Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-04-2024 13:03

General

  • Target

    c5540bf1403cb74a693897e5c20b2983fb6e53fcca57c7c92c25c94bd0ba69b0.exe

  • Size

    4.1MB

  • MD5

    f614646d520e88e1e7cf44e13de44ba4

  • SHA1

    dfdbf695c8822a8c5015513a4b3d4d8e6a8ecd74

  • SHA256

    c5540bf1403cb74a693897e5c20b2983fb6e53fcca57c7c92c25c94bd0ba69b0

  • SHA512

    e1a41f2d21c65cf3e334252551ba8389ac751e1d2758e385679b7039732f65bea315fe7db351167c939f63aface1ead35dc18ca77b2b2ade23b88f7570f4b29e

  • SSDEEP

    98304:4upp3WUkLaIVxVQ5Lfi8+DAGSBgUwbhlmIRT0sLJ5H:V24wrgi8oddlbF

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 37 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5540bf1403cb74a693897e5c20b2983fb6e53fcca57c7c92c25c94bd0ba69b0.exe
    "C:\Users\Admin\AppData\Local\Temp\c5540bf1403cb74a693897e5c20b2983fb6e53fcca57c7c92c25c94bd0ba69b0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Users\Admin\AppData\Local\Temp\c5540bf1403cb74a693897e5c20b2983fb6e53fcca57c7c92c25c94bd0ba69b0.exe
      "C:\Users\Admin\AppData\Local\Temp\c5540bf1403cb74a693897e5c20b2983fb6e53fcca57c7c92c25c94bd0ba69b0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3472
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1928
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 2568
          4⤵
          • Program crash
          PID:2228
      • C:\Users\Admin\AppData\Local\Temp\c5540bf1403cb74a693897e5c20b2983fb6e53fcca57c7c92c25c94bd0ba69b0.exe
        "C:\Users\Admin\AppData\Local\Temp\c5540bf1403cb74a693897e5c20b2983fb6e53fcca57c7c92c25c94bd0ba69b0.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:5048
        • C:\Users\Admin\AppData\Local\Temp\c5540bf1403cb74a693897e5c20b2983fb6e53fcca57c7c92c25c94bd0ba69b0.exe
          "C:\Users\Admin\AppData\Local\Temp\c5540bf1403cb74a693897e5c20b2983fb6e53fcca57c7c92c25c94bd0ba69b0.exe"
          4⤵
          • Adds Run key to start application
          • Checks for VirtualBox DLLs, possible anti-VM trick
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2200
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2984
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4952
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              6⤵
              • Modifies Windows Firewall
              PID:2044
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:440
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4648
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3416
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Manipulates WinMonFS driver.
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3144
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                7⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:556
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                7⤵
                • Creates scheduled task(s)
                PID:1408
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                7⤵
                  PID:1696
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4792
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4036
                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3904
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  7⤵
                  • Creates scheduled task(s)
                  PID:1128
                • C:\Windows\windefender.exe
                  "C:\Windows\windefender.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:1204
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                    8⤵
                      PID:1640
                      • C:\Windows\SysWOW64\sc.exe
                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        9⤵
                        • Launches sc.exe
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3328
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1928 -ip 1928
        1⤵
          PID:1988
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:4340

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yef4av1p.asy.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          d0c46cad6c0778401e21910bd6b56b70

          SHA1

          7be418951ea96326aca445b8dfe449b2bfa0dca6

          SHA256

          9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

          SHA512

          057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          0ef80f691da505e05b0cf33f81851db6

          SHA1

          b6ed73f8247309a2534ff928a8da7e94fc1a2ecd

          SHA256

          94bca1eb6b8a28f8ba8b8f1b0d88acec7296b6fe052990db7345de5adbeffa71

          SHA512

          2113cb249d172a477cb6fc4fcfdbd192c4ba040255e6bf4cdf9fdfb27385f1e8a2b7b5dc610d6da75ee407ca06bd259012bf4f7b9d1c5bef96414e6746d65fa0

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          fb96e1c21146b3fab6acb85bcb69ff50

          SHA1

          677e6037e98dc384a432865d6b4079f8e8175b5a

          SHA256

          8e11bfcea26054ba877811794ddc85284f28f0064a6690d78c758e8a3142e458

          SHA512

          78bcc82fd6207304d97cae137dbb99ea4ff81d214dc126bbd29dd46666065f79d16472c66cef3e21d77f25af210c149deb24a9e18cf1b3365e44d3792ffd327a

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          694adcef2b99fca133d4ca3a6901a183

          SHA1

          b77027884e41326bf1a6391d9dc51c5694a0021b

          SHA256

          5aa3c5aebc495bb0af1508586d0dcf6dcc77353356e9ff4b1d576c89681b022e

          SHA512

          5a5262c7fe503921f5c75748d3e8d69d0a0231e60f90c5930375603cb9801164682c228d79229c5d153bd0a2d083c8f60709aba7965ea3e9cf676517bd0b2dbc

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          81fcabf645bfeeca4c2b7a7145019ed7

          SHA1

          00424cf878b60cdb2cf56998eccb18997477f9b1

          SHA256

          c6877cf11577036e2c4fede64e6b01434ccb9be13d58b63777366cfbfd9c89a6

          SHA512

          72987db01bb72e617d08d3c4e55ab61bf4a087223343fbcc87a9c701e1582dd89e5221c931b871972e3e13d3979276045b1938ae9125f689e7ac26e74f91a9ee

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          2553d2198198741b2853807dbdd008ef

          SHA1

          7a6faec72c42d7b8093e53d215aff18a71ece192

          SHA256

          a8eede0d1b9126e783437ea0ce4b66b6fbbc02bedd52e9ede6a34907efd24975

          SHA512

          5bc2f9496dec0754ae9eb446a7841669d3b2ff44314f1eb278294cd53cfdf65c041c82933077479f3203e580b3038a6b30502d7961206079d02ea0e58c02b22d

        • C:\Windows\rss\csrss.exe
          Filesize

          4.1MB

          MD5

          f614646d520e88e1e7cf44e13de44ba4

          SHA1

          dfdbf695c8822a8c5015513a4b3d4d8e6a8ecd74

          SHA256

          c5540bf1403cb74a693897e5c20b2983fb6e53fcca57c7c92c25c94bd0ba69b0

          SHA512

          e1a41f2d21c65cf3e334252551ba8389ac751e1d2758e385679b7039732f65bea315fe7db351167c939f63aface1ead35dc18ca77b2b2ade23b88f7570f4b29e

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/440-113-0x0000000070430000-0x000000007047C000-memory.dmp
          Filesize

          304KB

        • memory/440-124-0x0000000074150000-0x0000000074901000-memory.dmp
          Filesize

          7.7MB

        • memory/440-114-0x0000000070680000-0x00000000709D7000-memory.dmp
          Filesize

          3.3MB

        • memory/440-103-0x0000000002C80000-0x0000000002C90000-memory.dmp
          Filesize

          64KB

        • memory/440-102-0x0000000002C80000-0x0000000002C90000-memory.dmp
          Filesize

          64KB

        • memory/440-101-0x0000000074150000-0x0000000074901000-memory.dmp
          Filesize

          7.7MB

        • memory/556-175-0x00000000024E0000-0x00000000024F0000-memory.dmp
          Filesize

          64KB

        • memory/556-174-0x0000000074150000-0x0000000074901000-memory.dmp
          Filesize

          7.7MB

        • memory/1204-271-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/1928-45-0x0000000008060000-0x00000000086DA000-memory.dmp
          Filesize

          6.5MB

        • memory/1928-13-0x0000000002F30000-0x0000000002F40000-memory.dmp
          Filesize

          64KB

        • memory/1928-43-0x00000000078D0000-0x00000000078EE000-memory.dmp
          Filesize

          120KB

        • memory/1928-44-0x00000000078F0000-0x0000000007994000-memory.dmp
          Filesize

          656KB

        • memory/1928-34-0x0000000070540000-0x0000000070897000-memory.dmp
          Filesize

          3.3MB

        • memory/1928-33-0x00000000703C0000-0x000000007040C000-memory.dmp
          Filesize

          304KB

        • memory/1928-32-0x0000000007870000-0x00000000078A4000-memory.dmp
          Filesize

          208KB

        • memory/1928-46-0x0000000007A20000-0x0000000007A3A000-memory.dmp
          Filesize

          104KB

        • memory/1928-30-0x0000000007560000-0x00000000075A6000-memory.dmp
          Filesize

          280KB

        • memory/1928-47-0x0000000007A60000-0x0000000007A6A000-memory.dmp
          Filesize

          40KB

        • memory/1928-31-0x000000007FC50000-0x000000007FC60000-memory.dmp
          Filesize

          64KB

        • memory/1928-48-0x0000000074150000-0x0000000074901000-memory.dmp
          Filesize

          7.7MB

        • memory/1928-11-0x0000000002F40000-0x0000000002F76000-memory.dmp
          Filesize

          216KB

        • memory/1928-12-0x0000000074150000-0x0000000074901000-memory.dmp
          Filesize

          7.7MB

        • memory/1928-28-0x00000000063D0000-0x00000000063EE000-memory.dmp
          Filesize

          120KB

        • memory/1928-27-0x0000000005F30000-0x0000000006287000-memory.dmp
          Filesize

          3.3MB

        • memory/1928-20-0x0000000005EC0000-0x0000000005F26000-memory.dmp
          Filesize

          408KB

        • memory/1928-17-0x00000000055C0000-0x0000000005626000-memory.dmp
          Filesize

          408KB

        • memory/1928-16-0x0000000005520000-0x0000000005542000-memory.dmp
          Filesize

          136KB

        • memory/1928-15-0x0000000005890000-0x0000000005EBA000-memory.dmp
          Filesize

          6.2MB

        • memory/1928-29-0x0000000006410000-0x000000000645C000-memory.dmp
          Filesize

          304KB

        • memory/1928-14-0x0000000002F30000-0x0000000002F40000-memory.dmp
          Filesize

          64KB

        • memory/2200-139-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/2200-156-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/2200-64-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/2200-63-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/2200-62-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/2200-61-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/2200-60-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/2984-96-0x0000000007C30000-0x0000000007C38000-memory.dmp
          Filesize

          32KB

        • memory/2984-65-0x0000000074150000-0x0000000074901000-memory.dmp
          Filesize

          7.7MB

        • memory/2984-93-0x0000000007BC0000-0x0000000007BCE000-memory.dmp
          Filesize

          56KB

        • memory/2984-94-0x0000000007BD0000-0x0000000007BE5000-memory.dmp
          Filesize

          84KB

        • memory/2984-95-0x0000000007C10000-0x0000000007C2A000-memory.dmp
          Filesize

          104KB

        • memory/2984-67-0x0000000003220000-0x0000000003230000-memory.dmp
          Filesize

          64KB

        • memory/2984-99-0x0000000074150000-0x0000000074901000-memory.dmp
          Filesize

          7.7MB

        • memory/2984-91-0x0000000007C50000-0x0000000007CE6000-memory.dmp
          Filesize

          600KB

        • memory/2984-88-0x0000000003220000-0x0000000003230000-memory.dmp
          Filesize

          64KB

        • memory/2984-90-0x0000000003220000-0x0000000003230000-memory.dmp
          Filesize

          64KB

        • memory/2984-89-0x00000000078F0000-0x0000000007994000-memory.dmp
          Filesize

          656KB

        • memory/2984-78-0x0000000070430000-0x000000007047C000-memory.dmp
          Filesize

          304KB

        • memory/2984-79-0x0000000070680000-0x00000000709D7000-memory.dmp
          Filesize

          3.3MB

        • memory/2984-77-0x0000000006B80000-0x0000000006BCC000-memory.dmp
          Filesize

          304KB

        • memory/2984-68-0x00000000060F0000-0x0000000006447000-memory.dmp
          Filesize

          3.3MB

        • memory/2984-92-0x0000000007B80000-0x0000000007B91000-memory.dmp
          Filesize

          68KB

        • memory/2984-66-0x0000000003220000-0x0000000003230000-memory.dmp
          Filesize

          64KB

        • memory/3144-281-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3144-294-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3144-286-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3144-288-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3144-289-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3144-280-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3144-278-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3144-276-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3144-274-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3144-262-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3144-292-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3144-263-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3144-170-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3144-171-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3144-172-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3144-173-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3144-284-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3144-272-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3144-264-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3144-199-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3144-200-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3416-165-0x0000000004000000-0x0000000004400000-memory.dmp
          Filesize

          4.0MB

        • memory/3444-1-0x0000000003E50000-0x0000000004250000-memory.dmp
          Filesize

          4.0MB

        • memory/3444-2-0x0000000004250000-0x0000000004B3C000-memory.dmp
          Filesize

          8.9MB

        • memory/3472-8-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3472-5-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3472-7-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3472-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3472-9-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3472-10-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3472-49-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/4340-277-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4340-273-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4648-150-0x00000000050D0000-0x00000000050E0000-memory.dmp
          Filesize

          64KB

        • memory/4648-152-0x0000000074150000-0x0000000074901000-memory.dmp
          Filesize

          7.7MB

        • memory/4648-138-0x0000000070430000-0x000000007047C000-memory.dmp
          Filesize

          304KB

        • memory/4648-140-0x000000007F640000-0x000000007F650000-memory.dmp
          Filesize

          64KB

        • memory/4648-141-0x0000000070640000-0x0000000070997000-memory.dmp
          Filesize

          3.3MB

        • memory/4648-133-0x0000000006000000-0x0000000006357000-memory.dmp
          Filesize

          3.3MB

        • memory/4648-125-0x0000000074150000-0x0000000074901000-memory.dmp
          Filesize

          7.7MB

        • memory/4648-126-0x00000000050D0000-0x00000000050E0000-memory.dmp
          Filesize

          64KB

        • memory/4648-127-0x00000000050D0000-0x00000000050E0000-memory.dmp
          Filesize

          64KB

        • memory/5048-56-0x0000000003A60000-0x0000000003E5A000-memory.dmp
          Filesize

          4.0MB