Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-04-2024 13:03

General

  • Target

    ce703e6124eb8b44d43e0f35f3d4d006c0c2527f2f5a7c0fccc94f77c74f1c4c.exe

  • Size

    4.1MB

  • MD5

    5030c1dfdd8e205c734355b1322414ec

  • SHA1

    35f7a8d5e9b25de2c1a35bfc70e5e27759564a35

  • SHA256

    ce703e6124eb8b44d43e0f35f3d4d006c0c2527f2f5a7c0fccc94f77c74f1c4c

  • SHA512

    771f234a429152aad5631b3fe1018cac269b87bae4166667d51c912a7d5dd161a36b05fbf5ead6e48d21aa7240ed3268e124f68255fb2714214ef6e41bb235f4

  • SSDEEP

    98304:gupp3WUkLaIVxVQ5Lfi8+DAGSBgUwbhlmIRT0sLJ5C:924wrgi8oddlb4

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 38 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce703e6124eb8b44d43e0f35f3d4d006c0c2527f2f5a7c0fccc94f77c74f1c4c.exe
    "C:\Users\Admin\AppData\Local\Temp\ce703e6124eb8b44d43e0f35f3d4d006c0c2527f2f5a7c0fccc94f77c74f1c4c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5020
    • C:\Users\Admin\AppData\Local\Temp\ce703e6124eb8b44d43e0f35f3d4d006c0c2527f2f5a7c0fccc94f77c74f1c4c.exe
      "C:\Users\Admin\AppData\Local\Temp\ce703e6124eb8b44d43e0f35f3d4d006c0c2527f2f5a7c0fccc94f77c74f1c4c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5096
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1644
      • C:\Users\Admin\AppData\Local\Temp\ce703e6124eb8b44d43e0f35f3d4d006c0c2527f2f5a7c0fccc94f77c74f1c4c.exe
        "C:\Users\Admin\AppData\Local\Temp\ce703e6124eb8b44d43e0f35f3d4d006c0c2527f2f5a7c0fccc94f77c74f1c4c.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2996
        • C:\Users\Admin\AppData\Local\Temp\ce703e6124eb8b44d43e0f35f3d4d006c0c2527f2f5a7c0fccc94f77c74f1c4c.exe
          "C:\Users\Admin\AppData\Local\Temp\ce703e6124eb8b44d43e0f35f3d4d006c0c2527f2f5a7c0fccc94f77c74f1c4c.exe"
          4⤵
          • Adds Run key to start application
          • Checks for VirtualBox DLLs, possible anti-VM trick
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4188
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3456
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1476
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              6⤵
              • Modifies Windows Firewall
              PID:3152
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2376
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:532
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4956
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Manipulates WinMonFS driver.
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2896
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                7⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2176
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                7⤵
                • Creates scheduled task(s)
                PID:1160
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                7⤵
                  PID:2700
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2440
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4352
                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1336
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  7⤵
                  • Creates scheduled task(s)
                  PID:432
                • C:\Windows\windefender.exe
                  "C:\Windows\windefender.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:2052
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                    8⤵
                      PID:1852
                      • C:\Windows\SysWOW64\sc.exe
                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        9⤵
                        • Launches sc.exe
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1748
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:2264

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pjy2dgtf.bxf.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        d0c46cad6c0778401e21910bd6b56b70

        SHA1

        7be418951ea96326aca445b8dfe449b2bfa0dca6

        SHA256

        9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

        SHA512

        057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        ed999480f93f0a4716e8dc4c760873f7

        SHA1

        848698dc2a7390104040431223d401a76b326151

        SHA256

        995ccd5c636a067d01274e1fbd93b1b50d21638da001d6eb967444265d3fac0c

        SHA512

        e0b9b5d88b9bc90f8cb68009c71f64485cb5407b40f59e5808fae7adae682004892f78d6491c66172036ac3e0ab7f03e85469e073ed7fffb8ce976e83b221879

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        172a673f5b6b5ec49ac13ec8a00266b4

        SHA1

        2fd0d1feaafd04a5d2d34da8d2d7404806174634

        SHA256

        8303d0b633ff44d14db583a84f417777fefa582f1689b6b7fe79ab40134ffc5e

        SHA512

        9ae551a1580d3f4f15bd75f5e26540e09ee8411fb104c65dc112360f36427942274fe6072fae7bc42fef8c8519cdda3d954346f3834b872d10e477d40748bb84

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        6ec45f41031d2004b883470d6d397d9a

        SHA1

        63d1bdda87d4e865ddaee8c715c2ba09938a4826

        SHA256

        58456d2e980efebcba4d21b9d3f8781a9e36ecb483f7d4e950f2227e63c7b45b

        SHA512

        448f717677c714b869c18674e5238277d6ee1dda06f8b20cc7710e29a7e6fdd88c2f7feaac98b4e5dfb5807bdd980fdfde5203736396ac720887cabaf83e3efd

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        9e3b6039670b459bbc9e993e37bfd99c

        SHA1

        cb8548bb76d0cdb0fbf3343a70ec583b1a4319ed

        SHA256

        e902798f3367a47bca608dcc6804300d210ee9bca13951ba76c3951b3f9af3ec

        SHA512

        2b4286b44c3ae2ca25b163ece118b5d159eb69d24ced080a9345f2567bba10e121473a3a3df33c2fc345cb179c0f337feb3224666941b8459a94f114df0518b5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        8ed3233289260641532e3f35c42d783f

        SHA1

        7bf5e4a4382b11697ffa72913d152a8011cb3962

        SHA256

        0efe1eea4c7a489c76d09aca1767c890d22b3887349d74f951d222c7d3d4825f

        SHA512

        a1226a980ef8173c9e2822d4ef6a94a346dea2170fe0af93bbfe68f881c9b2b309004a2551cdbd5088b77e335765b16e6236185263755a691330d64f9e4e1c4d

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        5030c1dfdd8e205c734355b1322414ec

        SHA1

        35f7a8d5e9b25de2c1a35bfc70e5e27759564a35

        SHA256

        ce703e6124eb8b44d43e0f35f3d4d006c0c2527f2f5a7c0fccc94f77c74f1c4c

        SHA512

        771f234a429152aad5631b3fe1018cac269b87bae4166667d51c912a7d5dd161a36b05fbf5ead6e48d21aa7240ed3268e124f68255fb2714214ef6e41bb235f4

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/532-133-0x0000000003440000-0x0000000003450000-memory.dmp
        Filesize

        64KB

      • memory/532-131-0x0000000074AB0000-0x0000000075261000-memory.dmp
        Filesize

        7.7MB

      • memory/532-144-0x0000000070D90000-0x0000000070DDC000-memory.dmp
        Filesize

        304KB

      • memory/532-156-0x0000000003440000-0x0000000003450000-memory.dmp
        Filesize

        64KB

      • memory/532-147-0x000000007EEB0000-0x000000007EEC0000-memory.dmp
        Filesize

        64KB

      • memory/532-146-0x0000000070FA0000-0x00000000712F7000-memory.dmp
        Filesize

        3.3MB

      • memory/532-158-0x0000000074AB0000-0x0000000075261000-memory.dmp
        Filesize

        7.7MB

      • memory/532-139-0x0000000006460000-0x00000000067B7000-memory.dmp
        Filesize

        3.3MB

      • memory/532-132-0x0000000003440000-0x0000000003450000-memory.dmp
        Filesize

        64KB

      • memory/1644-17-0x0000000005130000-0x0000000005196000-memory.dmp
        Filesize

        408KB

      • memory/1644-27-0x0000000005940000-0x0000000005C97000-memory.dmp
        Filesize

        3.3MB

      • memory/1644-30-0x0000000006E30000-0x0000000006E76000-memory.dmp
        Filesize

        280KB

      • memory/1644-31-0x000000007F890000-0x000000007F8A0000-memory.dmp
        Filesize

        64KB

      • memory/1644-32-0x0000000007080000-0x00000000070B4000-memory.dmp
        Filesize

        208KB

      • memory/1644-33-0x0000000070D20000-0x0000000070D6C000-memory.dmp
        Filesize

        304KB

      • memory/1644-44-0x00000000072C0000-0x00000000072DE000-memory.dmp
        Filesize

        120KB

      • memory/1644-43-0x0000000004C50000-0x0000000004C60000-memory.dmp
        Filesize

        64KB

      • memory/1644-45-0x00000000072E0000-0x0000000007384000-memory.dmp
        Filesize

        656KB

      • memory/1644-34-0x0000000070F10000-0x0000000071267000-memory.dmp
        Filesize

        3.3MB

      • memory/1644-47-0x0000000007410000-0x000000000742A000-memory.dmp
        Filesize

        104KB

      • memory/1644-46-0x0000000007A50000-0x00000000080CA000-memory.dmp
        Filesize

        6.5MB

      • memory/1644-48-0x0000000007450000-0x000000000745A000-memory.dmp
        Filesize

        40KB

      • memory/1644-49-0x0000000007510000-0x00000000075A6000-memory.dmp
        Filesize

        600KB

      • memory/1644-50-0x0000000007480000-0x0000000007491000-memory.dmp
        Filesize

        68KB

      • memory/1644-51-0x00000000074C0000-0x00000000074CE000-memory.dmp
        Filesize

        56KB

      • memory/1644-53-0x00000000075D0000-0x00000000075EA000-memory.dmp
        Filesize

        104KB

      • memory/1644-52-0x00000000074D0000-0x00000000074E5000-memory.dmp
        Filesize

        84KB

      • memory/1644-54-0x00000000075B0000-0x00000000075B8000-memory.dmp
        Filesize

        32KB

      • memory/1644-57-0x0000000074AB0000-0x0000000075261000-memory.dmp
        Filesize

        7.7MB

      • memory/1644-28-0x0000000005E50000-0x0000000005E6E000-memory.dmp
        Filesize

        120KB

      • memory/1644-29-0x0000000005E90000-0x0000000005EDC000-memory.dmp
        Filesize

        304KB

      • memory/1644-18-0x0000000005210000-0x0000000005276000-memory.dmp
        Filesize

        408KB

      • memory/1644-11-0x00000000029A0000-0x00000000029D6000-memory.dmp
        Filesize

        216KB

      • memory/1644-16-0x0000000004F90000-0x0000000004FB2000-memory.dmp
        Filesize

        136KB

      • memory/1644-12-0x0000000074AB0000-0x0000000075261000-memory.dmp
        Filesize

        7.7MB

      • memory/1644-13-0x0000000004C50000-0x0000000004C60000-memory.dmp
        Filesize

        64KB

      • memory/1644-15-0x0000000005290000-0x00000000058BA000-memory.dmp
        Filesize

        6.2MB

      • memory/1644-14-0x0000000004C50000-0x0000000004C60000-memory.dmp
        Filesize

        64KB

      • memory/2052-281-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2264-284-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2264-288-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2264-294-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2376-105-0x0000000074AB0000-0x0000000075261000-memory.dmp
        Filesize

        7.7MB

      • memory/2376-130-0x0000000074AB0000-0x0000000075261000-memory.dmp
        Filesize

        7.7MB

      • memory/2376-117-0x000000007F0D0000-0x000000007F0E0000-memory.dmp
        Filesize

        64KB

      • memory/2376-119-0x0000000070FE0000-0x0000000071337000-memory.dmp
        Filesize

        3.3MB

      • memory/2376-128-0x0000000005120000-0x0000000005130000-memory.dmp
        Filesize

        64KB

      • memory/2376-118-0x0000000070D90000-0x0000000070DDC000-memory.dmp
        Filesize

        304KB

      • memory/2376-107-0x0000000005120000-0x0000000005130000-memory.dmp
        Filesize

        64KB

      • memory/2376-106-0x0000000005120000-0x0000000005130000-memory.dmp
        Filesize

        64KB

      • memory/2896-179-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2896-285-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2896-305-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2896-303-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2896-301-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2896-299-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2896-297-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2896-295-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2896-293-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2896-291-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2896-289-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2896-287-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2896-283-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2896-271-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2896-273-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2896-274-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2896-272-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2896-270-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2896-205-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2896-206-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2896-177-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2896-178-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2996-65-0x0000000003B20000-0x0000000003F1A000-memory.dmp
        Filesize

        4.0MB

      • memory/3456-88-0x0000000070FE0000-0x0000000071337000-memory.dmp
        Filesize

        3.3MB

      • memory/3456-85-0x00000000064A0000-0x00000000064EC000-memory.dmp
        Filesize

        304KB

      • memory/3456-99-0x00000000079A0000-0x00000000079B1000-memory.dmp
        Filesize

        68KB

      • memory/3456-76-0x0000000002F80000-0x0000000002F90000-memory.dmp
        Filesize

        64KB

      • memory/3456-97-0x0000000002F80000-0x0000000002F90000-memory.dmp
        Filesize

        64KB

      • memory/3456-98-0x0000000007680000-0x0000000007724000-memory.dmp
        Filesize

        656KB

      • memory/3456-87-0x0000000070D90000-0x0000000070DDC000-memory.dmp
        Filesize

        304KB

      • memory/3456-75-0x0000000005F20000-0x0000000006277000-memory.dmp
        Filesize

        3.3MB

      • memory/3456-103-0x0000000074AB0000-0x0000000075261000-memory.dmp
        Filesize

        7.7MB

      • memory/3456-74-0x0000000074AB0000-0x0000000075261000-memory.dmp
        Filesize

        7.7MB

      • memory/3456-86-0x000000007F000000-0x000000007F010000-memory.dmp
        Filesize

        64KB

      • memory/3456-100-0x00000000079F0000-0x0000000007A05000-memory.dmp
        Filesize

        84KB

      • memory/4188-71-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4188-145-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4188-72-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4188-73-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4188-162-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4188-70-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/5020-1-0x0000000003BE0000-0x0000000003FD9000-memory.dmp
        Filesize

        4.0MB

      • memory/5020-3-0x0000000003FE0000-0x00000000048CC000-memory.dmp
        Filesize

        8.9MB

      • memory/5096-8-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/5096-5-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/5096-2-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/5096-6-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/5096-9-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/5096-58-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/5096-10-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/5096-7-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB