Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-04-2024 06:55

General

  • Target

    10d9b268bfa4c4926d7d81bdd2ae0be43c5dc0d372006134b7b5959524df2898.exe

  • Size

    4.2MB

  • MD5

    213cc8d90ed25879eff7b0636d4a9514

  • SHA1

    21a0a4d2d06f9dc42991854db1435e0a64a13661

  • SHA256

    10d9b268bfa4c4926d7d81bdd2ae0be43c5dc0d372006134b7b5959524df2898

  • SHA512

    4409f7a7e82f719b4e2c88f8d84d7019c59e0985914db63e98effb3001f7c62676f198906654698107f7482350152e40e8913fb5bacae5843aa4bdbcd8b49c6a

  • SSDEEP

    98304:mFDX2D7KpLLzZSxNcqBsKAQPNaC1l72v7lGIQC:QyOpLXMxNjBsKAgF1kz8IN

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\10d9b268bfa4c4926d7d81bdd2ae0be43c5dc0d372006134b7b5959524df2898.exe
    "C:\Users\Admin\AppData\Local\Temp\10d9b268bfa4c4926d7d81bdd2ae0be43c5dc0d372006134b7b5959524df2898.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4796
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1516
    • C:\Users\Admin\AppData\Local\Temp\10d9b268bfa4c4926d7d81bdd2ae0be43c5dc0d372006134b7b5959524df2898.exe
      "C:\Users\Admin\AppData\Local\Temp\10d9b268bfa4c4926d7d81bdd2ae0be43c5dc0d372006134b7b5959524df2898.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1536
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4936
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2384
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1796
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2728
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3356
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:932
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4300
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4336
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2516
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2080
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2960
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1200
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:5092
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3040
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:660
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 904
          3⤵
          • Program crash
          PID:4660
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 772
        2⤵
        • Program crash
        PID:260
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4796 -ip 4796
      1⤵
        PID:784
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1284 -ip 1284
        1⤵
          PID:4628
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:2868

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Defense Evasion

        Impair Defenses

        1
        T1562

        Disable or Modify System Firewall

        1
        T1562.004

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zwiu04dv.o0p.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          ac4917a885cf6050b1a483e4bc4d2ea5

          SHA1

          b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

          SHA256

          e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

          SHA512

          092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          6398397418192a56de0a852e4d70e064

          SHA1

          b829e88da00d02bfa72d777bcb553ff253fcbd6b

          SHA256

          8ec923d322766b5f6cab462c74ca3f37a5b8cf0823546fe6bade54980308a474

          SHA512

          d55baf651e7832e1ac6be3ca7dee2f333a5d957e6c651d92f8e822d85df087558bfeab90301ca8e69b7c8199844ee808c6e91a0d824865d57648c2948cd3bfcb

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          a3d32439f8bc30e5449e51ab9fd6529a

          SHA1

          79b6107d3c1401b6f9f14e071f035a59b4a87d84

          SHA256

          a2c33555d54412ba18f931732dd8e6d07b0543c09e24e81d5454814740b93e99

          SHA512

          35de913a05842c17425406d7a34e20281d0b75fc5dac560bf83efc242b22c28d12ea1fb8ba10d0081fd5e261e09b7c20c0b74f032b75ac9502cf11a18a91c1b3

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          412055f5fdb001631f3fd4d7eae63591

          SHA1

          539af1ff5a070233fc949b6ba8e76c628e1d9379

          SHA256

          a1dd3952b3628ba272d6ae1a30478f91bb419fa348db517bb1b7eb4b494e6617

          SHA512

          590793ef340eaf44a33ab6ba560be4b46e83509ef407bef7ffc4f793ce40b383428d202ee317f00328243c7f6ac9ec662ee05c5b7b109e5af388c011ad88b410

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          09d134b6288b91350eb7b4232b8a5bd5

          SHA1

          8c12fca5b77c67cc461e06be21c58d97229314eb

          SHA256

          59f472d306c7bdffd16fdad2150d60d41b2e0e4337cb41e99cdebaf1c15ba8df

          SHA512

          77a7c5469eba55e467c373bfe62186243251256b55b12e55768f5a9fff6328f3f98fdab05f0a55e992bab991e11c5a3f69a344c866c095eca4871f3afa6663b0

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          01417d996d1e5aef1c68e7fc874e06a9

          SHA1

          242d19808e69574e7ea584df8d64e1351474f84c

          SHA256

          c614ae4b3b831cf30c55859c8df10076d25acf05e3a66c299654f70a8f5e599b

          SHA512

          e542f23e06f6e7d60ef7c76a8d74be957c0618e6c3ce03000672de1af0eb5403bdea1c616f3d62760521e6135ec89dee7b85f0288df1b58734ff9dd9cf1dc24f

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          213cc8d90ed25879eff7b0636d4a9514

          SHA1

          21a0a4d2d06f9dc42991854db1435e0a64a13661

          SHA256

          10d9b268bfa4c4926d7d81bdd2ae0be43c5dc0d372006134b7b5959524df2898

          SHA512

          4409f7a7e82f719b4e2c88f8d84d7019c59e0985914db63e98effb3001f7c62676f198906654698107f7482350152e40e8913fb5bacae5843aa4bdbcd8b49c6a

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/1284-144-0x0000000000400000-0x0000000004428000-memory.dmp
          Filesize

          64.2MB

        • memory/1284-124-0x0000000004A20000-0x0000000004E26000-memory.dmp
          Filesize

          4.0MB

        • memory/1284-51-0x0000000004A20000-0x0000000004E26000-memory.dmp
          Filesize

          4.0MB

        • memory/1284-52-0x00000000065D0000-0x0000000006EBB000-memory.dmp
          Filesize

          8.9MB

        • memory/1516-39-0x0000000007050000-0x000000000705A000-memory.dmp
          Filesize

          40KB

        • memory/1516-20-0x0000000005A80000-0x0000000005ACC000-memory.dmp
          Filesize

          304KB

        • memory/1516-24-0x00000000703C0000-0x000000007040C000-memory.dmp
          Filesize

          304KB

        • memory/1516-25-0x0000000070540000-0x0000000070897000-memory.dmp
          Filesize

          3.3MB

        • memory/1516-35-0x00000000046A0000-0x00000000046B0000-memory.dmp
          Filesize

          64KB

        • memory/1516-34-0x0000000006EC0000-0x0000000006EDE000-memory.dmp
          Filesize

          120KB

        • memory/1516-36-0x0000000006EE0000-0x0000000006F84000-memory.dmp
          Filesize

          656KB

        • memory/1516-37-0x0000000007650000-0x0000000007CCA000-memory.dmp
          Filesize

          6.5MB

        • memory/1516-38-0x0000000007010000-0x000000000702A000-memory.dmp
          Filesize

          104KB

        • memory/1516-3-0x00000000045D0000-0x0000000004606000-memory.dmp
          Filesize

          216KB

        • memory/1516-40-0x0000000007160000-0x00000000071F6000-memory.dmp
          Filesize

          600KB

        • memory/1516-41-0x0000000007070000-0x0000000007081000-memory.dmp
          Filesize

          68KB

        • memory/1516-42-0x00000000070C0000-0x00000000070CE000-memory.dmp
          Filesize

          56KB

        • memory/1516-43-0x00000000070D0000-0x00000000070E5000-memory.dmp
          Filesize

          84KB

        • memory/1516-44-0x0000000007120000-0x000000000713A000-memory.dmp
          Filesize

          104KB

        • memory/1516-45-0x0000000007110000-0x0000000007118000-memory.dmp
          Filesize

          32KB

        • memory/1516-48-0x0000000074150000-0x0000000074901000-memory.dmp
          Filesize

          7.7MB

        • memory/1516-22-0x000000007F880000-0x000000007F890000-memory.dmp
          Filesize

          64KB

        • memory/1516-21-0x0000000005FD0000-0x0000000006016000-memory.dmp
          Filesize

          280KB

        • memory/1516-6-0x00000000046A0000-0x00000000046B0000-memory.dmp
          Filesize

          64KB

        • memory/1516-5-0x0000000004CE0000-0x000000000530A000-memory.dmp
          Filesize

          6.2MB

        • memory/1516-23-0x0000000006E80000-0x0000000006EB4000-memory.dmp
          Filesize

          208KB

        • memory/1516-4-0x0000000074150000-0x0000000074901000-memory.dmp
          Filesize

          7.7MB

        • memory/1516-7-0x0000000004AA0000-0x0000000004AC2000-memory.dmp
          Filesize

          136KB

        • memory/1516-8-0x0000000004C40000-0x0000000004CA6000-memory.dmp
          Filesize

          408KB

        • memory/1516-11-0x0000000005480000-0x00000000054E6000-memory.dmp
          Filesize

          408KB

        • memory/1516-18-0x0000000005690000-0x00000000059E7000-memory.dmp
          Filesize

          3.3MB

        • memory/1516-19-0x0000000005A50000-0x0000000005A6E000-memory.dmp
          Filesize

          120KB

        • memory/1536-55-0x0000000002AE0000-0x0000000002AF0000-memory.dmp
          Filesize

          64KB

        • memory/1536-53-0x00000000741F0000-0x00000000749A1000-memory.dmp
          Filesize

          7.7MB

        • memory/1536-79-0x00000000074C0000-0x00000000074D1000-memory.dmp
          Filesize

          68KB

        • memory/1536-80-0x0000000007510000-0x0000000007525000-memory.dmp
          Filesize

          84KB

        • memory/1536-83-0x00000000741F0000-0x00000000749A1000-memory.dmp
          Filesize

          7.7MB

        • memory/1536-78-0x00000000071A0000-0x0000000007244000-memory.dmp
          Filesize

          656KB

        • memory/1536-77-0x0000000002AE0000-0x0000000002AF0000-memory.dmp
          Filesize

          64KB

        • memory/1536-66-0x000000007F8F0000-0x000000007F900000-memory.dmp
          Filesize

          64KB

        • memory/1536-65-0x0000000005F60000-0x0000000005FAC000-memory.dmp
          Filesize

          304KB

        • memory/1536-68-0x00000000706E0000-0x0000000070A37000-memory.dmp
          Filesize

          3.3MB

        • memory/1536-67-0x00000000704D0000-0x000000007051C000-memory.dmp
          Filesize

          304KB

        • memory/1536-64-0x0000000005A50000-0x0000000005DA7000-memory.dmp
          Filesize

          3.3MB

        • memory/1536-54-0x0000000002AE0000-0x0000000002AF0000-memory.dmp
          Filesize

          64KB

        • memory/1796-85-0x00000000741F0000-0x00000000749A1000-memory.dmp
          Filesize

          7.7MB

        • memory/1796-109-0x00000000045E0000-0x00000000045F0000-memory.dmp
          Filesize

          64KB

        • memory/1796-111-0x00000000741F0000-0x00000000749A1000-memory.dmp
          Filesize

          7.7MB

        • memory/1796-100-0x0000000070650000-0x00000000709A7000-memory.dmp
          Filesize

          3.3MB

        • memory/1796-98-0x000000007F210000-0x000000007F220000-memory.dmp
          Filesize

          64KB

        • memory/1796-99-0x00000000704D0000-0x000000007051C000-memory.dmp
          Filesize

          304KB

        • memory/1796-96-0x0000000005650000-0x00000000059A7000-memory.dmp
          Filesize

          3.3MB

        • memory/1796-87-0x00000000045E0000-0x00000000045F0000-memory.dmp
          Filesize

          64KB

        • memory/1796-86-0x00000000045E0000-0x00000000045F0000-memory.dmp
          Filesize

          64KB

        • memory/2728-138-0x00000000741F0000-0x00000000749A1000-memory.dmp
          Filesize

          7.7MB

        • memory/2728-136-0x00000000048E0000-0x00000000048F0000-memory.dmp
          Filesize

          64KB

        • memory/2728-127-0x0000000070720000-0x0000000070A77000-memory.dmp
          Filesize

          3.3MB

        • memory/2728-125-0x00000000704D0000-0x000000007051C000-memory.dmp
          Filesize

          304KB

        • memory/2728-114-0x0000000005790000-0x0000000005AE7000-memory.dmp
          Filesize

          3.3MB

        • memory/2728-113-0x00000000048E0000-0x00000000048F0000-memory.dmp
          Filesize

          64KB

        • memory/2728-112-0x00000000741F0000-0x00000000749A1000-memory.dmp
          Filesize

          7.7MB

        • memory/2728-126-0x000000007F6E0000-0x000000007F6F0000-memory.dmp
          Filesize

          64KB

        • memory/2868-246-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/2868-250-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3356-249-0x0000000000400000-0x0000000004428000-memory.dmp
          Filesize

          64.2MB

        • memory/3356-259-0x0000000000400000-0x0000000004428000-memory.dmp
          Filesize

          64.2MB

        • memory/3356-235-0x0000000000400000-0x0000000004428000-memory.dmp
          Filesize

          64.2MB

        • memory/3356-263-0x0000000000400000-0x0000000004428000-memory.dmp
          Filesize

          64.2MB

        • memory/3356-239-0x0000000000400000-0x0000000004428000-memory.dmp
          Filesize

          64.2MB

        • memory/3356-261-0x0000000000400000-0x0000000004428000-memory.dmp
          Filesize

          64.2MB

        • memory/3356-245-0x0000000000400000-0x0000000004428000-memory.dmp
          Filesize

          64.2MB

        • memory/3356-257-0x0000000000400000-0x0000000004428000-memory.dmp
          Filesize

          64.2MB

        • memory/3356-247-0x0000000000400000-0x0000000004428000-memory.dmp
          Filesize

          64.2MB

        • memory/3356-234-0x0000000000400000-0x0000000004428000-memory.dmp
          Filesize

          64.2MB

        • memory/3356-145-0x0000000004E00000-0x0000000005200000-memory.dmp
          Filesize

          4.0MB

        • memory/3356-251-0x0000000000400000-0x0000000004428000-memory.dmp
          Filesize

          64.2MB

        • memory/3356-253-0x0000000000400000-0x0000000004428000-memory.dmp
          Filesize

          64.2MB

        • memory/3356-255-0x0000000000400000-0x0000000004428000-memory.dmp
          Filesize

          64.2MB

        • memory/4796-50-0x0000000000400000-0x0000000004428000-memory.dmp
          Filesize

          64.2MB

        • memory/4796-1-0x0000000004B40000-0x0000000004F39000-memory.dmp
          Filesize

          4.0MB

        • memory/4796-2-0x00000000066E0000-0x0000000006FCB000-memory.dmp
          Filesize

          8.9MB

        • memory/5092-244-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB