          3⤵
          • Program crash
          PID:2264
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 888
          3⤵
          • Program crash
          PID:4076
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 680 -s 912
        2⤵
        • Program crash
        PID:4360
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 680 -s 808
        2⤵
        • Program crash
        PID:1080
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 680 -s 676
        2⤵
        • Program crash
        PID:2968
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 680 -ip 680
      1⤵
        PID:2448
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 680 -ip 680
        1⤵
          PID:3676
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 680 -ip 680
          1⤵
            PID:2928
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4700 -ip 4700
            1⤵
              PID:3200
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4700 -ip 4700
              1⤵
                PID:1220
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4700 -ip 4700
                1⤵
                  PID:1404
                • C:\Windows\windefender.exe
                  C:\Windows\windefender.exe
                  1⤵
                  • Executes dropped EXE
                  • Modifies data under HKEY_USERS
                  PID:2780

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Execution

                Scheduled Task/Job

                1
                T1053

                Persistence

                Create or Modify System Process

                1
                T1543

                Windows Service

                1
                T1543.003

                Boot or Logon Autostart Execution

                1
                T1547

                Registry Run Keys / Startup Folder

                1
                T1547.001

                Scheduled Task/Job

                1
                T1053

                Privilege Escalation

                Create or Modify System Process

                1
                T1543

                Windows Service

                1
                T1543.003

                Boot or Logon Autostart Execution

                1
                T1547

                Registry Run Keys / Startup Folder

                1
                T1547.001

                Scheduled Task/Job

                1
                T1053

                Defense Evasion

                Impair Defenses

                1
                T1562

                Disable or Modify System Firewall

                1
                T1562.004

                Modify Registry

                1
                T1112

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gaiijkri.0jb.ps1
                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  Filesize

                  281KB

                  MD5

                  d98e33b66343e7c96158444127a117f6

                  SHA1

                  bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                  SHA256

                  5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                  SHA512

                  705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                  Filesize

                  2KB

                  MD5

                  968cb9309758126772781b83adb8a28f

                  SHA1

                  8da30e71accf186b2ba11da1797cf67f8f78b47c

                  SHA256

                  92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                  SHA512

                  4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  dd4dad7f3b1e9fd4b707727e949fb3b4

                  SHA1

                  8a780643d441ba723d7970d44c09bf69a8e3552f

                  SHA256

                  98aca9cb1dda5c8a7e7aadbe11957a331d04be1552f0d1b309636e260763c39f

                  SHA512

                  9027e8d261797c5a2b45059b91a202710a6d61d3b5bd4d1491c4f5a62af7d4e7d1405044618690f0e2bf27ecea83b65b7168d4246468527aba024f4649f34dd8

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  5859d21699af407eb7eb6fd58e6bf76c

                  SHA1

                  1b702d25252b92de0cf0d58fbee1dad66391b301

                  SHA256

                  c3baf18d2a351be050643720c781a0d23fc7fe60be9d5e4fd7245192cc27eefb

                  SHA512

                  1fc7b9696000a3b041204b3b6a73e25fd2cd5d3a488a75b63df15fe6ee9987cc6847ad76b5be1e94bc8ff159ac3356399f3b51ab5326fe7d4b0fc15aa2b91ba2

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  9e45a036b25a30773dec316509d17f1f

                  SHA1

                  d2e965290af507a6f41aaded9ae2f77f56c5cd5a

                  SHA256

                  4bd906ef1359a97c1e5ab2ef0b03003bbfcea2bda978509b0b02dc600d58ad45

                  SHA512

                  edec417e8d0281620f0482dc31833386615bdc9bf64f428a29cac2529c49c8e7afc80a2caf46634975fdb29a5f6afe1eb901cfd37b06ac0be1437450b160e514

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  9819192a6f186cfa7945d7a390cc70ca

                  SHA1

                  9b5dbc109f0bd495a6ee2e2551c2ad6bb3c31f30

                  SHA256

                  6d39ce4e2e2f762c3da8d80c53c18196ecfbfb5536cc4db12e0b89b7e2a58727

                  SHA512

                  4ab219f013e64fecf15f56eebe58d8797be7d9729b71fe64edb009a4c876e036578a24d65a38d8dbcbfb4481ffb43b9897e87c2ffa35daf4f8aa9ef7501ac2e7

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  1dc297677d8156b2120d0f1e66ab3b82

                  SHA1

                  6674220c126eb703016a426bee943ecb0895e767

                  SHA256

                  d5c26c57d9704f8bbcafb075fcf0ca0bd081bbf3ac2269afaf2c75302e1610e8

                  SHA512

                  b7eb3b300a43f7b971663fc9735fc9707d2fbc805d66c27a013e4ba35a018c53b537dced7cce50e3a51ca87174d2ee08b8732b4e15bb73f0b295cee0e302e490

                • C:\Windows\rss\csrss.exe
                  Filesize

                  4.2MB

                  MD5

                  edb747df35bbc58371e0251806a4fbd1

                  SHA1

                  2c5db0c9b9c1667152d50572fd797e8d9ede5cc1

                  SHA256

                  5d007dac8451bd9efd75711f95a4f65c3d41f3aeac5b36eca81a7e88022d4fd9

                  SHA512

                  afe3812b26f847fd4f4c8ef49c0c2d021e4154d3899fae6a9d220850a4b6d0b90b822644876998aa89efbea464c90b34a7802fc3b59217cfc51b58b74d1eb9bd

                • C:\Windows\windefender.exe
                  Filesize

                  2.0MB

                  MD5

                  8e67f58837092385dcf01e8a2b4f5783

                  SHA1

                  012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                  SHA256

                  166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                  SHA512

                  40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                • memory/680-1-0x0000000003710000-0x0000000003B10000-memory.dmp
                  Filesize

                  4.0MB

                • memory/680-3-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/680-2-0x00000000052B0000-0x0000000005B9B000-memory.dmp
                  Filesize

                  8.9MB

                • memory/680-55-0x00000000052B0000-0x0000000005B9B000-memory.dmp
                  Filesize

                  8.9MB

                • memory/680-53-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/1340-25-0x0000000007A10000-0x0000000007A86000-memory.dmp
                  Filesize

                  472KB

                • memory/1340-48-0x0000000007E60000-0x0000000007E7A000-memory.dmp
                  Filesize

                  104KB

                • memory/1340-26-0x0000000008110000-0x000000000878A000-memory.dmp
                  Filesize

                  6.5MB

                • memory/1340-27-0x0000000007AB0000-0x0000000007ACA000-memory.dmp
                  Filesize

                  104KB

                • memory/1340-28-0x000000007FA90000-0x000000007FAA0000-memory.dmp
                  Filesize

                  64KB

                • memory/1340-29-0x0000000007C60000-0x0000000007C92000-memory.dmp
                  Filesize

                  200KB

                • memory/1340-30-0x0000000070C20000-0x0000000070C6C000-memory.dmp
                  Filesize

                  304KB

                • memory/1340-31-0x0000000071040000-0x0000000071394000-memory.dmp
                  Filesize

                  3.3MB

                • memory/1340-41-0x0000000007CA0000-0x0000000007CBE000-memory.dmp
                  Filesize

                  120KB

                • memory/1340-42-0x0000000007CC0000-0x0000000007D63000-memory.dmp
                  Filesize

                  652KB

                • memory/1340-43-0x0000000007DB0000-0x0000000007DBA000-memory.dmp
                  Filesize

                  40KB

                • memory/1340-44-0x0000000007EC0000-0x0000000007F56000-memory.dmp
                  Filesize

                  600KB

                • memory/1340-45-0x0000000007DC0000-0x0000000007DD1000-memory.dmp
                  Filesize

                  68KB

                • memory/1340-46-0x0000000007E00000-0x0000000007E0E000-memory.dmp
                  Filesize

                  56KB

                • memory/1340-47-0x0000000007E20000-0x0000000007E34000-memory.dmp
                  Filesize

                  80KB

                • memory/1340-21-0x0000000006080000-0x00000000063D4000-memory.dmp
                  Filesize

                  3.3MB

                • memory/1340-49-0x0000000007E50000-0x0000000007E58000-memory.dmp
                  Filesize

                  32KB

                • memory/1340-52-0x0000000074D80000-0x0000000075530000-memory.dmp
                  Filesize

                  7.7MB

                • memory/1340-23-0x0000000006720000-0x000000000676C000-memory.dmp
                  Filesize

                  304KB

                • memory/1340-22-0x00000000066E0000-0x00000000066FE000-memory.dmp
                  Filesize

                  120KB

                • memory/1340-5-0x0000000074D80000-0x0000000075530000-memory.dmp
                  Filesize

                  7.7MB

                • memory/1340-4-0x0000000003100000-0x0000000003136000-memory.dmp
                  Filesize

                  216KB

                • memory/1340-6-0x0000000003210000-0x0000000003220000-memory.dmp
                  Filesize

                  64KB

                • memory/1340-7-0x0000000003210000-0x0000000003220000-memory.dmp
                  Filesize

                  64KB

                • memory/1340-8-0x00000000058A0000-0x0000000005EC8000-memory.dmp
                  Filesize

                  6.2MB

                • memory/1340-24-0x0000000006CB0000-0x0000000006CF4000-memory.dmp
                  Filesize

                  272KB

                • memory/1340-9-0x00000000056F0000-0x0000000005712000-memory.dmp
                  Filesize

                  136KB

                • memory/1340-10-0x00000000057B0000-0x0000000005816000-memory.dmp
                  Filesize

                  408KB

                • memory/1340-11-0x0000000005ED0000-0x0000000005F36000-memory.dmp
                  Filesize

                  408KB

                • memory/2780-274-0x0000000000400000-0x00000000008DF000-memory.dmp
                  Filesize

                  4.9MB

                • memory/2780-270-0x0000000000400000-0x00000000008DF000-memory.dmp
                  Filesize

                  4.9MB

                • memory/3120-267-0x0000000000400000-0x00000000008DF000-memory.dmp
                  Filesize

                  4.9MB

                • memory/3800-277-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/3800-269-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/3800-260-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/3800-271-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/3800-273-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/3800-283-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/3800-281-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/3800-279-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/3800-275-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/3800-191-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/3908-106-0x0000000070D20000-0x0000000070D6C000-memory.dmp
                  Filesize

                  304KB

                • memory/3908-107-0x00000000714E0000-0x0000000071834000-memory.dmp
                  Filesize

                  3.3MB

                • memory/3908-119-0x0000000005430000-0x0000000005440000-memory.dmp
                  Filesize

                  64KB

                • memory/3908-118-0x000000007F520000-0x000000007F530000-memory.dmp
                  Filesize

                  64KB

                • memory/3908-121-0x0000000074E20000-0x00000000755D0000-memory.dmp
                  Filesize

                  7.7MB

                • memory/3908-94-0x00000000061F0000-0x0000000006544000-memory.dmp
                  Filesize

                  3.3MB

                • memory/3908-93-0x0000000005430000-0x0000000005440000-memory.dmp
                  Filesize

                  64KB

                • memory/3908-92-0x0000000074E20000-0x00000000755D0000-memory.dmp
                  Filesize

                  7.7MB

                • memory/4416-125-0x0000000005860000-0x0000000005BB4000-memory.dmp
                  Filesize

                  3.3MB

                • memory/4416-122-0x0000000074E20000-0x00000000755D0000-memory.dmp
                  Filesize

                  7.7MB

                • memory/4416-136-0x000000007F200000-0x000000007F210000-memory.dmp
                  Filesize

                  64KB

                • memory/4416-138-0x00000000714C0000-0x0000000071814000-memory.dmp
                  Filesize

                  3.3MB

                • memory/4416-137-0x0000000070D20000-0x0000000070D6C000-memory.dmp
                  Filesize

                  304KB

                • memory/4416-124-0x0000000004A60000-0x0000000004A70000-memory.dmp
                  Filesize

                  64KB

                • memory/4416-123-0x0000000004A60000-0x0000000004A70000-memory.dmp
                  Filesize

                  64KB

                • memory/4700-155-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/4700-117-0x0000000003610000-0x0000000003A14000-memory.dmp
                  Filesize

                  4.0MB

                • memory/4700-105-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/4700-56-0x0000000003610000-0x0000000003A14000-memory.dmp
                  Filesize

                  4.0MB

                • memory/4700-57-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/4716-84-0x00000000052E0000-0x00000000052F0000-memory.dmp
                  Filesize

                  64KB

                • memory/4716-86-0x0000000007AE0000-0x0000000007AF1000-memory.dmp
                  Filesize

                  68KB

                • memory/4716-85-0x00000000077B0000-0x0000000007853000-memory.dmp
                  Filesize

                  652KB

                • memory/4716-72-0x000000007EE10000-0x000000007EE20000-memory.dmp
                  Filesize

                  64KB

                • memory/4716-74-0x0000000070EA0000-0x00000000711F4000-memory.dmp
                  Filesize

                  3.3MB

                • memory/4716-73-0x0000000070D20000-0x0000000070D6C000-memory.dmp
                  Filesize

                  304KB

                • memory/4716-71-0x0000000006AF0000-0x0000000006B3C000-memory.dmp
                  Filesize

                  304KB

                • memory/4716-70-0x0000000006090000-0x00000000063E4000-memory.dmp
                  Filesize

                  3.3MB

                • memory/4716-60-0x00000000052E0000-0x00000000052F0000-memory.dmp
                  Filesize

                  64KB

                • memory/4716-59-0x00000000052E0000-0x00000000052F0000-memory.dmp
                  Filesize

                  64KB

                • memory/4716-58-0x0000000074E20000-0x00000000755D0000-memory.dmp
                  Filesize

                  7.7MB

                • memory/4716-87-0x0000000007B30000-0x0000000007B44000-memory.dmp
                  Filesize

                  80KB

                • memory/4716-90-0x0000000074E20000-0x00000000755D0000-memory.dmp
                  Filesize

                  7.7MB