Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-05-2024 11:23

General

  • Target

    e6a6f2c2fddf04f4f79143eadb51336b019fe5bfb09c6c10c3fd2a3853eebf90.exe

  • Size

    4.1MB

  • MD5

    6822a5c9b2fbd0f5a190c9253334b19f

  • SHA1

    47692b591f478a46e24bc65f16f7825856ed8279

  • SHA256

    e6a6f2c2fddf04f4f79143eadb51336b019fe5bfb09c6c10c3fd2a3853eebf90

  • SHA512

    c17bdeb658d0431bf374e751921e6d6bd517f534f198488d5893eaee707164d9b48e947ffc692e654f49a00c6bcd9b48029054854a4be1b8684d5b98e14255a9

  • SSDEEP

    98304:9aldxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3QI:Sxq6ggrt/os9O/WxuFhK+AI

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6a6f2c2fddf04f4f79143eadb51336b019fe5bfb09c6c10c3fd2a3853eebf90.exe
    "C:\Users\Admin\AppData\Local\Temp\e6a6f2c2fddf04f4f79143eadb51336b019fe5bfb09c6c10c3fd2a3853eebf90.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3940
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1760
    • C:\Users\Admin\AppData\Local\Temp\e6a6f2c2fddf04f4f79143eadb51336b019fe5bfb09c6c10c3fd2a3853eebf90.exe
      "C:\Users\Admin\AppData\Local\Temp\e6a6f2c2fddf04f4f79143eadb51336b019fe5bfb09c6c10c3fd2a3853eebf90.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5004
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1896
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2200
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1656
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2380
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1252
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1208
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5016
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4140
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1472
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3936
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2244
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2000
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1612
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2700
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1972
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:1308
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:4100

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_liacfkbn.3us.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      ac4917a885cf6050b1a483e4bc4d2ea5

      SHA1

      b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

      SHA256

      e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

      SHA512

      092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      4c5eb3777b3d6b01954a6c7432a6bea3

      SHA1

      91d3f76618225cc5873cc24d743a443dff904aa0

      SHA256

      a5bd6483133aabc5af419a94f37f650d700f09433a3ef7b13c6db772c0214992

      SHA512

      fe50ce3ea5ed0b094d7b3607482b2eb5cb8d3b04588e4cf4b71b9e07f8df073d7b3a6d610d5354341cd96f6c579c65414acbe1ebb4190effa5771e2aa4c5e596

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      a7524dc5d55187ff6a4483434ac6836c

      SHA1

      e29f793bac6f27a97f7dfdf572557c4f103751a6

      SHA256

      158684e2e9ff082417fa8570378c6ae30d4cbe3bd3359c178218235118092c21

      SHA512

      d73117ac71ca28ec243f59bdcdaa50326fc2c41143c0b0dac60469497123be6d73878bee511f2280ede5d43fafd321b5cbc17ac6d708030e8a99fae38c6fa43a

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      f8dd1cb7b9c0d0f6f9933a1aed74fabf

      SHA1

      d68e4f89c8305aba5dfd07c850e84ab11bc7d27d

      SHA256

      fdce525ff25e710dbcd0aebf80aae948e8a6d383414c4eb60e26d5199bdb4551

      SHA512

      a8ab0bc248f737ab49c15647d255981b70a38eca71848317e6ea31e8e7e1d3c37608f79f8d5cddaadedfd15892d18e271475e2208e9da2a3d5d252517017e1c4

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      0557dc254ab9303a33db5c63d190e0e3

      SHA1

      744a37f35230fca79f5d760c9e6e60156c9e63ad

      SHA256

      0e044b467e87bd3ebf852ccbf016e88a6dce527daee9ce8fd0c52eea76b20bcb

      SHA512

      1c11f76d3a7903b7cb04c0175017496b147e80382346eb817ebf1aaecf58e76ca730ab151efccefd98e130843d1b7d0d91486227864d21f9c265a231180cf758

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      f234859a44e3e6fa9ab2f79a929467f6

      SHA1

      5192bf3a1bb82dcf997b54b0a6a834798bfc789d

      SHA256

      dec85e50076a0e64087cd3a0796e927fb1c66151c85b8262739e37455e714970

      SHA512

      bf5073dcc1ae9d5ddfaf07363a9e9ea6f929040e5118bca4568d3cdb34f6bae2ad3f3313a575058cd2c446ed8f52aa8b63cb8371ad19013482d39710af37506c

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      6822a5c9b2fbd0f5a190c9253334b19f

      SHA1

      47692b591f478a46e24bc65f16f7825856ed8279

      SHA256

      e6a6f2c2fddf04f4f79143eadb51336b019fe5bfb09c6c10c3fd2a3853eebf90

      SHA512

      c17bdeb658d0431bf374e751921e6d6bd517f534f198488d5893eaee707164d9b48e947ffc692e654f49a00c6bcd9b48029054854a4be1b8684d5b98e14255a9

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1208-222-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1208-226-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1208-246-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1208-242-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1208-206-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1208-238-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1208-185-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1208-218-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1208-230-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1208-250-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1208-234-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1208-254-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1252-110-0x0000000070880000-0x00000000708CC000-memory.dmp
      Filesize

      304KB

    • memory/1252-111-0x0000000070A00000-0x0000000070D57000-memory.dmp
      Filesize

      3.3MB

    • memory/1760-21-0x0000000005CD0000-0x0000000005CEE000-memory.dmp
      Filesize

      120KB

    • memory/1760-40-0x0000000074610000-0x0000000074DC1000-memory.dmp
      Filesize

      7.7MB

    • memory/1760-42-0x00000000073E0000-0x0000000007476000-memory.dmp
      Filesize

      600KB

    • memory/1760-43-0x00000000072F0000-0x0000000007301000-memory.dmp
      Filesize

      68KB

    • memory/1760-44-0x0000000007340000-0x000000000734E000-memory.dmp
      Filesize

      56KB

    • memory/1760-45-0x0000000007350000-0x0000000007365000-memory.dmp
      Filesize

      84KB

    • memory/1760-46-0x00000000073A0000-0x00000000073BA000-memory.dmp
      Filesize

      104KB

    • memory/1760-47-0x00000000073C0000-0x00000000073C8000-memory.dmp
      Filesize

      32KB

    • memory/1760-50-0x0000000074610000-0x0000000074DC1000-memory.dmp
      Filesize

      7.7MB

    • memory/1760-38-0x00000000078D0000-0x0000000007F4A000-memory.dmp
      Filesize

      6.5MB

    • memory/1760-39-0x0000000007290000-0x00000000072AA000-memory.dmp
      Filesize

      104KB

    • memory/1760-4-0x000000007461E000-0x000000007461F000-memory.dmp
      Filesize

      4KB

    • memory/1760-5-0x0000000004830000-0x0000000004866000-memory.dmp
      Filesize

      216KB

    • memory/1760-6-0x0000000004FF0000-0x000000000561A000-memory.dmp
      Filesize

      6.2MB

    • memory/1760-7-0x0000000074610000-0x0000000074DC1000-memory.dmp
      Filesize

      7.7MB

    • memory/1760-8-0x0000000004E30000-0x0000000004E52000-memory.dmp
      Filesize

      136KB

    • memory/1760-9-0x0000000004F50000-0x0000000004FB6000-memory.dmp
      Filesize

      408KB

    • memory/1760-41-0x00000000072D0000-0x00000000072DA000-memory.dmp
      Filesize

      40KB

    • memory/1760-37-0x0000000007160000-0x0000000007204000-memory.dmp
      Filesize

      656KB

    • memory/1760-35-0x0000000007140000-0x000000000715E000-memory.dmp
      Filesize

      120KB

    • memory/1760-36-0x0000000074610000-0x0000000074DC1000-memory.dmp
      Filesize

      7.7MB

    • memory/1760-25-0x0000000070880000-0x00000000708CC000-memory.dmp
      Filesize

      304KB

    • memory/1760-26-0x0000000070A50000-0x0000000070DA7000-memory.dmp
      Filesize

      3.3MB

    • memory/1760-24-0x00000000070E0000-0x0000000007114000-memory.dmp
      Filesize

      208KB

    • memory/1760-23-0x0000000006230000-0x0000000006276000-memory.dmp
      Filesize

      280KB

    • memory/1760-22-0x0000000005D00000-0x0000000005D4C000-memory.dmp
      Filesize

      304KB

    • memory/1760-20-0x0000000005840000-0x0000000005B97000-memory.dmp
      Filesize

      3.3MB

    • memory/1760-11-0x0000000074610000-0x0000000074DC1000-memory.dmp
      Filesize

      7.7MB

    • memory/1760-10-0x00000000056D0000-0x0000000005736000-memory.dmp
      Filesize

      408KB

    • memory/1896-75-0x0000000007D30000-0x0000000007D45000-memory.dmp
      Filesize

      84KB

    • memory/1896-74-0x0000000007CE0000-0x0000000007CF1000-memory.dmp
      Filesize

      68KB

    • memory/1896-73-0x00000000079F0000-0x0000000007A94000-memory.dmp
      Filesize

      656KB

    • memory/1896-64-0x0000000070A00000-0x0000000070D57000-memory.dmp
      Filesize

      3.3MB

    • memory/1896-63-0x0000000070880000-0x00000000708CC000-memory.dmp
      Filesize

      304KB

    • memory/1896-62-0x00000000062B0000-0x0000000006607000-memory.dmp
      Filesize

      3.3MB

    • memory/2244-186-0x0000000005750000-0x0000000005AA7000-memory.dmp
      Filesize

      3.3MB

    • memory/2244-188-0x00000000707A0000-0x00000000707EC000-memory.dmp
      Filesize

      304KB

    • memory/2244-189-0x0000000070920000-0x0000000070C77000-memory.dmp
      Filesize

      3.3MB

    • memory/2380-80-0x0000000005670000-0x00000000059C7000-memory.dmp
      Filesize

      3.3MB

    • memory/2380-91-0x0000000070AB0000-0x0000000070E07000-memory.dmp
      Filesize

      3.3MB

    • memory/2380-90-0x0000000070880000-0x00000000708CC000-memory.dmp
      Filesize

      304KB

    • memory/2700-215-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2700-210-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3936-160-0x0000000005C00000-0x0000000005F57000-memory.dmp
      Filesize

      3.3MB

    • memory/3936-175-0x0000000005B60000-0x0000000005B75000-memory.dmp
      Filesize

      84KB

    • memory/3936-162-0x00000000061E0000-0x000000000622C000-memory.dmp
      Filesize

      304KB

    • memory/3936-173-0x0000000007310000-0x00000000073B4000-memory.dmp
      Filesize

      656KB

    • memory/3936-164-0x0000000070940000-0x0000000070C97000-memory.dmp
      Filesize

      3.3MB

    • memory/3936-163-0x00000000707A0000-0x00000000707EC000-memory.dmp
      Filesize

      304KB

    • memory/3936-174-0x0000000005B20000-0x0000000005B31000-memory.dmp
      Filesize

      68KB

    • memory/3940-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/3940-53-0x0000000004A80000-0x000000000536B000-memory.dmp
      Filesize

      8.9MB

    • memory/3940-51-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3940-76-0x0000000004680000-0x0000000004A7D000-memory.dmp
      Filesize

      4.0MB

    • memory/3940-2-0x0000000004A80000-0x000000000536B000-memory.dmp
      Filesize

      8.9MB

    • memory/3940-122-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/3940-1-0x0000000004680000-0x0000000004A7D000-memory.dmp
      Filesize

      4.0MB

    • memory/4100-219-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4100-227-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4100-213-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/5004-151-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/5004-121-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/5016-134-0x0000000005E30000-0x0000000006187000-memory.dmp
      Filesize

      3.3MB

    • memory/5016-140-0x0000000070AD0000-0x0000000070E27000-memory.dmp
      Filesize

      3.3MB

    • memory/5016-139-0x0000000070880000-0x00000000708CC000-memory.dmp
      Filesize

      304KB