Analysis

  • max time kernel
    136s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2023 20:35

General

  • Target

    14dd6c90dc96a00cdd0385ad47f8d9f7d509d6384fc38779b4ef65e07549a043.exe

  • Size

    4.2MB

  • MD5

    4feb9ab87c9d2cbb3b709d79004f7a7a

  • SHA1

    3b160517a51631545d42bb8d4f8f0a23e5256023

  • SHA256

    14dd6c90dc96a00cdd0385ad47f8d9f7d509d6384fc38779b4ef65e07549a043

  • SHA512

    a41a4ceec756283736391b3d1dfec38d7436b9972231286540574aa1c460fef2783614d5628f90f039c9833b9e73ae662f2503215116c4433e853eb603aa6448

  • SSDEEP

    98304:VYuRYwzQA+vkoa/XareQaM/koG08BaYz0z2zaLQ13sWatiD5:tmw0fvkoCar9P/I08B5juQ18va

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 11 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\14dd6c90dc96a00cdd0385ad47f8d9f7d509d6384fc38779b4ef65e07549a043.exe
    "C:\Users\Admin\AppData\Local\Temp\14dd6c90dc96a00cdd0385ad47f8d9f7d509d6384fc38779b4ef65e07549a043.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3336
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5072
    • C:\Users\Admin\AppData\Local\Temp\14dd6c90dc96a00cdd0385ad47f8d9f7d509d6384fc38779b4ef65e07549a043.exe
      "C:\Users\Admin\AppData\Local\Temp\14dd6c90dc96a00cdd0385ad47f8d9f7d509d6384fc38779b4ef65e07549a043.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3008
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2712
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1200
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2460
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1256
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5008
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4780
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1552
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4292
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4120
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4392
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5064
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2360
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4888
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2124
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2452
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3000
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:1316
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:4640
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:2040
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 624
                4⤵
                • Program crash
                PID:2580
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3336 -s 840
            2⤵
            • Program crash
            PID:3040
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3336 -ip 3336
          1⤵
            PID:1976
          • C:\Windows\windefender.exe
            C:\Windows\windefender.exe
            1⤵
            • Executes dropped EXE
            • Modifies data under HKEY_USERS
            PID:4968
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4780 -ip 4780
            1⤵
              PID:3312

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mb0rcly4.ye1.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe

              Filesize

              3.2MB

              MD5

              f801950a962ddba14caaa44bf084b55c

              SHA1

              7cadc9076121297428442785536ba0df2d4ae996

              SHA256

              c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

              SHA512

              4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

            • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe

              Filesize

              3.2MB

              MD5

              f801950a962ddba14caaa44bf084b55c

              SHA1

              7cadc9076121297428442785536ba0df2d4ae996

              SHA256

              c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

              SHA512

              4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll

              Filesize

              99KB

              MD5

              09031a062610d77d685c9934318b4170

              SHA1

              880f744184e7774f3d14c1bb857e21cc7fe89a6d

              SHA256

              778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

              SHA512

              9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

              Filesize

              281KB

              MD5

              d98e33b66343e7c96158444127a117f6

              SHA1

              bb716c5509a2bf345c6c1152f6e3e1452d39d50d

              SHA256

              5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

              SHA512

              705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

              Filesize

              281KB

              MD5

              d98e33b66343e7c96158444127a117f6

              SHA1

              bb716c5509a2bf345c6c1152f6e3e1452d39d50d

              SHA256

              5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

              SHA512

              705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

              Filesize

              2KB

              MD5

              968cb9309758126772781b83adb8a28f

              SHA1

              8da30e71accf186b2ba11da1797cf67f8f78b47c

              SHA256

              92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

              SHA512

              4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

              Filesize

              19KB

              MD5

              bd307672a34b411eb4dae710e2073aaf

              SHA1

              bfbe3775c730f0ce12f236d4793989bfba815e22

              SHA256

              fa8b6d71a24a452ec8c4fcfa628c4376e8e242e7215145c3e71f31626195f2fa

              SHA512

              4a98b96ce6e7d77f27a38cd6b1f3249575e27c17b43b63147a4c525eef7e97584b7b31240e7fbcc650f422b1a11b3379ead062d50cd4a3ae8950973b190890b8

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

              Filesize

              19KB

              MD5

              9e77e97843edff572f2d63e6948c5f11

              SHA1

              bb97b71150c3ec2a3a52dad27bb7c7806b5c12b8

              SHA256

              4f0a924c2b7383bc413bea0cee83817f49a839adc07a615ec6e8bc4debd73d10

              SHA512

              3463619b2b204f6e00bd8eac19c81584628ba56e3728979573d2015a4cd1ba856779b07d303907912e610398b611bf9b4ff66ad76774815bbb954c3494686c09

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

              Filesize

              19KB

              MD5

              55a4184f5ac69d1c7e15d53fe702a9ba

              SHA1

              a8ba289d0ba36a56f43f3e6b884be2051b856932

              SHA256

              e3524d5d878d4e1e526ffc346a0d77b5458e3da32fc58f4b2d56a6648e265f3e

              SHA512

              92ed8bdadebee28239d47ce042c5d9a41bbfdabe4b5209cbdb100fd13e1642ec759916cd5f8f06d914b7f8caa2a048b648b500c2f67582131abfdbdb08e8fd10

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

              Filesize

              19KB

              MD5

              8c4e0a1be56a8430a64738e354187b36

              SHA1

              d54b9a9e5f7ffac2c90e0907f3c145df92b03d7a

              SHA256

              c741fb85a38913e00f7d49867894e36b4ea4a86adc6d9e6820ff8dd6b579805e

              SHA512

              28d53c8fc7e3dd9303e73ade3608bdacba322d089e5054602b0aa8dc24676245d9080d548c2b461dc347ff1b4016d9085c1819be797dde431c256c698e1f234d

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

              Filesize

              19KB

              MD5

              70eeadc33b818b8a60683b73c50c9828

              SHA1

              001661e2e1090a0952d52afa4d3df4f9d9c9977c

              SHA256

              2b376e416f45c663bf19369da326e07ce43b8178377593b9c2f1b89f963b8f87

              SHA512

              ff6eb3a880c7386697b83413dbdb0c74868925c75443e6efb750c07d139877559cea85caa476b423ccc6d405d6e6caa5ed48bacbc0da5968009f319930321200

            • C:\Windows\rss\csrss.exe

              Filesize

              4.2MB

              MD5

              4feb9ab87c9d2cbb3b709d79004f7a7a

              SHA1

              3b160517a51631545d42bb8d4f8f0a23e5256023

              SHA256

              14dd6c90dc96a00cdd0385ad47f8d9f7d509d6384fc38779b4ef65e07549a043

              SHA512

              a41a4ceec756283736391b3d1dfec38d7436b9972231286540574aa1c460fef2783614d5628f90f039c9833b9e73ae662f2503215116c4433e853eb603aa6448

            • C:\Windows\rss\csrss.exe

              Filesize

              4.2MB

              MD5

              4feb9ab87c9d2cbb3b709d79004f7a7a

              SHA1

              3b160517a51631545d42bb8d4f8f0a23e5256023

              SHA256

              14dd6c90dc96a00cdd0385ad47f8d9f7d509d6384fc38779b4ef65e07549a043

              SHA512

              a41a4ceec756283736391b3d1dfec38d7436b9972231286540574aa1c460fef2783614d5628f90f039c9833b9e73ae662f2503215116c4433e853eb603aa6448

            • C:\Windows\windefender.exe

              Filesize

              2.0MB

              MD5

              8e67f58837092385dcf01e8a2b4f5783

              SHA1

              012c49cfd8c5d06795a6f67ea2baf2a082cf8625

              SHA256

              166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

              SHA512

              40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

            • C:\Windows\windefender.exe

              Filesize

              2.0MB

              MD5

              8e67f58837092385dcf01e8a2b4f5783

              SHA1

              012c49cfd8c5d06795a6f67ea2baf2a082cf8625

              SHA256

              166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

              SHA512

              40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

            • C:\Windows\windefender.exe

              Filesize

              2.0MB

              MD5

              8e67f58837092385dcf01e8a2b4f5783

              SHA1

              012c49cfd8c5d06795a6f67ea2baf2a082cf8625

              SHA256

              166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

              SHA512

              40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

            • memory/1256-233-0x000000007EFA0000-0x000000007EFB0000-memory.dmp

              Filesize

              64KB

            • memory/1256-218-0x00000000052B0000-0x00000000052C0000-memory.dmp

              Filesize

              64KB

            • memory/1256-219-0x00000000052B0000-0x00000000052C0000-memory.dmp

              Filesize

              64KB

            • memory/1256-222-0x00000000713E0000-0x0000000071734000-memory.dmp

              Filesize

              3.3MB

            • memory/1256-220-0x00000000052B0000-0x00000000052C0000-memory.dmp

              Filesize

              64KB

            • memory/1256-221-0x0000000070C20000-0x0000000070C6C000-memory.dmp

              Filesize

              304KB

            • memory/1316-372-0x0000000000400000-0x0000000000C25000-memory.dmp

              Filesize

              8.1MB

            • memory/1316-374-0x0000000000400000-0x0000000000C25000-memory.dmp

              Filesize

              8.1MB

            • memory/1316-376-0x0000000000400000-0x0000000000C25000-memory.dmp

              Filesize

              8.1MB

            • memory/1552-290-0x000000007FC20000-0x000000007FC30000-memory.dmp

              Filesize

              64KB

            • memory/1552-280-0x0000000071340000-0x0000000071694000-memory.dmp

              Filesize

              3.3MB

            • memory/1552-279-0x0000000070B80000-0x0000000070BCC000-memory.dmp

              Filesize

              304KB

            • memory/1552-278-0x0000000002550000-0x0000000002560000-memory.dmp

              Filesize

              64KB

            • memory/1552-267-0x0000000002550000-0x0000000002560000-memory.dmp

              Filesize

              64KB

            • memory/2124-357-0x0000000000400000-0x00000000008DF000-memory.dmp

              Filesize

              4.9MB

            • memory/2124-356-0x0000000000400000-0x00000000008DF000-memory.dmp

              Filesize

              4.9MB

            • memory/2712-193-0x0000000070C20000-0x0000000070C6C000-memory.dmp

              Filesize

              304KB

            • memory/2712-204-0x000000007F250000-0x000000007F260000-memory.dmp

              Filesize

              64KB

            • memory/2712-194-0x00000000713C0000-0x0000000071714000-memory.dmp

              Filesize

              3.3MB

            • memory/2712-191-0x00000000053A0000-0x00000000053B0000-memory.dmp

              Filesize

              64KB

            • memory/2712-192-0x00000000053A0000-0x00000000053B0000-memory.dmp

              Filesize

              64KB

            • memory/2712-190-0x00000000053A0000-0x00000000053B0000-memory.dmp

              Filesize

              64KB

            • memory/3008-264-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/3008-232-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/3336-157-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/3336-134-0x0000000002E50000-0x000000000373B000-memory.dmp

              Filesize

              8.9MB

            • memory/3336-180-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/4392-303-0x0000000004D80000-0x0000000004D90000-memory.dmp

              Filesize

              64KB

            • memory/4392-315-0x0000000004D80000-0x0000000004D90000-memory.dmp

              Filesize

              64KB

            • memory/4392-305-0x0000000070C20000-0x0000000070F74000-memory.dmp

              Filesize

              3.3MB

            • memory/4392-304-0x0000000070AA0000-0x0000000070AEC000-memory.dmp

              Filesize

              304KB

            • memory/4392-316-0x000000007FD00000-0x000000007FD10000-memory.dmp

              Filesize

              64KB

            • memory/4392-302-0x0000000004D80000-0x0000000004D90000-memory.dmp

              Filesize

              64KB

            • memory/4780-363-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/4780-350-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/4780-328-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/4780-359-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/4780-371-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/4780-361-0x0000000000400000-0x0000000000D1B000-memory.dmp

              Filesize

              9.1MB

            • memory/4968-360-0x0000000000400000-0x00000000008DF000-memory.dmp

              Filesize

              4.9MB

            • memory/4968-364-0x0000000000400000-0x00000000008DF000-memory.dmp

              Filesize

              4.9MB

            • memory/4968-370-0x0000000000400000-0x00000000008DF000-memory.dmp

              Filesize

              4.9MB

            • memory/4968-358-0x0000000000400000-0x00000000008DF000-memory.dmp

              Filesize

              4.9MB

            • memory/5008-258-0x0000000004BC0000-0x0000000004BD0000-memory.dmp

              Filesize

              64KB

            • memory/5008-259-0x000000007EF30000-0x000000007EF40000-memory.dmp

              Filesize

              64KB

            • memory/5008-248-0x00000000713C0000-0x0000000071714000-memory.dmp

              Filesize

              3.3MB

            • memory/5008-247-0x0000000070C20000-0x0000000070C6C000-memory.dmp

              Filesize

              304KB

            • memory/5008-246-0x0000000004BC0000-0x0000000004BD0000-memory.dmp

              Filesize

              64KB

            • memory/5008-245-0x0000000004BC0000-0x0000000004BD0000-memory.dmp

              Filesize

              64KB

            • memory/5064-331-0x0000000070AA0000-0x0000000070AEC000-memory.dmp

              Filesize

              304KB

            • memory/5064-343-0x000000007F250000-0x000000007F260000-memory.dmp

              Filesize

              64KB

            • memory/5064-330-0x00000000050B0000-0x00000000050C0000-memory.dmp

              Filesize

              64KB

            • memory/5064-329-0x00000000050B0000-0x00000000050C0000-memory.dmp

              Filesize

              64KB

            • memory/5064-332-0x0000000071230000-0x0000000071584000-memory.dmp

              Filesize

              3.3MB

            • memory/5064-342-0x00000000050B0000-0x00000000050C0000-memory.dmp

              Filesize

              64KB

            • memory/5072-158-0x0000000007860000-0x0000000007892000-memory.dmp

              Filesize

              200KB

            • memory/5072-155-0x00000000076B0000-0x00000000076CA000-memory.dmp

              Filesize

              104KB

            • memory/5072-174-0x00000000079F0000-0x00000000079FE000-memory.dmp

              Filesize

              56KB

            • memory/5072-173-0x0000000007A50000-0x0000000007AE6000-memory.dmp

              Filesize

              600KB

            • memory/5072-172-0x0000000007990000-0x000000000799A000-memory.dmp

              Filesize

              40KB

            • memory/5072-171-0x0000000007840000-0x000000000785E000-memory.dmp

              Filesize

              120KB

            • memory/5072-161-0x0000000070CA0000-0x0000000070FF4000-memory.dmp

              Filesize

              3.3MB

            • memory/5072-159-0x0000000070B20000-0x0000000070B6C000-memory.dmp

              Filesize

              304KB

            • memory/5072-160-0x000000007EF90000-0x000000007EFA0000-memory.dmp

              Filesize

              64KB

            • memory/5072-176-0x0000000007A30000-0x0000000007A38000-memory.dmp

              Filesize

              32KB

            • memory/5072-156-0x0000000002E00000-0x0000000002E10000-memory.dmp

              Filesize

              64KB

            • memory/5072-175-0x0000000007AF0000-0x0000000007B0A000-memory.dmp

              Filesize

              104KB

            • memory/5072-154-0x0000000007D10000-0x000000000838A000-memory.dmp

              Filesize

              6.5MB

            • memory/5072-153-0x0000000007610000-0x0000000007686000-memory.dmp

              Filesize

              472KB

            • memory/5072-152-0x0000000006880000-0x00000000068C4000-memory.dmp

              Filesize

              272KB

            • memory/5072-151-0x0000000006300000-0x000000000631E000-memory.dmp

              Filesize

              120KB

            • memory/5072-143-0x0000000005C50000-0x0000000005CB6000-memory.dmp

              Filesize

              408KB

            • memory/5072-140-0x0000000005B30000-0x0000000005B96000-memory.dmp

              Filesize

              408KB

            • memory/5072-139-0x0000000005310000-0x0000000005332000-memory.dmp

              Filesize

              136KB

            • memory/5072-138-0x0000000002E00000-0x0000000002E10000-memory.dmp

              Filesize

              64KB

            • memory/5072-137-0x0000000002E00000-0x0000000002E10000-memory.dmp

              Filesize

              64KB

            • memory/5072-136-0x0000000005500000-0x0000000005B28000-memory.dmp

              Filesize

              6.2MB

            • memory/5072-135-0x0000000002D20000-0x0000000002D56000-memory.dmp

              Filesize

              216KB