Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-09-2022 17:43

General

  • Target

    a85744a53ae320e0531e3e4c394f95fea54c30aeb9c94e0983a06040b8c4e56b.exe

  • Size

    4.0MB

  • MD5

    0374ceb03c911f3da074fbaf32f9d0e2

  • SHA1

    6f4d6a6c159f4a0a792cb91424122342033728c8

  • SHA256

    a85744a53ae320e0531e3e4c394f95fea54c30aeb9c94e0983a06040b8c4e56b

  • SHA512

    4f4507756c9ab2213bd15086e89b6ba8d6f8d782e90a2038fb542977bc8571118c908ddf7dfaacc35383788f47463182a0f0b7b50ef8cb84f5cc5fd8d9c7859e

  • SSDEEP

    98304:q6BINiOKW2/2RncBsamMYqM+GgSh8N2TahfIEwp6SkL+GzkIT+JN+R:qHIXW2/lzXN4eITcItp6SZGzT+e

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a85744a53ae320e0531e3e4c394f95fea54c30aeb9c94e0983a06040b8c4e56b.exe
    "C:\Users\Admin\AppData\Local\Temp\a85744a53ae320e0531e3e4c394f95fea54c30aeb9c94e0983a06040b8c4e56b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4092
    • C:\Users\Admin\AppData\Local\Temp\a85744a53ae320e0531e3e4c394f95fea54c30aeb9c94e0983a06040b8c4e56b.exe
      "C:\Users\Admin\AppData\Local\Temp\a85744a53ae320e0531e3e4c394f95fea54c30aeb9c94e0983a06040b8c4e56b.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4856
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2984
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4460
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1720
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4788
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1852
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3552
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:484
            • C:\Windows\SysWOW64\sc.exe
              sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Launches sc.exe
              • Suspicious use of AdjustPrivilegeToken
              PID:4756
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 640
          3⤵
          • Program crash
          PID:4376
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1512
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2668 -ip 2668
      1⤵
        PID:2296
      • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
        "C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3256

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip
        Filesize

        3.8MB

        MD5

        c72911dec6ae8c4bc62bb2a6a21ba85b

        SHA1

        0ae7077313a53103c2b32100d74aafc04216289d

        SHA256

        7e777efc194ea9788171636085b19875d19397d3249fbb88136534037a3dc38f

        SHA512

        99dc9761ad69f5508d96a2362b930728d451f5ddcf7bb1e210ec5b0f14ee00ee71efaaab150ffa16a2f92fbbb1e2a6b5cd92d51721996df7ac794491c441c304

      • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip6
        Filesize

        5.6MB

        MD5

        ed2f9b19dd1584d7e26f5ba460ef2fbf

        SHA1

        dcbf1789bf1eeb03276b830cb2ab92bcf779d97f

        SHA256

        f11bd1d7546cad00b6db0a1594f3ac1daf9f541004fd7efb5414e068693d6add

        SHA512

        dcfc780d1e34968390969b64ea2091b630c8eec94ac4724a4103a003a2f31545c3791a39f514517153538b4d3f5c50b6bfba74cc9cf8c0b1b5daba0a4849c856

      • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
        Filesize

        3.5MB

        MD5

        b7c32c8e7d21aa9b79470037227eba43

        SHA1

        38d719b10ca035cee65162c1a44e2c62123d41b4

        SHA256

        99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

        SHA512

        d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

      • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
        Filesize

        3.5MB

        MD5

        b7c32c8e7d21aa9b79470037227eba43

        SHA1

        38d719b10ca035cee65162c1a44e2c62123d41b4

        SHA256

        99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

        SHA512

        d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

      • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
        Filesize

        3.5MB

        MD5

        b7c32c8e7d21aa9b79470037227eba43

        SHA1

        38d719b10ca035cee65162c1a44e2c62123d41b4

        SHA256

        99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

        SHA512

        d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

      • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
        Filesize

        876KB

        MD5

        736443b08b5a52b6958f001e8200be71

        SHA1

        e56ddc8476aef0d3482c99c5bfaf0f57458b2576

        SHA256

        da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

        SHA512

        9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

      • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
        Filesize

        876KB

        MD5

        736443b08b5a52b6958f001e8200be71

        SHA1

        e56ddc8476aef0d3482c99c5bfaf0f57458b2576

        SHA256

        da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

        SHA512

        9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

      • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
        Filesize

        668KB

        MD5

        36e1c3814bde3418ba3d38517954cb7c

        SHA1

        495e1ba5b0b442e70124d33daa6fea4e3e5931b0

        SHA256

        b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

        SHA512

        df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

      • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
        Filesize

        668KB

        MD5

        36e1c3814bde3418ba3d38517954cb7c

        SHA1

        495e1ba5b0b442e70124d33daa6fea4e3e5931b0

        SHA256

        b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

        SHA512

        df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

      • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
        Filesize

        938KB

        MD5

        d92e59b71bf8a0d827597ed95b2eca42

        SHA1

        cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

        SHA256

        b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

        SHA512

        be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

      • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
        Filesize

        938KB

        MD5

        d92e59b71bf8a0d827597ed95b2eca42

        SHA1

        cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

        SHA256

        b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

        SHA512

        be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

      • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
        Filesize

        95KB

        MD5

        7cdbaca31739500aefc06dd85a8558ff

        SHA1

        adc36ec6a3cdc7e57a1b706c820e382627f6cb90

        SHA256

        0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

        SHA512

        6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

      • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
        Filesize

        95KB

        MD5

        7cdbaca31739500aefc06dd85a8558ff

        SHA1

        adc36ec6a3cdc7e57a1b706c820e382627f6cb90

        SHA256

        0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

        SHA512

        6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

      • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
        Filesize

        301KB

        MD5

        07f4bbf18077231cb44750684dd8daf4

        SHA1

        8560627e9e05d6022abdfe7e576856e91ac90188

        SHA256

        4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

        SHA512

        04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

      • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
        Filesize

        301KB

        MD5

        07f4bbf18077231cb44750684dd8daf4

        SHA1

        8560627e9e05d6022abdfe7e576856e91ac90188

        SHA256

        4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

        SHA512

        04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

      • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
        Filesize

        4.3MB

        MD5

        055ae7c584a7b012955bf5d874f30cfa

        SHA1

        f2b4d8c5307ff09607be929ec08fc2727bf03dcf

        SHA256

        d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

        SHA512

        910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

      • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
        Filesize

        4.3MB

        MD5

        055ae7c584a7b012955bf5d874f30cfa

        SHA1

        f2b4d8c5307ff09607be929ec08fc2727bf03dcf

        SHA256

        d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

        SHA512

        910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

      • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
        Filesize

        135KB

        MD5

        f08b1f044c68770c190daf1eb1f3157e

        SHA1

        f94103a542459d60434f9ddb6b5f45b11eae2923

        SHA256

        1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

        SHA512

        0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

      • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
        Filesize

        135KB

        MD5

        f08b1f044c68770c190daf1eb1f3157e

        SHA1

        f94103a542459d60434f9ddb6b5f45b11eae2923

        SHA256

        1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

        SHA512

        0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

      • C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc
        Filesize

        227B

        MD5

        17c2994d6a89cb7d277f1b3f0b49e5ed

        SHA1

        2a72ffc34cb2a7d7d3057f4725f2ac660a809158

        SHA256

        38ad4c6fb403fc2d5dc0dc83a165983a3fb426e0a850847fefc35e62a5ced67f

        SHA512

        d145ea667f70ed08b12d44228aea09cab637dd1acee131b919f22efdd4730b0c18daa0c83b196f5efa2082cf8f90bcd618b7c7efaab79ca5f0478ade0aca4728

      • C:\Windows\rss\csrss.exe
        Filesize

        4.0MB

        MD5

        0374ceb03c911f3da074fbaf32f9d0e2

        SHA1

        6f4d6a6c159f4a0a792cb91424122342033728c8

        SHA256

        a85744a53ae320e0531e3e4c394f95fea54c30aeb9c94e0983a06040b8c4e56b

        SHA512

        4f4507756c9ab2213bd15086e89b6ba8d6f8d782e90a2038fb542977bc8571118c908ddf7dfaacc35383788f47463182a0f0b7b50ef8cb84f5cc5fd8d9c7859e

      • C:\Windows\rss\csrss.exe
        Filesize

        4.0MB

        MD5

        0374ceb03c911f3da074fbaf32f9d0e2

        SHA1

        6f4d6a6c159f4a0a792cb91424122342033728c8

        SHA256

        a85744a53ae320e0531e3e4c394f95fea54c30aeb9c94e0983a06040b8c4e56b

        SHA512

        4f4507756c9ab2213bd15086e89b6ba8d6f8d782e90a2038fb542977bc8571118c908ddf7dfaacc35383788f47463182a0f0b7b50ef8cb84f5cc5fd8d9c7859e

      • memory/484-173-0x0000000000000000-mapping.dmp
      • memory/1720-145-0x0000000000000000-mapping.dmp
      • memory/1852-149-0x0000000000000000-mapping.dmp
      • memory/2668-140-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/2668-135-0x0000000000000000-mapping.dmp
      • memory/2668-144-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/2668-139-0x000000000294B000-0x0000000002D34000-memory.dmp
        Filesize

        3.9MB

      • memory/2984-138-0x0000000000000000-mapping.dmp
      • memory/3256-172-0x0000000000580000-0x00000000009CE000-memory.dmp
        Filesize

        4.3MB

      • memory/3256-184-0x0000000074A10000-0x0000000074D11000-memory.dmp
        Filesize

        3.0MB

      • memory/3256-185-0x0000000074D50000-0x0000000074E12000-memory.dmp
        Filesize

        776KB

      • memory/3256-171-0x0000000074D20000-0x0000000074D4A000-memory.dmp
        Filesize

        168KB

      • memory/3256-180-0x0000000074D20000-0x0000000074D4A000-memory.dmp
        Filesize

        168KB

      • memory/3256-186-0x0000000000580000-0x00000000009CE000-memory.dmp
        Filesize

        4.3MB

      • memory/3256-170-0x0000000074F10000-0x0000000074FD1000-memory.dmp
        Filesize

        772KB

      • memory/3256-179-0x0000000074D50000-0x0000000074E12000-memory.dmp
        Filesize

        776KB

      • memory/3256-177-0x0000000074F10000-0x0000000074FD1000-memory.dmp
        Filesize

        772KB

      • memory/3256-178-0x0000000074A10000-0x0000000074D11000-memory.dmp
        Filesize

        3.0MB

      • memory/3256-181-0x0000000000580000-0x00000000009CE000-memory.dmp
        Filesize

        4.3MB

      • memory/3552-152-0x0000000000000000-mapping.dmp
      • memory/4092-136-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/4092-132-0x0000000002AF8000-0x0000000002EE1000-memory.dmp
        Filesize

        3.9MB

      • memory/4092-134-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/4092-133-0x0000000002EF0000-0x0000000003766000-memory.dmp
        Filesize

        8.5MB

      • memory/4460-148-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/4460-183-0x0000000000400000-0x0000000000C91000-memory.dmp
        Filesize

        8.6MB

      • memory/4460-141-0x0000000000000000-mapping.dmp
      • memory/4460-147-0x0000000002E00000-0x00000000031E9000-memory.dmp
        Filesize

        3.9MB

      • memory/4756-182-0x0000000000000000-mapping.dmp
      • memory/4788-146-0x0000000000000000-mapping.dmp
      • memory/4856-137-0x0000000000000000-mapping.dmp