Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-05-2024 11:25

General

  • Target

    89caa1ccff59ac365922bf9c5e204e8305c32af71d9aaf235ea245f11f0fc3ca.exe

  • Size

    4.1MB

  • MD5

    bb9c2da9b21a68cea93f90e0d981f1dd

  • SHA1

    77a6f7e50a734744220b170fcc9ffa26d90d3691

  • SHA256

    89caa1ccff59ac365922bf9c5e204e8305c32af71d9aaf235ea245f11f0fc3ca

  • SHA512

    b8d5c697da4741ac52df526ce7e5f44cb0057ae7655991a6aef5f6117b20fa2b5124518e525c9816f47512001304c49dac25cfab584eb4ab3521cd3db1854925

  • SSDEEP

    98304:ValdxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3QT:6xq6ggrt/os9O/WxuFhK+AT

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\89caa1ccff59ac365922bf9c5e204e8305c32af71d9aaf235ea245f11f0fc3ca.exe
    "C:\Users\Admin\AppData\Local\Temp\89caa1ccff59ac365922bf9c5e204e8305c32af71d9aaf235ea245f11f0fc3ca.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3404
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3364
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 2452
        3⤵
        • Program crash
        PID:1344
    • C:\Users\Admin\AppData\Local\Temp\89caa1ccff59ac365922bf9c5e204e8305c32af71d9aaf235ea245f11f0fc3ca.exe
      "C:\Users\Admin\AppData\Local\Temp\89caa1ccff59ac365922bf9c5e204e8305c32af71d9aaf235ea245f11f0fc3ca.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4924
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3632
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4436
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1628
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3528
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2356
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2528
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1420
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3192
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4832
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1164
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4676
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4092
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4496
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4888
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2900
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3364 -ip 3364
      1⤵
        PID:3812
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:4480

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Scheduled Task/Job

      1
      T1053

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g1vjymls.urc.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        ac4917a885cf6050b1a483e4bc4d2ea5

        SHA1

        b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

        SHA256

        e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

        SHA512

        092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        0b22794cb644b186f72e73dbd96563f6

        SHA1

        17a455f1a2769346601a84e0a1ec4e97f71a8318

        SHA256

        aaaf45ad3d05311b27a0a3e273c3fefd5ad52645cf910b05f9d6333bcd5e8097

        SHA512

        ff16ca470145a33c8423c729a330245c1575aff5b8ef4ac8ee8d272eb87d73f01cbf80ec9ebca4aa872cd0a720bec0325f54203a2d0566fd7d902f4a2fda1b9c

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        de8103c03924ce8f10368828d575d00d

        SHA1

        72ebec4170938c30c10785f43f2c612ad083cce9

        SHA256

        913253b7f948a84ee19bb2b09c381d6a21374f5694961c7369318280f2679bc8

        SHA512

        a6f61a7005e3751ca8b27fe6fbc65a67ce4cb8e2709a0aeed746b0aa724d918477cb350502b9536ef17e01b7be9c50bdf60601b44ada66421b9184457f936b5a

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        f011669d18c530933f92f5af0e096f87

        SHA1

        61a6d34ce44958688734e18fd11f292481ef61dd

        SHA256

        90efbbef57f99817438de1a9b0dd919c99c63a79ebdf2ce302aa39564394e47a

        SHA512

        75c1a549af2754a0aaec8cb17da06e3d852e5e3029e00e546eb1c22eef25ac880b2e626ab137c4a67defaa15dcd5ea97b928911e71e7f68d5ef4929efbc5abe6

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        506c296415225ac1f456db8b8168b136

        SHA1

        e1ab4db9a78e21a85bfac47ed13f0b3d16b46f5a

        SHA256

        f38d10fb6c1c8f4eefe75e61dfc4a99398a7047eda2eb200197281753a03b5ec

        SHA512

        ededcb5767e10ed8a6b30338d13cc5bf3b79a4363eb6e71681fc9afc2cea6f22a236e7109f790621e73e56f060565b9f860c5f49b4596647b15abee6e16cf7f8

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        ca67f23605e61fcdabed6bad1edc3608

        SHA1

        3ad476987d28ef8cd733b5879335f2525151513d

        SHA256

        e41bc274895171cc622d5ab74a7c602f0c408a8219049d17bf7156128dd86cfe

        SHA512

        030a25f938eb5ba829cf2bb026fb2cbe2dbf8b42630ab074d77b92d3a084cea68cb428f5709f2921e505a117a4346a15023b9183dc7af82e49891099c35d4a83

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        bb9c2da9b21a68cea93f90e0d981f1dd

        SHA1

        77a6f7e50a734744220b170fcc9ffa26d90d3691

        SHA256

        89caa1ccff59ac365922bf9c5e204e8305c32af71d9aaf235ea245f11f0fc3ca

        SHA512

        b8d5c697da4741ac52df526ce7e5f44cb0057ae7655991a6aef5f6117b20fa2b5124518e525c9816f47512001304c49dac25cfab584eb4ab3521cd3db1854925

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/1164-181-0x00000000704E0000-0x000000007052C000-memory.dmp
        Filesize

        304KB

      • memory/1164-182-0x0000000070660000-0x00000000709B7000-memory.dmp
        Filesize

        3.3MB

      • memory/1164-179-0x0000000005B90000-0x0000000005EE7000-memory.dmp
        Filesize

        3.3MB

      • memory/1444-121-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/1444-115-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/1628-77-0x0000000006320000-0x0000000006677000-memory.dmp
        Filesize

        3.3MB

      • memory/1628-82-0x00000000705C0000-0x000000007060C000-memory.dmp
        Filesize

        304KB

      • memory/1628-83-0x0000000070810000-0x0000000070B67000-memory.dmp
        Filesize

        3.3MB

      • memory/2356-218-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2356-215-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2356-221-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2356-209-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2356-236-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2356-224-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2356-227-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2356-230-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2356-198-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2356-233-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2356-170-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2356-212-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2528-133-0x00000000705C0000-0x000000007060C000-memory.dmp
        Filesize

        304KB

      • memory/2528-134-0x0000000070810000-0x0000000070B67000-memory.dmp
        Filesize

        3.3MB

      • memory/3364-37-0x0000000007A30000-0x0000000007AD4000-memory.dmp
        Filesize

        656KB

      • memory/3364-41-0x0000000074350000-0x0000000074B01000-memory.dmp
        Filesize

        7.7MB

      • memory/3364-26-0x0000000074350000-0x0000000074B01000-memory.dmp
        Filesize

        7.7MB

      • memory/3364-27-0x0000000070740000-0x0000000070A97000-memory.dmp
        Filesize

        3.3MB

      • memory/3364-4-0x000000007435E000-0x000000007435F000-memory.dmp
        Filesize

        4KB

      • memory/3364-5-0x00000000050F0000-0x0000000005126000-memory.dmp
        Filesize

        216KB

      • memory/3364-7-0x0000000005890000-0x0000000005EBA000-memory.dmp
        Filesize

        6.2MB

      • memory/3364-6-0x0000000074350000-0x0000000074B01000-memory.dmp
        Filesize

        7.7MB

      • memory/3364-8-0x0000000074350000-0x0000000074B01000-memory.dmp
        Filesize

        7.7MB

      • memory/3364-25-0x00000000705C0000-0x000000007060C000-memory.dmp
        Filesize

        304KB

      • memory/3364-23-0x0000000006B60000-0x0000000006BA6000-memory.dmp
        Filesize

        280KB

      • memory/3364-9-0x0000000005700000-0x0000000005722000-memory.dmp
        Filesize

        136KB

      • memory/3364-22-0x00000000065E0000-0x000000000662C000-memory.dmp
        Filesize

        304KB

      • memory/3364-21-0x0000000006590000-0x00000000065AE000-memory.dmp
        Filesize

        120KB

      • memory/3364-20-0x0000000006110000-0x0000000006467000-memory.dmp
        Filesize

        3.3MB

      • memory/3364-24-0x00000000079B0000-0x00000000079E4000-memory.dmp
        Filesize

        208KB

      • memory/3364-40-0x0000000007BA0000-0x0000000007BAA000-memory.dmp
        Filesize

        40KB

      • memory/3364-11-0x00000000060A0000-0x0000000006106000-memory.dmp
        Filesize

        408KB

      • memory/3364-39-0x0000000007B60000-0x0000000007B7A000-memory.dmp
        Filesize

        104KB

      • memory/3364-38-0x00000000081A0000-0x000000000881A000-memory.dmp
        Filesize

        6.5MB

      • memory/3364-36-0x0000000007A10000-0x0000000007A2E000-memory.dmp
        Filesize

        120KB

      • memory/3364-10-0x0000000006030000-0x0000000006096000-memory.dmp
        Filesize

        408KB

      • memory/3404-1-0x00000000046A0000-0x0000000004AA7000-memory.dmp
        Filesize

        4.0MB

      • memory/3404-122-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3404-42-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/3404-93-0x0000000004AB0000-0x000000000539B000-memory.dmp
        Filesize

        8.9MB

      • memory/3404-92-0x00000000046A0000-0x0000000004AA7000-memory.dmp
        Filesize

        4.0MB

      • memory/3404-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3404-2-0x0000000004AB0000-0x000000000539B000-memory.dmp
        Filesize

        8.9MB

      • memory/3528-105-0x0000000070740000-0x0000000070A97000-memory.dmp
        Filesize

        3.3MB

      • memory/3528-104-0x00000000705C0000-0x000000007060C000-memory.dmp
        Filesize

        304KB

      • memory/4480-205-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4480-216-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4480-210-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4496-202-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4496-207-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4832-144-0x0000000005ED0000-0x0000000006227000-memory.dmp
        Filesize

        3.3MB

      • memory/4832-156-0x0000000070730000-0x0000000070A87000-memory.dmp
        Filesize

        3.3MB

      • memory/4832-166-0x0000000007AB0000-0x0000000007AC1000-memory.dmp
        Filesize

        68KB

      • memory/4832-155-0x00000000704E0000-0x000000007052C000-memory.dmp
        Filesize

        304KB

      • memory/4832-154-0x0000000006520000-0x000000000656C000-memory.dmp
        Filesize

        304KB

      • memory/4832-165-0x0000000007710000-0x00000000077B4000-memory.dmp
        Filesize

        656KB

      • memory/4832-167-0x00000000062B0000-0x00000000062C5000-memory.dmp
        Filesize

        84KB

      • memory/4924-52-0x00000000705C0000-0x000000007060C000-memory.dmp
        Filesize

        304KB

      • memory/4924-66-0x0000000007B50000-0x0000000007B65000-memory.dmp
        Filesize

        84KB

      • memory/4924-53-0x0000000070740000-0x0000000070A97000-memory.dmp
        Filesize

        3.3MB

      • memory/4924-62-0x00000000077E0000-0x0000000007884000-memory.dmp
        Filesize

        656KB

      • memory/4924-63-0x0000000007BE0000-0x0000000007C76000-memory.dmp
        Filesize

        600KB

      • memory/4924-64-0x0000000007B00000-0x0000000007B11000-memory.dmp
        Filesize

        68KB

      • memory/4924-65-0x0000000007B40000-0x0000000007B4E000-memory.dmp
        Filesize

        56KB

      • memory/4924-68-0x0000000007BB0000-0x0000000007BB8000-memory.dmp
        Filesize

        32KB

      • memory/4924-67-0x0000000007B90000-0x0000000007BAA000-memory.dmp
        Filesize

        104KB