Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 13:11

General

  • Target

    3a1e1699ef5afe1ad845230eb0de7700e9a5bdae45c84bc0cbb2a636e6ecf318.exe

  • Size

    4.1MB

  • MD5

    35087b129f7d3fb6e2214cc73220da1a

  • SHA1

    f33a84fb4633d23833710e78a0c98b454fa3df3a

  • SHA256

    3a1e1699ef5afe1ad845230eb0de7700e9a5bdae45c84bc0cbb2a636e6ecf318

  • SHA512

    38dc2d69a91066075f84d81bc8985d50e665548254f970517ca137920c16c4139e5a0adf810d3923ddec8a922a7ea3cec1bb9fad7ba5d629eaf7280a46e18a86

  • SSDEEP

    98304:oupp3WUkLaIVxVQ5Lfi8+DAGSBgUwbhlmIRT0sLJ50:l24wrgi8oddlbi

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 39 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a1e1699ef5afe1ad845230eb0de7700e9a5bdae45c84bc0cbb2a636e6ecf318.exe
    "C:\Users\Admin\AppData\Local\Temp\3a1e1699ef5afe1ad845230eb0de7700e9a5bdae45c84bc0cbb2a636e6ecf318.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Users\Admin\AppData\Local\Temp\3a1e1699ef5afe1ad845230eb0de7700e9a5bdae45c84bc0cbb2a636e6ecf318.exe
      "C:\Users\Admin\AppData\Local\Temp\3a1e1699ef5afe1ad845230eb0de7700e9a5bdae45c84bc0cbb2a636e6ecf318.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4164
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 2324
          4⤵
          • Program crash
          PID:4732
      • C:\Users\Admin\AppData\Local\Temp\3a1e1699ef5afe1ad845230eb0de7700e9a5bdae45c84bc0cbb2a636e6ecf318.exe
        "C:\Users\Admin\AppData\Local\Temp\3a1e1699ef5afe1ad845230eb0de7700e9a5bdae45c84bc0cbb2a636e6ecf318.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1304
        • C:\Users\Admin\AppData\Local\Temp\3a1e1699ef5afe1ad845230eb0de7700e9a5bdae45c84bc0cbb2a636e6ecf318.exe
          "C:\Users\Admin\AppData\Local\Temp\3a1e1699ef5afe1ad845230eb0de7700e9a5bdae45c84bc0cbb2a636e6ecf318.exe"
          4⤵
          • Adds Run key to start application
          • Checks for VirtualBox DLLs, possible anti-VM trick
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1044
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3136
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1400
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              6⤵
              • Modifies Windows Firewall
              PID:3652
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:968
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1068
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4552
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Manipulates WinMonFS driver.
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:5024
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                7⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4392
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                7⤵
                • Creates scheduled task(s)
                PID:700
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                7⤵
                  PID:3040
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1812
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3488
                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5012
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  7⤵
                  • Creates scheduled task(s)
                  PID:1912
                • C:\Windows\windefender.exe
                  "C:\Windows\windefender.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:3088
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                    8⤵
                      PID:1072
                      • C:\Windows\SysWOW64\sc.exe
                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        9⤵
                        • Launches sc.exe
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2684
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4164 -ip 4164
        1⤵
          PID:2856
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:1452

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rwp5qfp0.0xx.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          3d086a433708053f9bf9523e1d87a4e8

          SHA1

          b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

          SHA256

          6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

          SHA512

          931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          896be53dd1e0c603c8f4201de9b96a3c

          SHA1

          0e60d9623eb7ad5542be148577998d31dc6e620e

          SHA256

          0607a390fdeead7d8663b4be029acbcc109b3a91372f82e6d8978682b0bc12cb

          SHA512

          41db83d0068a0ddd5a06430a89b7f07d542d2fb4223a65402a183c29753e0f0fc493df150e5560f741f1609c69aa93af6b851ca51ae78b597162d70db9e8c8b7

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          ce3cc8806184593cf8fb7c3755ee1c8e

          SHA1

          bc5af764a86c1cd15f83b888860eda11bdea5c2b

          SHA256

          e90ec8e982f66949d7cb855588105fba9ef8e0d3c5bcebae0dae3d5ed54e238a

          SHA512

          326cb8f93139cb9b17f029c2c08f9809ed0f04391d55f9a966c5848c938e9a87ecb399a28b939d0be0e4e6f7264f3b7b7409e59540dad4245f262acc141cd93f

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          96ca22cef25a38c2830c42a5b12c2777

          SHA1

          21e453071d4504ee7cdda7f745189c19c7661685

          SHA256

          358ad5b83952fa094796ab1c1ecb5a5af0e1ad805fd97060dce5fd24d2b81072

          SHA512

          ef0f4a282287b6545f45b058104b8a0922ca5af8351528bf08a9d954e4c893d9e841b83718068cdee1f6d5d92a3b13f293246e0be85b5a41e05a19b5eb847507

