Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-04-2024 16:09

General

  • Target

    b88bcd7305546699509a6e0e2c2e522c73941d2e3d489b8dbd1c621e03a09b97.exe

  • Size

    4.2MB

  • MD5

    e9ae570c5cc42d6394592ff8a0b97b82

  • SHA1

    e6298d1c724eb1acd8d3fbfe0bba4a85dc9fc71a

  • SHA256

    b88bcd7305546699509a6e0e2c2e522c73941d2e3d489b8dbd1c621e03a09b97

  • SHA512

    501c5af7258779b4e05bccce2a123c137b36a97e771a938429506b95829c46f9bde09b68f9440a2f00a3e789e02a1115c7a37a91e42e5f0eff6868acb29f5949

  • SSDEEP

    49152:Ar1oHj0tlV0f9s8MWzX04BUpcYbKwdRAyQZQ93cNVdRbmMzimZc5ZnjMAqqwRi8o:ABcwtA9b44emOBqNRUORBLE4Ajz7

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b88bcd7305546699509a6e0e2c2e522c73941d2e3d489b8dbd1c621e03a09b97.exe
    "C:\Users\Admin\AppData\Local\Temp\b88bcd7305546699509a6e0e2c2e522c73941d2e3d489b8dbd1c621e03a09b97.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3624
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 2652
        3⤵
        • Program crash
        PID:1496
    • C:\Users\Admin\AppData\Local\Temp\b88bcd7305546699509a6e0e2c2e522c73941d2e3d489b8dbd1c621e03a09b97.exe
      "C:\Users\Admin\AppData\Local\Temp\b88bcd7305546699509a6e0e2c2e522c73941d2e3d489b8dbd1c621e03a09b97.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5836
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5220
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2440
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1892
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1608
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5584
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5320
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5404
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:692
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:5452
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5696
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:668
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:5800
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:6016
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1564
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4020
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:5184
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3624 -ip 3624
      1⤵
        PID:1360
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:5656

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_scmmh4x3.jpa.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        ac4917a885cf6050b1a483e4bc4d2ea5

        SHA1

        b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

        SHA256

        e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

        SHA512

        092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        6cca2c5aeba59f450d87069781e9bc7d

        SHA1

        880828a788cc9a7aa6cd2acab90f50b03a2e6b3d

        SHA256

        770bf3dedc4d1ee633589356c4b694503a76238dabc0cbef20050469882e4cc2

        SHA512

        d5cedb8fd3383cf46d6969dac7a6a62ce08ac2ca76884fb9f7b514a60d22712a7ee3eadd99b80c5ac2109209c8cc2ca403cde1eb83500b33c88ffd1d5f4f5d7b

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        5ef8a4d1354a6f3e26451f64e0b267f8

        SHA1

        fe9deb7c2c851fc6a0974a37593eeeeca97d23c0

        SHA256

        0ecfefafc237e897fa3fafece4493d9c66e04ef8af018d8e7a57ad773e7213b9

        SHA512

        f538ff052ce6d89875d0e1d1189d451e66d38a85462c801f7f7881a138df49280e8c6ec93faa920281b208f55cc0e9092e14178f42ffe569c725f449b7ce9e7b

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        1d10b780f19c6bab769636ef1a2b89f5

        SHA1

        2be28e9eba7dca7d161a4dffcffc96a1e5992281

        SHA256

        128ede7af1e2e71d97658e10274b6144a7ef99fed2d004fefef272791e7f2f01

        SHA512

        6b65a9c9854502986b6bcfdcb1207bf326b59f4fad6da231067c10e68313306792798120b8bcbf6d9bf2febd306a617b75480532cdc56f24d997c37a82b3e140

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        408482ed2fe4feb7c61c57373d4bde3c

        SHA1

        fa9cabfe57b8e6769c86633f8939dc193469781e

        SHA256

        0eef018e388ec5bcf92197ec0df37f7c874a398c4644f1f619ef3a4618a30e16

        SHA512

        1a888d9ac3a716dd13b5239171a83d919df1c0458f7242f8be9888a2ba43739766073acac7a2a4999da9ef81e7974a99c187df981b38cf0eb5e1c07de359ca3d

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        afac8aa45323165f7e80797b6a1216f8

        SHA1

        2186f046270438fdbe1e7f31749574aff3dece9c

        SHA256

        bacc453895c9f9e9d0c2ac70447ab70089486653c762861bec366178f3ca5c16

        SHA512

        c70440f8d0215e31b0cfcae6f8f5c0f5481d3674c02d6003519f40dceadff7ee6a60656ab497be81da0247636e89af69508ee2e2ea96988b930722eb1d56f6d7

      • C:\Windows\rss\csrss.exe
        Filesize

        4.2MB

        MD5

        e9ae570c5cc42d6394592ff8a0b97b82

        SHA1

        e6298d1c724eb1acd8d3fbfe0bba4a85dc9fc71a

        SHA256

        b88bcd7305546699509a6e0e2c2e522c73941d2e3d489b8dbd1c621e03a09b97

        SHA512

        501c5af7258779b4e05bccce2a123c137b36a97e771a938429506b95829c46f9bde09b68f9440a2f00a3e789e02a1115c7a37a91e42e5f0eff6868acb29f5949

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/1564-245-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/1608-107-0x00000000747F0000-0x0000000074FA1000-memory.dmp
        Filesize

        7.7MB

      • memory/1608-105-0x0000000004F60000-0x0000000004F70000-memory.dmp
        Filesize

        64KB

      • memory/1608-96-0x0000000070BE0000-0x0000000070F37000-memory.dmp
        Filesize

        3.3MB

      • memory/1608-95-0x0000000070A60000-0x0000000070AAC000-memory.dmp
        Filesize

        304KB

      • memory/1608-94-0x000000007EF50000-0x000000007EF60000-memory.dmp
        Filesize

        64KB

      • memory/1608-83-0x0000000004F60000-0x0000000004F70000-memory.dmp
        Filesize

        64KB

      • memory/1608-82-0x00000000747F0000-0x0000000074FA1000-memory.dmp
        Filesize

        7.7MB

      • memory/3624-22-0x0000000006240000-0x000000000628C000-memory.dmp
        Filesize

        304KB

      • memory/3624-26-0x0000000070A60000-0x0000000070AAC000-memory.dmp
        Filesize

        304KB

      • memory/3624-39-0x00000000077C0000-0x00000000077DA000-memory.dmp
        Filesize

        104KB

      • memory/3624-40-0x0000000007800000-0x000000000780A000-memory.dmp
        Filesize

        40KB

      • memory/3624-41-0x00000000747F0000-0x0000000074FA1000-memory.dmp
        Filesize

        7.7MB

      • memory/3624-4-0x0000000002D50000-0x0000000002D86000-memory.dmp
        Filesize

        216KB

      • memory/3624-5-0x00000000747F0000-0x0000000074FA1000-memory.dmp
        Filesize

        7.7MB

      • memory/3624-38-0x0000000007E00000-0x000000000847A000-memory.dmp
        Filesize

        6.5MB

      • memory/3624-37-0x0000000007690000-0x0000000007734000-memory.dmp
        Filesize

        656KB

      • memory/3624-27-0x0000000070BE0000-0x0000000070F37000-memory.dmp
        Filesize

        3.3MB

      • memory/3624-36-0x0000000007670000-0x000000000768E000-memory.dmp
        Filesize

        120KB

      • memory/3624-6-0x0000000002E00000-0x0000000002E10000-memory.dmp
        Filesize

        64KB

      • memory/3624-25-0x0000000007610000-0x0000000007644000-memory.dmp
        Filesize

        208KB

      • memory/3624-7-0x0000000005490000-0x0000000005ABA000-memory.dmp
        Filesize

        6.2MB

      • memory/3624-24-0x000000007F940000-0x000000007F950000-memory.dmp
        Filesize

        64KB

      • memory/3624-23-0x0000000006780000-0x00000000067C6000-memory.dmp
        Filesize

        280KB

      • memory/3624-21-0x0000000006200000-0x000000000621E000-memory.dmp
        Filesize

        120KB

      • memory/3624-20-0x0000000005D40000-0x0000000006097000-memory.dmp
        Filesize

        3.3MB

      • memory/3624-11-0x0000000005CD0000-0x0000000005D36000-memory.dmp
        Filesize

        408KB

      • memory/3624-10-0x0000000005B30000-0x0000000005B96000-memory.dmp
        Filesize

        408KB

      • memory/3624-9-0x0000000005360000-0x0000000005382000-memory.dmp
        Filesize

        136KB

      • memory/3624-8-0x0000000002E00000-0x0000000002E10000-memory.dmp
        Filesize

        64KB

      • memory/4648-3-0x0000000000400000-0x0000000001DF8000-memory.dmp
        Filesize

        26.0MB

      • memory/4648-92-0x0000000000400000-0x0000000001DF8000-memory.dmp
        Filesize

        26.0MB

      • memory/4648-57-0x0000000003C80000-0x0000000004085000-memory.dmp
        Filesize

        4.0MB

      • memory/4648-2-0x0000000004090000-0x000000000497B000-memory.dmp
        Filesize

        8.9MB

      • memory/4648-1-0x0000000003C80000-0x0000000004085000-memory.dmp
        Filesize

        4.0MB

      • memory/5220-80-0x00000000747F0000-0x0000000074FA1000-memory.dmp
        Filesize

        7.7MB

      • memory/5220-59-0x0000000070BE0000-0x0000000070F37000-memory.dmp
        Filesize

        3.3MB

      • memory/5220-76-0x00000000072A0000-0x00000000072BA000-memory.dmp
        Filesize

        104KB

      • memory/5220-75-0x0000000007260000-0x0000000007275000-memory.dmp
        Filesize

        84KB

      • memory/5220-74-0x0000000007250000-0x000000000725E000-memory.dmp
        Filesize

        56KB

      • memory/5220-73-0x0000000007210000-0x0000000007221000-memory.dmp
        Filesize

        68KB

      • memory/5220-72-0x00000000072F0000-0x0000000007386000-memory.dmp
        Filesize

        600KB

      • memory/5220-71-0x0000000002900000-0x0000000002910000-memory.dmp
        Filesize

        64KB

      • memory/5220-70-0x0000000002900000-0x0000000002910000-memory.dmp
        Filesize

        64KB

      • memory/5220-69-0x0000000006EF0000-0x0000000006F94000-memory.dmp
        Filesize

        656KB

      • memory/5220-77-0x00000000072C0000-0x00000000072C8000-memory.dmp
        Filesize

        32KB

      • memory/5220-46-0x00000000747F0000-0x0000000074FA1000-memory.dmp
        Filesize

        7.7MB

      • memory/5220-56-0x0000000002900000-0x0000000002910000-memory.dmp
        Filesize

        64KB

      • memory/5220-55-0x0000000002900000-0x0000000002910000-memory.dmp
        Filesize

        64KB

      • memory/5220-58-0x0000000070A60000-0x0000000070AAC000-memory.dmp
        Filesize

        304KB

      • memory/5220-60-0x000000007F900000-0x000000007F910000-memory.dmp
        Filesize

        64KB

      • memory/5320-250-0x0000000000400000-0x0000000001DF8000-memory.dmp
        Filesize

        26.0MB

      • memory/5320-247-0x0000000000400000-0x0000000001DF8000-memory.dmp
        Filesize

        26.0MB

      • memory/5320-262-0x0000000000400000-0x0000000001DF8000-memory.dmp
        Filesize

        26.0MB

      • memory/5320-280-0x0000000000400000-0x0000000001DF8000-memory.dmp
        Filesize

        26.0MB

      • memory/5320-259-0x0000000000400000-0x0000000001DF8000-memory.dmp
        Filesize

        26.0MB

      • memory/5320-256-0x0000000000400000-0x0000000001DF8000-memory.dmp
        Filesize

        26.0MB

      • memory/5320-253-0x0000000000400000-0x0000000001DF8000-memory.dmp
        Filesize

        26.0MB

      • memory/5320-265-0x0000000000400000-0x0000000001DF8000-memory.dmp
        Filesize

        26.0MB

      • memory/5320-268-0x0000000000400000-0x0000000001DF8000-memory.dmp
        Filesize

        26.0MB

      • memory/5320-271-0x0000000000400000-0x0000000001DF8000-memory.dmp
        Filesize

        26.0MB

      • memory/5320-238-0x0000000000400000-0x0000000001DF8000-memory.dmp
        Filesize

        26.0MB

      • memory/5320-277-0x0000000000400000-0x0000000001DF8000-memory.dmp
        Filesize

        26.0MB

      • memory/5320-274-0x0000000000400000-0x0000000001DF8000-memory.dmp
        Filesize

        26.0MB

      • memory/5584-110-0x0000000005120000-0x0000000005130000-memory.dmp
        Filesize

        64KB

      • memory/5584-114-0x0000000005FA0000-0x00000000062F7000-memory.dmp
        Filesize

        3.3MB

      • memory/5584-122-0x0000000070A60000-0x0000000070AAC000-memory.dmp
        Filesize

        304KB

      • memory/5584-111-0x0000000005120000-0x0000000005130000-memory.dmp
        Filesize

        64KB

      • memory/5584-108-0x00000000747F0000-0x0000000074FA1000-memory.dmp
        Filesize

        7.7MB

      • memory/5584-137-0x00000000747F0000-0x0000000074FA1000-memory.dmp
        Filesize

        7.7MB

      • memory/5584-134-0x0000000005120000-0x0000000005130000-memory.dmp
        Filesize

        64KB

      • memory/5584-133-0x000000007FA10000-0x000000007FA20000-memory.dmp
        Filesize

        64KB

      • memory/5584-123-0x0000000070C70000-0x0000000070FC7000-memory.dmp
        Filesize

        3.3MB

      • memory/5656-248-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/5656-254-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/5836-141-0x0000000000400000-0x0000000001DF8000-memory.dmp
        Filesize

        26.0MB

      • memory/5836-45-0x0000000000400000-0x0000000001DF8000-memory.dmp
        Filesize

        26.0MB

      • memory/5836-43-0x0000000003D00000-0x0000000004108000-memory.dmp
        Filesize

        4.0MB

      • memory/5836-44-0x0000000004110000-0x00000000049FB000-memory.dmp
        Filesize

        8.9MB

      • memory/5836-109-0x0000000003D00000-0x0000000004108000-memory.dmp
        Filesize

        4.0MB

      • memory/5836-132-0x0000000000400000-0x0000000001DF8000-memory.dmp
        Filesize

        26.0MB