Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-04-2024 13:03

General

  • Target

    ed27d68c4a1f241be9c0947f01bc27ec6bc1b6d6c2d8a4c03278a3d314052978.exe

  • Size

    4.1MB

  • MD5

    d12b1f6419e97ab16762d2b31d9988fa

  • SHA1

    75b784bb52ef4a58a6db1076ad018c8ca708456e

  • SHA256

    ed27d68c4a1f241be9c0947f01bc27ec6bc1b6d6c2d8a4c03278a3d314052978

  • SHA512

    91d6f86f6227b72117079bb43fb37e2a1e8c2c53c2f8ce35af8b147cac168c05c2d615a689cd85ca791e094fcd40b80d2de9d1f2766873f93a244b5d646c605e

  • SSDEEP

    98304:4upp3WUkLaIVxVQ5Lfi8+DAGSBgUwbhlmIRT0sLJ5b:V24wrgi8oddlbp

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 38 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed27d68c4a1f241be9c0947f01bc27ec6bc1b6d6c2d8a4c03278a3d314052978.exe
    "C:\Users\Admin\AppData\Local\Temp\ed27d68c4a1f241be9c0947f01bc27ec6bc1b6d6c2d8a4c03278a3d314052978.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Users\Admin\AppData\Local\Temp\ed27d68c4a1f241be9c0947f01bc27ec6bc1b6d6c2d8a4c03278a3d314052978.exe
      "C:\Users\Admin\AppData\Local\Temp\ed27d68c4a1f241be9c0947f01bc27ec6bc1b6d6c2d8a4c03278a3d314052978.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4760
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2752
      • C:\Users\Admin\AppData\Local\Temp\ed27d68c4a1f241be9c0947f01bc27ec6bc1b6d6c2d8a4c03278a3d314052978.exe
        "C:\Users\Admin\AppData\Local\Temp\ed27d68c4a1f241be9c0947f01bc27ec6bc1b6d6c2d8a4c03278a3d314052978.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:5052
        • C:\Users\Admin\AppData\Local\Temp\ed27d68c4a1f241be9c0947f01bc27ec6bc1b6d6c2d8a4c03278a3d314052978.exe
          "C:\Users\Admin\AppData\Local\Temp\ed27d68c4a1f241be9c0947f01bc27ec6bc1b6d6c2d8a4c03278a3d314052978.exe"
          4⤵
          • Adds Run key to start application
          • Checks for VirtualBox DLLs, possible anti-VM trick
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1856
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3340
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3560
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              6⤵
              • Modifies Windows Firewall
              PID:2296
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1936
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2748
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4684
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Manipulates WinMonFS driver.
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3656
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                7⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2208
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                7⤵
                • Creates scheduled task(s)
                PID:2964
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                7⤵
                  PID:1688
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1724
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3300
                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2868
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  7⤵
                  • Creates scheduled task(s)
                  PID:2836
                • C:\Windows\windefender.exe
                  "C:\Windows\windefender.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:1300
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                    8⤵
                      PID:684
                      • C:\Windows\SysWOW64\sc.exe
                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        9⤵
                        • Launches sc.exe
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1632
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:4864

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_z1zdxpz0.v2v.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        d0c46cad6c0778401e21910bd6b56b70

        SHA1

        7be418951ea96326aca445b8dfe449b2bfa0dca6

        SHA256

        9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

        SHA512

        057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        637b3fab1c2e02b05b21119d1f7a41c9

        SHA1

        84fe14ef6b58027b184b4d8a8cb82506e009bd36

        SHA256

        37ea11e0a8ffafa4199eb6ab93d0d1d7e4d2a7338c10832d3e3486480423fdbd

        SHA512

        12b4b5b06a6b312d36bfb61d420b3046f4b17673baaff30fa6ddde957f884f8d80cea6e9fa5fd8636321820f71970f474d6a59a7c89ecbbb97d6719957c63216

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        c071bd97c88ab4c8d72f881872dd25ee

        SHA1

        aeb331acdeec154c229b35cbc42f92db993c035d

        SHA256

        a710c974bc22cd0c6b12dad07bc1ba442ab7186913717f56863465a04ec5a1c1

        SHA512

        9c18bcfc00ae5f8585119e2e5a3a1542ec5b17d5f2168f2c3ab2eb771d7a824fa8d26601b0d20aeae4599d399bbc297758f158c7994845a235405a59d49667dc

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        474bd578e9ce3c3be75d0796a1d4fa71

        SHA1

        5a984846cff9218bf247c80498925a51d7378155

        SHA256

        ef6077bb519162c1d89d697823069a50e513243f66cdb3f865922e4fee3e6f42

        SHA512

        3d82db8ac8e01539e22d4fda66190904ccbe70cef4387d37bb29cd341f3b88b6d08b639e66849a2a62938dd9e005afe1895c8df95ed7b98382c0243fe56bb033

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        c26ae9a7862096358cf22c8d688a021b

        SHA1

        bda7a74cc203f48e921e5c87114f66cb3016bbc2

        SHA256

        2e4cfb2faee8a8d81aad99dbd07ded4b0fa5f121a820fb2b5fc0abdf7d88ebaa

        SHA512

        fa5abd695836fc867a45e3f3f9e50ebf9c302c191a9c66ef12e6c568e9eec9c56d784c6d91a1a27fdad27b2b374591589979b62587171c781aaa27e1085ab5c8

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        3709474d19b84875f30b7441e5de11c1

        SHA1

        2a0d92dfebd3e7f13630308aeb06cf04cccaa91c

        SHA256

        d63cf3011de2864d5875da75c51b9a6095ab03d86acd1f7eb43e0d5ef549690a

        SHA512

        b4ef763d54863f903feebffb13efdaa6b6f50da60c439160e8993023a767e28b3bf42ca25ed01a63f0e6586d271b450dc2d43f10d8da2e8010d752ef00a3f3b5

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        d12b1f6419e97ab16762d2b31d9988fa

        SHA1

        75b784bb52ef4a58a6db1076ad018c8ca708456e

        SHA256

        ed27d68c4a1f241be9c0947f01bc27ec6bc1b6d6c2d8a4c03278a3d314052978

        SHA512

        91d6f86f6227b72117079bb43fb37e2a1e8c2c53c2f8ce35af8b147cac168c05c2d615a689cd85ca791e094fcd40b80d2de9d1f2766873f93a244b5d646c605e

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/1300-278-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/1856-161-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1856-73-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1856-72-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1856-105-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1856-71-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1856-69-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1856-136-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1856-70-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1936-120-0x000000007F420000-0x000000007F430000-memory.dmp
        Filesize

        64KB

      • memory/1936-107-0x00000000742F0000-0x0000000074AA1000-memory.dmp
        Filesize

        7.7MB

      • memory/1936-118-0x0000000005860000-0x0000000005BB7000-memory.dmp
        Filesize

        3.3MB

      • memory/1936-132-0x00000000742F0000-0x0000000074AA1000-memory.dmp
        Filesize

        7.7MB

      • memory/1936-122-0x0000000070750000-0x0000000070AA7000-memory.dmp
        Filesize

        3.3MB

      • memory/1936-121-0x00000000705D0000-0x000000007061C000-memory.dmp
        Filesize

        304KB

      • memory/1936-108-0x0000000002800000-0x0000000002810000-memory.dmp
        Filesize

        64KB

      • memory/1936-109-0x0000000002800000-0x0000000002810000-memory.dmp
        Filesize

        64KB

      • memory/1984-1-0x0000000003DC0000-0x00000000041BC000-memory.dmp
        Filesize

        4.0MB

      • memory/1984-2-0x00000000041C0000-0x0000000004AAC000-memory.dmp
        Filesize

        8.9MB

      • memory/2748-134-0x0000000004CC0000-0x0000000004CD0000-memory.dmp
        Filesize

        64KB

      • memory/2748-146-0x000000007F0C0000-0x000000007F0D0000-memory.dmp
        Filesize

        64KB

      • memory/2748-148-0x0000000070820000-0x0000000070B77000-memory.dmp
        Filesize

        3.3MB

      • memory/2748-147-0x00000000705D0000-0x000000007061C000-memory.dmp
        Filesize

        304KB

      • memory/2748-135-0x0000000004CC0000-0x0000000004CD0000-memory.dmp
        Filesize

        64KB

      • memory/2748-133-0x00000000742F0000-0x0000000074AA1000-memory.dmp
        Filesize

        7.7MB

      • memory/2748-158-0x00000000742F0000-0x0000000074AA1000-memory.dmp
        Filesize

        7.7MB

      • memory/2752-17-0x0000000004CF0000-0x0000000004D56000-memory.dmp
        Filesize

        408KB

      • memory/2752-54-0x00000000071E0000-0x00000000071E8000-memory.dmp
        Filesize

        32KB

      • memory/2752-57-0x00000000742F0000-0x0000000074AA1000-memory.dmp
        Filesize

        7.7MB

      • memory/2752-53-0x00000000071F0000-0x000000000720A000-memory.dmp
        Filesize

        104KB

      • memory/2752-52-0x00000000070F0000-0x0000000007105000-memory.dmp
        Filesize

        84KB

      • memory/2752-51-0x00000000070E0000-0x00000000070EE000-memory.dmp
        Filesize

        56KB

      • memory/2752-50-0x00000000070A0000-0x00000000070B1000-memory.dmp
        Filesize

        68KB

      • memory/2752-49-0x0000000007130000-0x00000000071C6000-memory.dmp
        Filesize

        600KB

      • memory/2752-48-0x0000000007070000-0x000000000707A000-memory.dmp
        Filesize

        40KB

      • memory/2752-46-0x0000000007670000-0x0000000007CEA000-memory.dmp
        Filesize

        6.5MB

      • memory/2752-47-0x0000000007030000-0x000000000704A000-memory.dmp
        Filesize

        104KB

      • memory/2752-43-0x0000000006EF0000-0x0000000006F0E000-memory.dmp
        Filesize

        120KB

      • memory/2752-45-0x0000000006F10000-0x0000000006FB4000-memory.dmp
        Filesize

        656KB

      • memory/2752-44-0x0000000004800000-0x0000000004810000-memory.dmp
        Filesize

        64KB

      • memory/2752-34-0x00000000706E0000-0x0000000070A37000-memory.dmp
        Filesize

        3.3MB

      • memory/2752-33-0x0000000070560000-0x00000000705AC000-memory.dmp
        Filesize

        304KB

      • memory/2752-32-0x0000000006EB0000-0x0000000006EE4000-memory.dmp
        Filesize

        208KB

      • memory/2752-31-0x000000007FB50000-0x000000007FB60000-memory.dmp
        Filesize

        64KB

      • memory/2752-30-0x0000000005F90000-0x0000000005FD6000-memory.dmp
        Filesize

        280KB

      • memory/2752-29-0x0000000005AB0000-0x0000000005AFC000-memory.dmp
        Filesize

        304KB

      • memory/2752-28-0x00000000059F0000-0x0000000005A0E000-memory.dmp
        Filesize

        120KB

      • memory/2752-27-0x00000000054E0000-0x0000000005837000-memory.dmp
        Filesize

        3.3MB

      • memory/2752-18-0x0000000004D60000-0x0000000004DC6000-memory.dmp
        Filesize

        408KB

      • memory/2752-16-0x0000000004B40000-0x0000000004B62000-memory.dmp
        Filesize

        136KB

      • memory/2752-13-0x0000000004800000-0x0000000004810000-memory.dmp
        Filesize

        64KB

      • memory/2752-15-0x0000000004800000-0x0000000004810000-memory.dmp
        Filesize

        64KB

      • memory/2752-14-0x0000000004E40000-0x000000000546A000-memory.dmp
        Filesize

        6.2MB

      • memory/2752-11-0x0000000002530000-0x0000000002566000-memory.dmp
        Filesize

        216KB

      • memory/2752-12-0x00000000742F0000-0x0000000074AA1000-memory.dmp
        Filesize

        7.7MB

      • memory/3340-99-0x0000000007670000-0x0000000007714000-memory.dmp
        Filesize

        656KB

      • memory/3340-104-0x00000000742F0000-0x0000000074AA1000-memory.dmp
        Filesize

        7.7MB

      • memory/3340-101-0x0000000007A00000-0x0000000007A15000-memory.dmp
        Filesize

        84KB

      • memory/3340-100-0x00000000079B0000-0x00000000079C1000-memory.dmp
        Filesize

        68KB

      • memory/3340-98-0x0000000005310000-0x0000000005320000-memory.dmp
        Filesize

        64KB

      • memory/3340-89-0x0000000070820000-0x0000000070B77000-memory.dmp
        Filesize

        3.3MB

      • memory/3340-87-0x000000007F250000-0x000000007F260000-memory.dmp
        Filesize

        64KB

      • memory/3340-88-0x00000000705D0000-0x000000007061C000-memory.dmp
        Filesize

        304KB

      • memory/3340-86-0x00000000064D0000-0x000000000651C000-memory.dmp
        Filesize

        304KB

      • memory/3340-77-0x0000000005F80000-0x00000000062D7000-memory.dmp
        Filesize

        3.3MB

      • memory/3340-76-0x0000000005310000-0x0000000005320000-memory.dmp
        Filesize

        64KB

      • memory/3340-75-0x0000000005310000-0x0000000005320000-memory.dmp
        Filesize

        64KB

      • memory/3340-74-0x00000000742F0000-0x0000000074AA1000-memory.dmp
        Filesize

        7.7MB

      • memory/3656-176-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3656-235-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3656-296-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3656-284-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3656-282-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3656-177-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3656-179-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3656-180-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3656-294-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3656-205-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3656-300-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3656-298-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3656-292-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3656-290-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3656-268-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3656-271-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3656-270-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3656-269-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3656-288-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3656-286-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3656-280-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4684-171-0x0000000004000000-0x0000000004400000-memory.dmp
        Filesize

        4.0MB

      • memory/4760-8-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4760-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4760-5-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4760-6-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4760-7-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4760-9-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4760-10-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4760-59-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4864-281-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4864-285-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/5052-65-0x0000000003A70000-0x0000000003E6A000-memory.dmp
        Filesize

        4.0MB