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          e18a93ca3ee4bb09c0b70a7b8a57a4f0

          SHA1

          3b1b078bee29a22bac17beb70dc8ab1b4cce0f10

          SHA256

          398e8d01ecb93716ae864ad3e460530111c38d69febd5d0fac0ebfd78629a92f

          SHA512

          4ec6b72cc538d8227a974ba10103fa1fe2c9ab1c50593b6bcd78f56a0f8b198dab50275917dea2cf2bcd6ea4cb728ef985cb5389026ce8403e966501a8ba2e86

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          2336ef516b877184eb998372932a6cae

          SHA1

          1dc26c4d84924c1324ee44c2c32d7771d484b021

          SHA256

          5815c3906dbe988c1c207934a2da2dac22b4886722c0fd2d32758d20ef45595a

          SHA512

          afa5a5c575f4cc67e9906eb8bd4f5f085c8533fb556346db53ab14f0e21f6491ed588e7ac7cf2b24ab332095558602200a199dda67a7d6d8ef2a52c24525015c

        • C:\Windows\rss\csrss.exe
          Filesize

          4.1MB

          MD5

          35087b129f7d3fb6e2214cc73220da1a

          SHA1

          f33a84fb4633d23833710e78a0c98b454fa3df3a

          SHA256

          3a1e1699ef5afe1ad845230eb0de7700e9a5bdae45c84bc0cbb2a636e6ecf318

          SHA512

          38dc2d69a91066075f84d81bc8985d50e665548254f970517ca137920c16c4139e5a0adf810d3923ddec8a922a7ea3cec1bb9fad7ba5d629eaf7280a46e18a86

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/968-122-0x0000000070790000-0x00000000707DC000-memory.dmp
          Filesize

          304KB

        • memory/968-107-0x0000000074890000-0x0000000075040000-memory.dmp
          Filesize

          7.7MB

        • memory/968-108-0x0000000002550000-0x0000000002560000-memory.dmp
          Filesize

          64KB

        • memory/968-109-0x0000000002550000-0x0000000002560000-memory.dmp
          Filesize

          64KB

        • memory/968-110-0x0000000005550000-0x00000000058A4000-memory.dmp
          Filesize

          3.3MB

        • memory/968-121-0x000000007F430000-0x000000007F440000-memory.dmp
          Filesize

          64KB

        • memory/968-123-0x0000000070F30000-0x0000000071284000-memory.dmp
          Filesize

          3.3MB

        • memory/968-133-0x0000000002550000-0x0000000002560000-memory.dmp
          Filesize

          64KB

        • memory/968-135-0x0000000074890000-0x0000000075040000-memory.dmp
          Filesize

          7.7MB

        • memory/1044-63-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/1044-62-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/1044-66-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/1044-65-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/1044-64-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/1044-136-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/1044-169-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/1044-105-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/1044-139-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/1068-154-0x0000000070EF0000-0x0000000071244000-memory.dmp
          Filesize

          3.3MB

        • memory/1068-140-0x00000000032E0000-0x00000000032F0000-memory.dmp
          Filesize

          64KB

        • memory/1068-138-0x00000000032E0000-0x00000000032F0000-memory.dmp
          Filesize

          64KB

        • memory/1068-137-0x0000000074890000-0x0000000075040000-memory.dmp
          Filesize

          7.7MB

        • memory/1068-166-0x0000000074890000-0x0000000075040000-memory.dmp
          Filesize

          7.7MB

        • memory/1068-164-0x00000000032E0000-0x00000000032F0000-memory.dmp
          Filesize

          64KB

        • memory/1068-150-0x0000000006270000-0x00000000065C4000-memory.dmp
          Filesize

          3.3MB

        • memory/1068-152-0x000000007EF40000-0x000000007EF50000-memory.dmp
          Filesize

          64KB

        • memory/1068-153-0x0000000070790000-0x00000000707DC000-memory.dmp
          Filesize

          304KB

        • memory/1304-58-0x0000000003920000-0x0000000003D21000-memory.dmp
          Filesize

          4.0MB

        • memory/1452-298-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/1452-302-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/2500-1-0x0000000003D30000-0x0000000004133000-memory.dmp
          Filesize

          4.0MB

        • memory/2500-2-0x0000000004140000-0x0000000004A2C000-memory.dmp
          Filesize

          8.9MB

        • memory/2808-51-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/2808-8-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/2808-6-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/2808-7-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/2808-9-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/2808-10-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/2808-5-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/2808-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3088-296-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3136-81-0x000000007EF20000-0x000000007EF30000-memory.dmp
          Filesize

          64KB

        • memory/3136-98-0x0000000007670000-0x000000000767E000-memory.dmp
          Filesize

          56KB

        • memory/3136-99-0x0000000007680000-0x0000000007694000-memory.dmp
          Filesize

          80KB

        • memory/3136-100-0x00000000076C0000-0x00000000076DA000-memory.dmp
          Filesize

          104KB

        • memory/3136-101-0x00000000076B0000-0x00000000076B8000-memory.dmp
          Filesize

          32KB

        • memory/3136-104-0x0000000074890000-0x0000000075040000-memory.dmp
          Filesize

          7.7MB

        • memory/3136-97-0x0000000007630000-0x0000000007641000-memory.dmp
          Filesize

          68KB

        • memory/3136-96-0x0000000007700000-0x0000000007796000-memory.dmp
          Filesize

          600KB

        • memory/3136-94-0x0000000002A80000-0x0000000002A90000-memory.dmp
          Filesize

          64KB

        • memory/3136-95-0x0000000002A80000-0x0000000002A90000-memory.dmp
          Filesize

          64KB

        • memory/3136-93-0x0000000007310000-0x00000000073B3000-memory.dmp
          Filesize

          652KB

        • memory/3136-83-0x0000000070910000-0x0000000070C64000-memory.dmp
          Filesize

          3.3MB

        • memory/3136-82-0x0000000070790000-0x00000000707DC000-memory.dmp
          Filesize

          304KB

        • memory/3136-80-0x0000000006680000-0x00000000066CC000-memory.dmp
          Filesize

          304KB

        • memory/3136-79-0x0000000005D00000-0x0000000006054000-memory.dmp
          Filesize

          3.3MB

        • memory/3136-68-0x0000000002A80000-0x0000000002A90000-memory.dmp
          Filesize

          64KB

        • memory/3136-69-0x0000000002A80000-0x0000000002A90000-memory.dmp
          Filesize

          64KB

        • memory/3136-67-0x0000000074890000-0x0000000075040000-memory.dmp
          Filesize

          7.7MB

        • memory/4164-47-0x0000000007210000-0x000000000722E000-memory.dmp
          Filesize

          120KB

        • memory/4164-17-0x0000000004F90000-0x0000000004FF6000-memory.dmp
          Filesize

          408KB

        • memory/4164-49-0x0000000007320000-0x000000000732A000-memory.dmp
          Filesize

          40KB

        • memory/4164-48-0x0000000007230000-0x00000000072D3000-memory.dmp
          Filesize

          652KB

        • memory/4164-37-0x00000000708B0000-0x0000000070C04000-memory.dmp
          Filesize

          3.3MB

        • memory/4164-36-0x0000000070730000-0x000000007077C000-memory.dmp
          Filesize

          304KB

        • memory/4164-35-0x00000000071D0000-0x0000000007202000-memory.dmp
          Filesize

          200KB

        • memory/4164-34-0x000000007FAD0000-0x000000007FAE0000-memory.dmp
          Filesize

          64KB

        • memory/4164-33-0x0000000007010000-0x000000000702A000-memory.dmp
          Filesize

          104KB

        • memory/4164-32-0x0000000007670000-0x0000000007CEA000-memory.dmp
          Filesize

          6.5MB

        • memory/4164-31-0x0000000006D70000-0x0000000006DE6000-memory.dmp
          Filesize

          472KB

        • memory/4164-30-0x0000000006060000-0x00000000060A4000-memory.dmp
          Filesize

          272KB

        • memory/4164-29-0x0000000005D00000-0x0000000005D4C000-memory.dmp
          Filesize

          304KB

        • memory/4164-28-0x0000000005C40000-0x0000000005C5E000-memory.dmp
          Filesize

          120KB

        • memory/4164-11-0x0000000074890000-0x0000000075040000-memory.dmp
          Filesize

          7.7MB

        • memory/4164-13-0x0000000004A00000-0x0000000004A10000-memory.dmp
          Filesize

          64KB

        • memory/4164-12-0x00000000025E0000-0x0000000002616000-memory.dmp
          Filesize

          216KB

        • memory/4164-14-0x0000000005040000-0x0000000005668000-memory.dmp
          Filesize

          6.2MB

        • memory/4164-27-0x0000000005770000-0x0000000005AC4000-memory.dmp
          Filesize

          3.3MB

        • memory/4164-15-0x0000000004D10000-0x0000000004D32000-memory.dmp
          Filesize

          136KB

        • memory/4164-16-0x0000000004EB0000-0x0000000004F16000-memory.dmp
          Filesize

          408KB

        • memory/4164-50-0x0000000074890000-0x0000000075040000-memory.dmp
          Filesize

          7.7MB

        • memory/5024-250-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5024-217-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5024-216-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5024-285-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5024-286-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5024-287-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5024-288-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5024-187-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5024-186-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5024-297-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5024-185-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5024-299-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5024-301-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5024-184-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5024-303-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5024-305-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5024-307-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5024-309-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5024-311-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5024-313-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5024-315-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB